diff --git a/charts/stable/fireflyiii/CHANGELOG.md b/charts/stable/fireflyiii/CHANGELOG.md
index ddc87d317d4..3c42525253a 100644
--- a/charts/stable/fireflyiii/CHANGELOG.md
+++ b/charts/stable/fireflyiii/CHANGELOG.md
@@ -1,6 +1,15 @@
# Changelog
+
+### [fireflyiii-13.0.10](https://github.com/truecharts/apps/compare/fireflyiii-13.0.9...fireflyiii-13.0.10) (2021-12-05)
+
+#### Chore
+
+* fix some remaining issues after refactor work
+
+
+
### fireflyiii-13.0.9 (2021-12-05)
diff --git a/charts/stable/fireflyiii/Chart.yaml b/charts/stable/fireflyiii/Chart.yaml
index 027aab0e87c..00842d92a02 100644
--- a/charts/stable/fireflyiii/Chart.yaml
+++ b/charts/stable/fireflyiii/Chart.yaml
@@ -1,5 +1,5 @@
apiVersion: v2
-appVersion: "5.5.12"
+appVersion: "5.6.5"
dependencies:
- name: common
repository: https://truecharts.org
diff --git a/charts/stable/fireflyiii/helm-values.md b/charts/stable/fireflyiii/helm-values.md
index 7a724caa999..a858cb30757 100644
--- a/charts/stable/fireflyiii/helm-values.md
+++ b/charts/stable/fireflyiii/helm-values.md
@@ -22,7 +22,7 @@ You will, however, be able to use all values referenced in the common chart here
| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/fireflyiii-core"` | |
-| image.tag | string | `"version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf"` | |
+| image.tag | string | `"v5.6.5@sha256:fe75d9df1daf62871eccb976643ff393ed1bd402b61baa0f17f7ad5289697264"` | |
| persistence.data.enabled | bool | `true` | |
| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | |
| podSecurityContext.runAsGroup | int | `0` | |
diff --git a/charts/stable/fireflyiii/security.md b/charts/stable/fireflyiii/security.md
index 3053d3088af..6141e3cd5e3 100644
--- a/charts/stable/fireflyiii/security.md
+++ b/charts/stable/fireflyiii/security.md
@@ -62,7 +62,7 @@ hide:
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1
- tccr.io/truecharts/fireflyiii-core:version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf
+ tccr.io/truecharts/fireflyiii-core:v5.6.5@sha256:fe75d9df1daf62871eccb976643ff393ed1bd402b61baa0f17f7ad5289697264
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1
@@ -317,7 +317,7 @@ hide:
-#### Container: tccr.io/truecharts/fireflyiii-core:version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf (debian 10.10)
+#### Container: tccr.io/truecharts/fireflyiii-core:v5.6.5@sha256:fe75d9df1daf62871eccb976643ff393ed1bd402b61baa0f17f7ad5289697264 (debian 10.11)
**debian**
@@ -325,82 +325,46 @@ hide:
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
-| apache2 | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2 | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
|
-| apache2 | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2 | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2 | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2 | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2 | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
-| apache2 | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2 | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
|
-| apache2 | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2 | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2 | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
-| apache2 | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
-| apache2 | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2 | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2 | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
-| apache2 | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
-| apache2 | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
-| apache2 | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
-| apache2-bin | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-bin | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
|
-| apache2-bin | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2-bin | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-bin | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-bin | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-bin | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
-| apache2-bin | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2-bin | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
|
-| apache2-bin | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-bin | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-bin | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
-| apache2-bin | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
-| apache2-bin | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2-bin | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2-bin | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
-| apache2-bin | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
-| apache2-bin | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
-| apache2-bin | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
-| apache2-data | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-data | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
|
-| apache2-data | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2-data | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-data | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-data | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-data | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
-| apache2-data | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2-data | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
|
-| apache2-data | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-data | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-data | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
-| apache2-data | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
-| apache2-data | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2-data | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2-data | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
-| apache2-data | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
-| apache2-data | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
-| apache2-data | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
-| apache2-utils | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-utils | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
|
-| apache2-utils | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2-utils | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-utils | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-utils | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-utils | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
-| apache2-utils | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2-utils | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
|
-| apache2-utils | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-utils | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-utils | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
-| apache2-utils | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
-| apache2-utils | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2-utils | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2-utils | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
-| apache2-utils | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
-| apache2-utils | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
-| apache2-utils | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
+| apache2 | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u6 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
+| apache2 | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u6 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
+| apache2 | CVE-2001-1534 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
+| apache2 | CVE-2003-1307 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
+| apache2 | CVE-2003-1580 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2 | CVE-2003-1581 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2 | CVE-2007-0086 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
+| apache2 | CVE-2007-1743 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
+| apache2 | CVE-2007-3303 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
+| apache2 | CVE-2008-0456 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
+| apache2-bin | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u6 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
+| apache2-bin | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u6 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
+| apache2-bin | CVE-2001-1534 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
+| apache2-bin | CVE-2003-1307 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
+| apache2-bin | CVE-2003-1580 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2-bin | CVE-2003-1581 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2-bin | CVE-2007-0086 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
+| apache2-bin | CVE-2007-1743 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
+| apache2-bin | CVE-2007-3303 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
+| apache2-bin | CVE-2008-0456 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
+| apache2-data | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u6 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
+| apache2-data | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u6 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
+| apache2-data | CVE-2001-1534 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
+| apache2-data | CVE-2003-1307 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
+| apache2-data | CVE-2003-1580 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2-data | CVE-2003-1581 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2-data | CVE-2007-0086 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
+| apache2-data | CVE-2007-1743 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
+| apache2-data | CVE-2007-3303 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
+| apache2-data | CVE-2008-0456 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
+| apache2-utils | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u6 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
+| apache2-utils | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u6 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
+| apache2-utils | CVE-2001-1534 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
+| apache2-utils | CVE-2003-1307 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
+| apache2-utils | CVE-2003-1580 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2-utils | CVE-2003-1581 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2-utils | CVE-2007-0086 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
+| apache2-utils | CVE-2007-1743 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
+| apache2-utils | CVE-2007-3303 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
+| apache2-utils | CVE-2008-0456 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
| apt | CVE-2011-3374 | LOW | 1.8.2.3 | | Expand...
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
|
| bash | CVE-2019-18276 | LOW | 5.0-4 | | Expand...
http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
|
| binutils | CVE-2017-13716 | LOW | 2.31.1-16 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
@@ -794,10 +758,8 @@ hide:
| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | | Expand...
http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
|
| libgomp1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
| libgomp1 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
|
-| libgssapi-krb5-2 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 | Expand...
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
|
-| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
-| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
+| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
+| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
| libicu63 | CVE-2020-21913 | MEDIUM | 63.1-6+deb10u1 | 63.1-6+deb10u2 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
|
| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
|
| libitm1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
@@ -806,18 +768,12 @@ hide:
| libjpeg62-turbo | CVE-2017-15232 | LOW | 1:1.5.2-2+deb10u1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
|
| libjpeg62-turbo | CVE-2018-11813 | LOW | 1:1.5.2-2+deb10u1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
|
| libjpeg62-turbo | CVE-2020-17541 | LOW | 1:1.5.2-2+deb10u1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
|
-| libk5crypto3 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 | Expand...
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
|
-| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
-| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
-| libkrb5-3 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 | Expand...
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
|
-| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
-| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
-| libkrb5support0 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 | Expand...
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
|
-| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
-| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
+| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
+| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
+| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
+| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
+| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
+| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | Expand...
http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
|
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | Expand...
http://www.openldap.org/its/index.cgi?findid=8703
|
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
|
@@ -854,10 +810,7 @@ hide:
| libpng16-16 | CVE-2018-14048 | LOW | 1.6.36-6 | | Expand...
http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
|
| libpng16-16 | CVE-2018-14550 | LOW | 1.6.36-6 | | Expand...
https://github.com/advisories/GHSA-qwwr-qc2p-6283
https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token
https://github.com/glennrp/libpng/issues/246
https://nvd.nist.gov/vuln/detail/CVE-2018-14550
https://security.gentoo.org/glsa/201908-02
https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
|
| libpng16-16 | CVE-2019-6129 | LOW | 1.6.36-6 | | Expand...
https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
-| libpq5 | CVE-2021-23214 | HIGH | 11.12-0+deb10u1 | 11.14-0+deb10u1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
|
-| libpq5 | CVE-2021-3677 | MEDIUM | 11.12-0+deb10u1 | 11.13-0+deb10u1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677
https://ubuntu.com/security/notices/USN-5038-1
https://www.postgresql.org/support/security/CVE-2021-3677/
|
-| libpq5 | CVE-2019-9193 | LOW | 11.12-0+deb10u1 | | Expand...
http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
|
-| libpq5 | CVE-2021-23222 | LOW | 11.12-0+deb10u1 | 11.14-0+deb10u1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
|
+| libpq5 | CVE-2019-9193 | LOW | 11.14-0+deb10u1 | | Expand...
http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
|
| libquadmath0 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
| libquadmath0 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
|
| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
|
@@ -875,167 +828,130 @@ hide:
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | | Expand...
https://www.sqlite.org/forum/forumpost/718c0a8d17
|
| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | Expand...
https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
|
| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
|
-| libssl1.1 | CVE-2021-3711 | CRITICAL | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 | Expand...
http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
|
-| libssl1.1 | CVE-2021-3712 | HIGH | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 | Expand...
http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
|
-| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u6 | | Expand...
http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
|
-| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u6 | | Expand...
http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
|
+| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | Expand...
http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
|
+| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | Expand...
http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
|
| libstdc++-8-dev | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
| libstdc++-8-dev | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
|
| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
|
-| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u7 | | Expand...
http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
-| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u7 | | Expand...
http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
-| libsystemd0 | CVE-2021-33910 | MEDIUM | 241-7~deb10u7 | 241-7~deb10u8 | Expand...
http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
|
-| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u7 | | Expand...
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
|
-| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u7 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
-| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u7 | | Expand...
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
|
-| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u7 | | Expand...
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
|
+| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | Expand...
http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
+| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | | Expand...
http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
+| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | | Expand...
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
|
+| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
+| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | | Expand...
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
|
+| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | | Expand...
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
|
| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | Expand...
http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
|
| libtsan0 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
| libtsan0 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
|
| libubsan1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
| libubsan1 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
|
-| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u7 | | Expand...
http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
-| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u7 | | Expand...
http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
-| libudev1 | CVE-2021-33910 | MEDIUM | 241-7~deb10u7 | 241-7~deb10u8 | Expand...
http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
|
-| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u7 | | Expand...
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
|
-| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u7 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
-| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u7 | | Expand...
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
|
-| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u7 | | Expand...
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
|
+| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | Expand...
http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
+| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | | Expand...
http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
+| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | | Expand...
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
|
+| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
+| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | | Expand...
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
|
+| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | | Expand...
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
|
| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | Expand...
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
|
| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2+deb10u1 | | Expand...
http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
|
| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | | Expand...
http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
|
| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | | Expand...
http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
|
-| linux-libc-dev | CVE-2013-7445 | HIGH | 4.19.194-2 | | Expand...
https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
|
-| linux-libc-dev | CVE-2019-19378 | HIGH | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
|
-| linux-libc-dev | CVE-2019-19449 | HIGH | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
|
-| linux-libc-dev | CVE-2019-19814 | HIGH | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
|
-| linux-libc-dev | CVE-2020-12362 | HIGH | 4.19.194-2 | | Expand...
https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
-| linux-libc-dev | CVE-2020-16119 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16119
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
https://launchpad.net/bugs/1883840
https://linux.oracle.com/cve/CVE-2020-16119.html
https://linux.oracle.com/errata/ELSA-2021-9487.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza@canonical.com/T/
https://security.netapp.com/advisory/ntap-20210304-0006/
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/USN-4579-1
https://ubuntu.com/USN-4580-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://ubuntu.com/security/notices/USN-4579-1
https://ubuntu.com/security/notices/USN-4580-1
https://www.debian.org/security/2021/dsa-4978
https://www.openwall.com/lists/oss-security/2020/10/13/7
|
-| linux-libc-dev | CVE-2020-26556 | HIGH | 4.19.194-2 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
|
-| linux-libc-dev | CVE-2020-26557 | HIGH | 4.19.194-2 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
-| linux-libc-dev | CVE-2020-26559 | HIGH | 4.19.194-2 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
-| linux-libc-dev | CVE-2020-26560 | HIGH | 4.19.194-2 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
-| linux-libc-dev | CVE-2020-36385 | HIGH | 4.19.194-2 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
|
-| linux-libc-dev | CVE-2021-20322 | HIGH | 4.19.194-2 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
|
-| linux-libc-dev | CVE-2021-22543 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
http://www.openwall.com/lists/oss-security/2021/06/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22543
https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584
https://github.com/torvalds/linux/commit/f8be156be163a052a067306417cd0ff679068c97
https://linux.oracle.com/cve/CVE-2021-22543.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/
https://security.netapp.com/advisory/ntap-20210708-0002/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-3
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://www.openwall.com/lists/oss-security/2021/05/26/3
https://www.openwall.com/lists/oss-security/2021/05/26/4
https://www.openwall.com/lists/oss-security/2021/05/26/5
|
-| linux-libc-dev | CVE-2021-33909 | HIGH | 4.19.194-2 | 4.19.194-3 | Expand...
http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html
http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html
http://www.openwall.com/lists/oss-security/2021/07/22/7
http://www.openwall.com/lists/oss-security/2021/08/25/10
http://www.openwall.com/lists/oss-security/2021/09/17/2
http://www.openwall.com/lists/oss-security/2021/09/17/4
http://www.openwall.com/lists/oss-security/2021/09/21/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://linux.oracle.com/cve/CVE-2021-33909.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/
https://security.netapp.com/advisory/ntap-20210819-0004/
https://ubuntu.com/security/notices/USN-5014-1
https://ubuntu.com/security/notices/USN-5015-1
https://ubuntu.com/security/notices/USN-5016-1
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://www.debian.org/security/2021/dsa-4941
https://www.openwall.com/lists/oss-security/2021/07/20/1
https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt
|
-| linux-libc-dev | CVE-2021-3444 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
http://www.openwall.com/lists/oss-security/2021/03/23/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3444
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809309163dda2d044d9e94a3c0248a3
https://linux.oracle.com/cve/CVE-2021-3444.html
https://linux.oracle.com/errata/ELSA-2021-9141.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210416-0006/
https://ubuntu.com/security/notices/USN-4887-1
https://www.openwall.com/lists/oss-security/2021/03/23/2
|
-| linux-libc-dev | CVE-2021-3493 | HIGH | 4.19.194-2 | | Expand...
http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
|
-| linux-libc-dev | CVE-2021-35039 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
http://www.openwall.com/lists/oss-security/2021/07/06/3
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35039
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75
https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://seclists.org/oss-sec/2021/q3/6
https://security.netapp.com/advisory/ntap-20210813-0004/
https://www.openwall.com/lists/oss-security/2021/07/06/3
|
-| linux-libc-dev | CVE-2021-3600 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600
https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90
https://linux.oracle.com/cve/CVE-2021-3600.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://lore.kernel.org/patchwork/patch/1379497/
https://ubuntu.com/security/notices/USN-5003-1
https://www.openwall.com/lists/oss-security/2021/06/23/1
|
-| linux-libc-dev | CVE-2021-3609 | HIGH | 4.19.194-2 | 4.19.194-3 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3609
https://linux.oracle.com/cve/CVE-2021-3609.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lore.kernel.org/netdev/20210618071532.kr7o2rnx6ia4t6n6@pengutronix.de/T/#t
https://lore.kernel.org/netdev/20210619161813.2098382-1-cascardo@canonical.com/T/#u
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5002-1
https://ubuntu.com/security/notices/USN-5003-1
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/06/19/1
|
-| linux-libc-dev | CVE-2021-3612 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1974079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3612
https://linux.oracle.com/cve/CVE-2021-3612.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/T/#u
https://security.netapp.com/advisory/ntap-20210805-0005/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-3
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
|
-| linux-libc-dev | CVE-2021-3653 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1983686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653
https://github.com/torvalds/linux/commit/3d6368ef580a
https://linux.oracle.com/cve/CVE-2021-3653.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5062-1
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5072-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/08/16/1
|
-| linux-libc-dev | CVE-2021-3656 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3656
https://github.com/torvalds/linux/commit/89c8a4984fc9
https://linux.oracle.com/cve/CVE-2021-3656.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5072-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/08/16/1
|
-| linux-libc-dev | CVE-2021-3752 | HIGH | 4.19.194-2 | | Expand...
https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
|
-| linux-libc-dev | CVE-2021-37576 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
http://www.openwall.com/lists/oss-security/2021/07/27/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37576
https://git.kernel.org/linus/f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a (5.14-rc3)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
https://linux.oracle.com/cve/CVE-2021-37576.html
https://linux.oracle.com/errata/ELSA-2021-3801.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/
https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u
https://security.netapp.com/advisory/ntap-20210917-0005/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://www.debian.org/security/2021/dsa-4978
https://www.openwall.com/lists/oss-security/2021/07/26/1
|
-| linux-libc-dev | CVE-2021-38160 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://access.redhat.com/security/cve/cve-2021-38160
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38160
https://git.kernel.org/linus/d00d8da5869a2608e97cfede094dfc5e11462a46
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d00d8da5869a2608e97cfede094dfc5e11462a46
https://github.com/torvalds/linux/commit/d00d8da5869a2608e97cfede094dfc5e11462a46
https://linux.oracle.com/cve/CVE-2021-38160.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210902-0010/
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://www.debian.org/security/2021/dsa-4978
|
-| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.194-2 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
|
-| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.194-2 | | Expand...
http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
|
-| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.194-2 | | Expand...
https://lkml.org/lkml/2021/10/4/697
|
-| linux-libc-dev | CVE-2021-40490 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
https://linux.oracle.com/cve/CVE-2021-40490.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/
https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/
https://security.netapp.com/advisory/ntap-20211004-0001/
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://ubuntu.com/security/notices/USN-5120-1
https://www.debian.org/security/2021/dsa-4978
|
-| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
|
-| linux-libc-dev | CVE-2021-42008 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008
https://git.kernel.org/linus/19d1532a187669ce86d5a2696eb7275310070793 (5.14-rc7)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793
https://security.netapp.com/advisory/ntap-20211104-0002/
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://www.youtube.com/watch?v=d5f9xLK8Vhw
|
-| linux-libc-dev | CVE-2021-42252 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42252
https://git.kernel.org/linus/b49a0e69a7b1a68c8d3f64097d06dabb770fec96 (5.15-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96
https://security.netapp.com/advisory/ntap-20211112-0006/
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
|
-| linux-libc-dev | CVE-2019-15213 | MEDIUM | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
|
-| linux-libc-dev | CVE-2019-15794 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
|
-| linux-libc-dev | CVE-2019-16089 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
|
-| linux-libc-dev | CVE-2019-20794 | MEDIUM | 4.19.194-2 | | Expand...
http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
|
-| linux-libc-dev | CVE-2020-12363 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
-| linux-libc-dev | CVE-2020-12364 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
-| linux-libc-dev | CVE-2020-14304 | MEDIUM | 4.19.194-2 | | Expand...
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
|
-| linux-libc-dev | CVE-2020-15802 | MEDIUM | 4.19.194-2 | | Expand...
https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
|
-| linux-libc-dev | CVE-2020-16120 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
|
-| linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.19.194-2 | | Expand...
http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
|
-| linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.19.194-2 | | Expand...
http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
|
-| linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
|
-| linux-libc-dev | CVE-2020-26555 | MEDIUM | 4.19.194-2 | | Expand...
https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
|
-| linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.19.194-2 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
|
-| linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.19.194-2 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
|
-| linux-libc-dev | CVE-2020-36311 | MEDIUM | 4.19.194-2 | 4.19.194-3 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36311
https://git.kernel.org/linus/7be74942f184fdfba34ddd19a0d995deb34d4a03
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7be74942f184fdfba34ddd19a0d995deb34d4a03
https://linux.oracle.com/cve/CVE-2020-36311.html
https://linux.oracle.com/errata/ELSA-2021-9451.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5120-1
|
-| linux-libc-dev | CVE-2020-36322 | MEDIUM | 4.19.194-2 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
|
-| linux-libc-dev | CVE-2020-3702 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/linux-wireless/CABvG-CVvPF++0vuGzCrBj8+s=Bcx1GwWfiW1_Somu_GVncTAcQ@mail.gmail.com/
https://lore.kernel.org/stable/20210818084859.vcs4vs3yd6zetmyt@pali/t/#mf8b430d4f19f1b939a29b6c5098fdc514fd1a928
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://www.arista.com/en/support/advisories-notices/security-advisories/11998-security-advisory-58
https://www.debian.org/security/2021/dsa-4978
https://www.qualcomm.com/company/product-security/bulletins/august-2020-bulletin
|
-| linux-libc-dev | CVE-2021-0920 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920
https://git.kernel.org/linus/cbcf01128d0a92e131bd09f1688fe032480b65ca
https://source.android.com/security/bulletin/2021-11-01
|
-| linux-libc-dev | CVE-2021-20317 | MEDIUM | 4.19.194-2 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317
https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
|
-| linux-libc-dev | CVE-2021-20320 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/
|
-| linux-libc-dev | CVE-2021-20321 | MEDIUM | 4.19.194-2 | | Expand...
https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
|
-| linux-libc-dev | CVE-2021-28950 | MEDIUM | 4.19.194-2 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
|
-| linux-libc-dev | CVE-2021-33624 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
http://www.openwall.com/lists/oss-security/2021/06/21/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33624
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9183671af6dbf60a1219371d4ed73e23f43b49db
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=973377ffe8148180b2651825b92ae91988141b05
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d203b0fd863a2261e5d00b97f3d060c4c2a6db71
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fe9a5ca7e370e613a9a75a13008a3845ea759d6e
https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5115-1
https://www.openwall.com/lists/oss-security/2021/06/21/1
https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner
|
-| linux-libc-dev | CVE-2021-34556 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
http://www.openwall.com/lists/oss-security/2021/08/01/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34556
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
|
-| linux-libc-dev | CVE-2021-34693 | MEDIUM | 4.19.194-2 | 4.19.194-3 | Expand...
http://www.openwall.com/lists/oss-security/2021/06/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34693
https://linux.oracle.com/cve/CVE-2021-34693.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lore.kernel.org/netdev/trinity-87eaea25-2a7d-4aa9-92a5-269b822e5d95-1623609211076@3c-app-gmx-bs04/T/
https://ubuntu.com/security/notices/USN-5045-1
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://www.debian.org/security/2021/dsa-4941
https://www.openwall.com/lists/oss-security/2021/06/15/1
|
-| linux-libc-dev | CVE-2021-35477 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35477
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
|
-| linux-libc-dev | CVE-2021-3640 | MEDIUM | 4.19.194-2 | | Expand...
https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
|
-| linux-libc-dev | CVE-2021-3669 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
|
-| linux-libc-dev | CVE-2021-3679 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1989165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3679
https://git.kernel.org/linus/67f0d6d9883c13174669f88adac4f0ee656cc16a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f0d6d9883c13174669f88adac4f0ee656cc16a
https://linux.oracle.com/cve/CVE-2021-3679.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://www.debian.org/security/2021/dsa-4978
|
-| linux-libc-dev | CVE-2021-37159 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159
https://linux.oracle.com/cve/CVE-2021-37159.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/linux-usb/20201002114323.GA3296553@kroah.com/
https://security.netapp.com/advisory/ntap-20210819-0003/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
https://www.spinics.net/lists/linux-usb/msg202228.html
|
-| linux-libc-dev | CVE-2021-3743 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3743
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=194ccc88297ae78d0803adad83c6dcc369787c9e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad9d24c9429e2159d1e279dc3a83191ccb4daf1d
https://linux.oracle.com/cve/CVE-2021-3743.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.openwall.net/netdev/2021/08/17/124
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/27/2
|
-| linux-libc-dev | CVE-2021-3744 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
|
-| linux-libc-dev | CVE-2021-3753 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753
https://git.kernel.org/linus/2287a51ba822384834dafc1c798453375d1107c7
https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/09/01/4
|
-| linux-libc-dev | CVE-2021-3759 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
|
-| linux-libc-dev | CVE-2021-3764 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
|
-| linux-libc-dev | CVE-2021-3772 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
|
-| linux-libc-dev | CVE-2021-38198 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.11
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38198
https://github.com/torvalds/linux/commit/b1bd5cba3306691c771d558e94baa73e8b0b96b7
https://linux.oracle.com/cve/CVE-2021-38198.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
|
-| linux-libc-dev | CVE-2021-38199 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38199
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dd99e9f98fbf423ff6d365b37a98e8879170f17c
https://github.com/torvalds/linux/commit/dd99e9f98fbf423ff6d365b37a98e8879170f17c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210902-0010/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://www.debian.org/security/2021/dsa-4978
|
-| linux-libc-dev | CVE-2021-3847 | MEDIUM | 4.19.194-2 | | Expand...
https://www.openwall.com/lists/oss-security/2021/10/14/3
|
-| linux-libc-dev | CVE-2021-3892 | MEDIUM | 4.19.194-2 | | Expand...
https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
|
-| linux-libc-dev | CVE-2021-4002 | MEDIUM | 4.19.194-2 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
|
-| linux-libc-dev | CVE-2021-4037 | MEDIUM | 4.19.194-2 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
|
-| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
|
-| linux-libc-dev | CVE-2021-43389 | MEDIUM | 4.19.194-2 | | Expand...
http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
|
-| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
|
-| linux-libc-dev | CVE-2021-43976 | MEDIUM | 4.19.194-2 | | Expand...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
|
-| linux-libc-dev | CVE-2004-0230 | LOW | 4.19.194-2 | | Expand...
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
|
-| linux-libc-dev | CVE-2005-3660 | LOW | 4.19.194-2 | | Expand...
http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
|
-| linux-libc-dev | CVE-2007-3719 | LOW | 4.19.194-2 | | Expand...
http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
|
-| linux-libc-dev | CVE-2008-2544 | LOW | 4.19.194-2 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=213135
|
-| linux-libc-dev | CVE-2008-4609 | LOW | 4.19.194-2 | | Expand...
http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
|
-| linux-libc-dev | CVE-2010-4563 | LOW | 4.19.194-2 | | Expand...
http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
|
-| linux-libc-dev | CVE-2010-5321 | LOW | 4.19.194-2 | | Expand...
http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
|
-| linux-libc-dev | CVE-2011-4915 | LOW | 4.19.194-2 | | Expand...
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
|
-| linux-libc-dev | CVE-2011-4917 | LOW | 4.19.194-2 | | Expand...
|
-| linux-libc-dev | CVE-2012-4542 | LOW | 4.19.194-2 | | Expand...
http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
|
-| linux-libc-dev | CVE-2014-9892 | LOW | 4.19.194-2 | | Expand...
http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
|
-| linux-libc-dev | CVE-2014-9900 | LOW | 4.19.194-2 | | Expand...
http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
|
-| linux-libc-dev | CVE-2015-2877 | LOW | 4.19.194-2 | | Expand...
http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
|
-| linux-libc-dev | CVE-2016-10723 | LOW | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
|
-| linux-libc-dev | CVE-2016-8660 | LOW | 4.19.194-2 | | Expand...
http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
|
-| linux-libc-dev | CVE-2017-0630 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
|
-| linux-libc-dev | CVE-2017-13693 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
|
-| linux-libc-dev | CVE-2017-13694 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
|
-| linux-libc-dev | CVE-2018-1121 | LOW | 4.19.194-2 | | Expand...
http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
|
-| linux-libc-dev | CVE-2018-12928 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
|
-| linux-libc-dev | CVE-2018-17977 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
|
-| linux-libc-dev | CVE-2019-11191 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
|
-| linux-libc-dev | CVE-2019-12378 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
|
-| linux-libc-dev | CVE-2019-12379 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
|
-| linux-libc-dev | CVE-2019-12380 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
|
-| linux-libc-dev | CVE-2019-12381 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
|
-| linux-libc-dev | CVE-2019-12382 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
|
-| linux-libc-dev | CVE-2019-12455 | LOW | 4.19.194-2 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
|
-| linux-libc-dev | CVE-2019-12456 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
|
-| linux-libc-dev | CVE-2019-12615 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
|
-| linux-libc-dev | CVE-2019-16229 | LOW | 4.19.194-2 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
|
-| linux-libc-dev | CVE-2019-16230 | LOW | 4.19.194-2 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
|
-| linux-libc-dev | CVE-2019-16231 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
|
-| linux-libc-dev | CVE-2019-16232 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
|
-| linux-libc-dev | CVE-2019-16233 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
|
-| linux-libc-dev | CVE-2019-16234 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
|
-| linux-libc-dev | CVE-2019-19064 | LOW | 4.19.194-2 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
|
-| linux-libc-dev | CVE-2019-19070 | LOW | 4.19.194-2 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
|
-| linux-libc-dev | CVE-2019-19083 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
|
-| linux-libc-dev | CVE-2020-11725 | LOW | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
|
-| linux-libc-dev | CVE-2020-27820 | LOW | 4.19.194-2 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
|
-| linux-libc-dev | CVE-2020-35501 | LOW | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
|
-| linux-libc-dev | CVE-2021-0929 | LOW | 4.19.194-2 | | Expand...
|
-| linux-libc-dev | CVE-2021-26934 | LOW | 4.19.194-2 | | Expand...
http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
|
-| linux-libc-dev | CVE-2021-32078 | LOW | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
|
-| linux-libc-dev | CVE-2021-3655 | LOW | 4.19.194-2 | 4.19.208-1 | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1984024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3655
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=f9beb95e6a2669fa35e34a6ff52808b181efa20f
https://linux.oracle.com/cve/CVE-2021-3655.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/netdev/599e6c1fdcc50f16597380118c9b3b6790241d50.1627439903.git.marcelo.leitner@gmail.com/
https://lore.kernel.org/netdev/e39b372644b6e5bf48df25e54b9172f34ec223a1.1624904195.git.marcelo.leitner@gmail.com/T/
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
|
-| linux-libc-dev | CVE-2021-3732 | LOW | 4.19.194-2 | 4.19.208-1 | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1995249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732
https://git.kernel.org/linus/427215d85e8d1476da1a86b8d67aceb485eb3631
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d
https://linux.oracle.com/cve/CVE-2021-3732.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
|
-| linux-libc-dev | CVE-2021-3760 | LOW | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
|
-| linux-libc-dev | CVE-2021-38204 | LOW | 4.19.194-2 | 4.19.208-1 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b5fdf5c6e6bee35837e160c00ac89327bdad031b
https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
|
-| linux-libc-dev | CVE-2021-38205 | LOW | 4.19.194-2 | 4.19.208-1 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205
https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
|
+| linux-libc-dev | CVE-2013-7445 | HIGH | 4.19.208-1 | | Expand...
https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
|
+| linux-libc-dev | CVE-2019-19378 | HIGH | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
|
+| linux-libc-dev | CVE-2019-19449 | HIGH | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
|
+| linux-libc-dev | CVE-2019-19814 | HIGH | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
|
+| linux-libc-dev | CVE-2020-12362 | HIGH | 4.19.208-1 | | Expand...
https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
+| linux-libc-dev | CVE-2020-26556 | HIGH | 4.19.208-1 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
|
+| linux-libc-dev | CVE-2020-26557 | HIGH | 4.19.208-1 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
+| linux-libc-dev | CVE-2020-26559 | HIGH | 4.19.208-1 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
+| linux-libc-dev | CVE-2020-26560 | HIGH | 4.19.208-1 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
+| linux-libc-dev | CVE-2020-36385 | HIGH | 4.19.208-1 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
|
+| linux-libc-dev | CVE-2021-20322 | HIGH | 4.19.208-1 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
|
+| linux-libc-dev | CVE-2021-3493 | HIGH | 4.19.208-1 | | Expand...
http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
|
+| linux-libc-dev | CVE-2021-3752 | HIGH | 4.19.208-1 | | Expand...
https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
|
+| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.208-1 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
|
+| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.208-1 | | Expand...
http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
|
+| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.208-1 | | Expand...
https://lkml.org/lkml/2021/10/4/697
|
+| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
|
+| linux-libc-dev | CVE-2019-15213 | MEDIUM | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
|
+| linux-libc-dev | CVE-2019-15794 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
|
+| linux-libc-dev | CVE-2019-16089 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
|
+| linux-libc-dev | CVE-2019-20794 | MEDIUM | 4.19.208-1 | | Expand...
http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
|
+| linux-libc-dev | CVE-2020-12363 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
+| linux-libc-dev | CVE-2020-12364 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
+| linux-libc-dev | CVE-2020-14304 | MEDIUM | 4.19.208-1 | | Expand...
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
|
+| linux-libc-dev | CVE-2020-15802 | MEDIUM | 4.19.208-1 | | Expand...
https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
|
+| linux-libc-dev | CVE-2020-16120 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
|
+| linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.19.208-1 | | Expand...
http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
|
+| linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.19.208-1 | | Expand...
http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
|
+| linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
|
+| linux-libc-dev | CVE-2020-26555 | MEDIUM | 4.19.208-1 | | Expand...
https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
|
+| linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.19.208-1 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
|
+| linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.19.208-1 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
|
+| linux-libc-dev | CVE-2020-36322 | MEDIUM | 4.19.208-1 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
|
+| linux-libc-dev | CVE-2021-20317 | MEDIUM | 4.19.208-1 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317
https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
|
+| linux-libc-dev | CVE-2021-20321 | MEDIUM | 4.19.208-1 | | Expand...
https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
|
+| linux-libc-dev | CVE-2021-28950 | MEDIUM | 4.19.208-1 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
|
+| linux-libc-dev | CVE-2021-3640 | MEDIUM | 4.19.208-1 | | Expand...
https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
|
+| linux-libc-dev | CVE-2021-3669 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
|
+| linux-libc-dev | CVE-2021-3744 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
|
+| linux-libc-dev | CVE-2021-3759 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
|
+| linux-libc-dev | CVE-2021-3764 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
|
+| linux-libc-dev | CVE-2021-3772 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
|
+| linux-libc-dev | CVE-2021-3847 | MEDIUM | 4.19.208-1 | | Expand...
https://www.openwall.com/lists/oss-security/2021/10/14/3
|
+| linux-libc-dev | CVE-2021-3892 | MEDIUM | 4.19.208-1 | | Expand...
https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
|
+| linux-libc-dev | CVE-2021-4002 | MEDIUM | 4.19.208-1 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
|
+| linux-libc-dev | CVE-2021-4037 | MEDIUM | 4.19.208-1 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
|
+| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
|
+| linux-libc-dev | CVE-2021-43389 | MEDIUM | 4.19.208-1 | | Expand...
http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
|
+| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
|
+| linux-libc-dev | CVE-2021-43976 | MEDIUM | 4.19.208-1 | | Expand...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
|
+| linux-libc-dev | CVE-2004-0230 | LOW | 4.19.208-1 | | Expand...
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
|
+| linux-libc-dev | CVE-2005-3660 | LOW | 4.19.208-1 | | Expand...
http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
|
+| linux-libc-dev | CVE-2007-3719 | LOW | 4.19.208-1 | | Expand...
http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
|
+| linux-libc-dev | CVE-2008-2544 | LOW | 4.19.208-1 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=213135
|
+| linux-libc-dev | CVE-2008-4609 | LOW | 4.19.208-1 | | Expand...
http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
|
+| linux-libc-dev | CVE-2010-4563 | LOW | 4.19.208-1 | | Expand...
http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
|
+| linux-libc-dev | CVE-2010-5321 | LOW | 4.19.208-1 | | Expand...
http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
|
+| linux-libc-dev | CVE-2011-4915 | LOW | 4.19.208-1 | | Expand...
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
|
+| linux-libc-dev | CVE-2011-4917 | LOW | 4.19.208-1 | | Expand...
|
+| linux-libc-dev | CVE-2012-4542 | LOW | 4.19.208-1 | | Expand...
http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
|
+| linux-libc-dev | CVE-2014-9892 | LOW | 4.19.208-1 | | Expand...
http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
|
+| linux-libc-dev | CVE-2014-9900 | LOW | 4.19.208-1 | | Expand...
http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
|
+| linux-libc-dev | CVE-2015-2877 | LOW | 4.19.208-1 | | Expand...
http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
|
+| linux-libc-dev | CVE-2016-10723 | LOW | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
|
+| linux-libc-dev | CVE-2016-8660 | LOW | 4.19.208-1 | | Expand...
http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
|
+| linux-libc-dev | CVE-2017-0630 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
|
+| linux-libc-dev | CVE-2017-13693 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
|
+| linux-libc-dev | CVE-2017-13694 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
|
+| linux-libc-dev | CVE-2018-1121 | LOW | 4.19.208-1 | | Expand...
http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
|
+| linux-libc-dev | CVE-2018-12928 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
|
+| linux-libc-dev | CVE-2018-17977 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
|
+| linux-libc-dev | CVE-2019-11191 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
|
+| linux-libc-dev | CVE-2019-12378 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
|
+| linux-libc-dev | CVE-2019-12379 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
|
+| linux-libc-dev | CVE-2019-12380 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
|
+| linux-libc-dev | CVE-2019-12381 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
|
+| linux-libc-dev | CVE-2019-12382 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
|
+| linux-libc-dev | CVE-2019-12455 | LOW | 4.19.208-1 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
|
+| linux-libc-dev | CVE-2019-12456 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
|
+| linux-libc-dev | CVE-2019-12615 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
|
+| linux-libc-dev | CVE-2019-16229 | LOW | 4.19.208-1 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
|
+| linux-libc-dev | CVE-2019-16230 | LOW | 4.19.208-1 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
|
+| linux-libc-dev | CVE-2019-16231 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
|
+| linux-libc-dev | CVE-2019-16232 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
|
+| linux-libc-dev | CVE-2019-16233 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
|
+| linux-libc-dev | CVE-2019-16234 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
|
+| linux-libc-dev | CVE-2019-19064 | LOW | 4.19.208-1 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
|
+| linux-libc-dev | CVE-2019-19070 | LOW | 4.19.208-1 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
|
+| linux-libc-dev | CVE-2019-19083 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
|
+| linux-libc-dev | CVE-2020-11725 | LOW | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
|
+| linux-libc-dev | CVE-2020-27820 | LOW | 4.19.208-1 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
|
+| linux-libc-dev | CVE-2020-35501 | LOW | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
|
+| linux-libc-dev | CVE-2021-0929 | LOW | 4.19.208-1 | | Expand...
|
+| linux-libc-dev | CVE-2021-26934 | LOW | 4.19.208-1 | | Expand...
http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
|
+| linux-libc-dev | CVE-2021-32078 | LOW | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
|
+| linux-libc-dev | CVE-2021-3760 | LOW | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
|
| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
|
| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
|
| locales | CVE-2020-1751 | HIGH | 2.28-10 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
|
@@ -1064,10 +980,8 @@ hide:
| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | | Expand...
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
|
| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | Expand...
http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
|
| ncurses-bin | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | Expand...
http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
|
-| openssl | CVE-2021-3711 | CRITICAL | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 | Expand...
http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
|
-| openssl | CVE-2021-3712 | HIGH | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 | Expand...
http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
|
-| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u6 | | Expand...
http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
|
-| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u6 | | Expand...
http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
|
+| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | Expand...
http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
|
+| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | Expand...
http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
|
| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | | Expand...
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
|
| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | | Expand...
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
|
| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | | Expand...
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
|
@@ -1090,12 +1004,10 @@ hide:
**composer**
-| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
-|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
-| doctrine/dbal | CVE-2021-43608 | CRITICAL | 3.1.0 | 3.0.99, 3.1.4 | Expand...
https://github.com/advisories/GHSA-r7cj-8hjg-x622
https://github.com/doctrine/dbal/security/advisories/GHSA-r7cj-8hjg-x622
|
-| lcobucci/jwt | CVE-2021-41106 | LOW | 4.1.4 | 4.1.5, 3.4.6, 4.0.4 | Expand...
https://github.com/advisories/GHSA-7322-jrq4-x5hf
https://github.com/lcobucci/jwt/commit/8175de5b841fbe3fd97d2d49b3fc15c4ecb39a73
https://github.com/lcobucci/jwt/commit/c45bb8b961a8e742d8f6b88ef5ff1bd5cca5d01c
https://github.com/lcobucci/jwt/security/advisories/GHSA-7322-jrq4-x5hf
https://nvd.nist.gov/vuln/detail/CVE-2021-41106
|
-| league/flysystem | CVE-2021-32708 | HIGH | 1.1.3 | 2.1.1, 1.1.4 | Expand...
https://github.com/advisories/GHSA-9f46-5r25-5wfm
https://github.com/thephpleague/flysystem/commit/a3c694de9f7e844b76f9d1b61296ebf6e8d89d74
https://github.com/thephpleague/flysystem/commit/f3ad69181b8afed2c9edf7be5a2918144ff4ea32
https://github.com/thephpleague/flysystem/security/advisories/GHSA-9f46-5r25-5wfm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWPTENBYKI2IG47GI4DHAACLNRLTWUR5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNZSWK4GOMJOOHKLZEOE5AQSLC4DNCRZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-32708
https://packagist.org/packages/league/flysystem
|
-| symfony/http-kernel | CVE-2021-41267 | MEDIUM | v5.2.7 | 5.3.0, 5.3.12 | Expand...
https://github.com/advisories/GHSA-q3j3-w37x-hq2q
https://github.com/symfony/symfony/commit/95dcf51682029e89450aee86267e3d553aa7c487
https://github.com/symfony/symfony/pull/44243
https://github.com/symfony/symfony/releases/tag/v5.3.12
https://github.com/symfony/symfony/security/advisories/GHSA-q3j3-w37x-hq2q
https://nvd.nist.gov/vuln/detail/CVE-2021-41267
https://symfony.com/cve-2021-41267
|
+| No Vulnerabilities found |
+|:---------------------------------|
+
+
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
diff --git a/charts/stable/gitea/CHANGELOG.md b/charts/stable/gitea/CHANGELOG.md
index 3c00640aac4..f010aad1d9b 100644
--- a/charts/stable/gitea/CHANGELOG.md
+++ b/charts/stable/gitea/CHANGELOG.md
@@ -1,6 +1,15 @@
# Changelog
+
+### [gitea-5.0.11](https://github.com/truecharts/apps/compare/gitea-5.0.10...gitea-5.0.11) (2021-12-05)
+
+#### Chore
+
+* fix some remaining issues after refactor work
+
+
+
### gitea-5.0.10 (2021-12-05)
diff --git a/charts/stable/gitea/helm-values.md b/charts/stable/gitea/helm-values.md
index d183d152871..f4ee03b0013 100644
--- a/charts/stable/gitea/helm-values.md
+++ b/charts/stable/gitea/helm-values.md
@@ -20,7 +20,7 @@ You will, however, be able to use all values referenced in the common chart here
| envFrom[0].configMapRef.name | string | `"gitea-env"` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/gitea"` | |
-| image.tag | string | `"v1.15.7-rootless"` | |
+| image.tag | string | `"v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf"` | |
| initContainers.1-init-directories.command[0] | string | `"/usr/sbin/init_directory_structure.sh"` | |
| initContainers.1-init-directories.envFrom[0].configMapRef.name | string | `"gitea-env"` | |
| initContainers.1-init-directories.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | |
diff --git a/charts/stable/gitea/security.md b/charts/stable/gitea/security.md
index ff2b7ce6eb7..e00bbcf70f2 100644
--- a/charts/stable/gitea/security.md
+++ b/charts/stable/gitea/security.md
@@ -61,6 +61,9 @@ hide:
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...
'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.
Container '2-configure-gitea' of Deployment 'RELEASE-NAME-gitea' should set 'securityContext.runAsNonRoot' to true | Expand...
https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
|
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...
'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.
Container 'autopermissions' of Deployment 'RELEASE-NAME-gitea' should set 'securityContext.runAsNonRoot' to true | Expand...
https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
|
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...
'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.
Container 'postgresql-init' of Deployment 'RELEASE-NAME-gitea' should set 'securityContext.runAsNonRoot' to true | Expand...
https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
|
+| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW | Expand...
It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.
Container '1-init-directories' of Deployment 'RELEASE-NAME-gitea' should specify an image tag | Expand...
https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
|
+| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW | Expand...
It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.
Container '2-configure-gitea' of Deployment 'RELEASE-NAME-gitea' should specify an image tag | Expand...
https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
|
+| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW | Expand...
It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.
Container 'RELEASE-NAME-gitea' of Deployment 'RELEASE-NAME-gitea' should specify an image tag | Expand...
https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
|
| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW | Expand...
It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.
Container 'autopermissions' of Deployment 'RELEASE-NAME-gitea' should specify an image tag | Expand...
https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
|
| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW | Expand...
It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.
Container 'postgresql-init' of Deployment 'RELEASE-NAME-gitea' should specify an image tag | Expand...
https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
|
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | Expand...
An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.
Container '1-init-directories' of Deployment 'RELEASE-NAME-gitea' should set 'securityContext.readOnlyRootFilesystem' to true | Expand...
https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
|
@@ -95,9 +98,9 @@ hide:
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1
- 'tccr.io/truecharts/gitea:v1.15.7-rootless'
- 'tccr.io/truecharts/gitea:v1.15.7-rootless'
- tccr.io/truecharts/gitea:v1.15.7-rootless
+ 'tccr.io/truecharts/gitea:v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf'
+ 'tccr.io/truecharts/gitea:v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf'
+ tccr.io/truecharts/gitea:v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/memcached:v1.6.12@sha256:9e89ba2ea066867abaeacb2357d6a1f3b82e18898520c2f438a6b915b2409b79
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
@@ -358,7 +361,7 @@ hide:
-#### Container: tccr.io/truecharts/gitea:v1.15.7-rootless (alpine 3.13.7)
+#### Container: tccr.io/truecharts/gitea:v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf (alpine 3.13.7)
**alpine**
diff --git a/charts/stable/grocy/CHANGELOG.md b/charts/stable/grocy/CHANGELOG.md
index cfb3620dcc5..056d2e37e8c 100644
--- a/charts/stable/grocy/CHANGELOG.md
+++ b/charts/stable/grocy/CHANGELOG.md
@@ -1,6 +1,15 @@
# Changelog
+
+### [grocy-9.0.19](https://github.com/truecharts/apps/compare/grocy-9.0.18...grocy-9.0.19) (2021-12-05)
+
+#### Chore
+
+* fix some remaining issues after refactor work
+
+
+
### grocy-9.0.18 (2021-12-05)
diff --git a/docs/apps/stable/fireflyiii/CHANGELOG.md b/docs/apps/stable/fireflyiii/CHANGELOG.md
index ddc87d317d4..3c42525253a 100644
--- a/docs/apps/stable/fireflyiii/CHANGELOG.md
+++ b/docs/apps/stable/fireflyiii/CHANGELOG.md
@@ -1,6 +1,15 @@
# Changelog
+
+### [fireflyiii-13.0.10](https://github.com/truecharts/apps/compare/fireflyiii-13.0.9...fireflyiii-13.0.10) (2021-12-05)
+
+#### Chore
+
+* fix some remaining issues after refactor work
+
+
+
### fireflyiii-13.0.9 (2021-12-05)
diff --git a/docs/apps/stable/fireflyiii/helm-values.md b/docs/apps/stable/fireflyiii/helm-values.md
index 7a724caa999..a858cb30757 100644
--- a/docs/apps/stable/fireflyiii/helm-values.md
+++ b/docs/apps/stable/fireflyiii/helm-values.md
@@ -22,7 +22,7 @@ You will, however, be able to use all values referenced in the common chart here
| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/fireflyiii-core"` | |
-| image.tag | string | `"version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf"` | |
+| image.tag | string | `"v5.6.5@sha256:fe75d9df1daf62871eccb976643ff393ed1bd402b61baa0f17f7ad5289697264"` | |
| persistence.data.enabled | bool | `true` | |
| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | |
| podSecurityContext.runAsGroup | int | `0` | |
diff --git a/docs/apps/stable/fireflyiii/security.md b/docs/apps/stable/fireflyiii/security.md
index 3053d3088af..6141e3cd5e3 100644
--- a/docs/apps/stable/fireflyiii/security.md
+++ b/docs/apps/stable/fireflyiii/security.md
@@ -62,7 +62,7 @@ hide:
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1
- tccr.io/truecharts/fireflyiii-core:version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf
+ tccr.io/truecharts/fireflyiii-core:v5.6.5@sha256:fe75d9df1daf62871eccb976643ff393ed1bd402b61baa0f17f7ad5289697264
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1
@@ -317,7 +317,7 @@ hide:
-#### Container: tccr.io/truecharts/fireflyiii-core:version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf (debian 10.10)
+#### Container: tccr.io/truecharts/fireflyiii-core:v5.6.5@sha256:fe75d9df1daf62871eccb976643ff393ed1bd402b61baa0f17f7ad5289697264 (debian 10.11)
**debian**
@@ -325,82 +325,46 @@ hide:
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
-| apache2 | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2 | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
|
-| apache2 | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2 | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2 | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2 | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2 | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
-| apache2 | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2 | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
|
-| apache2 | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2 | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2 | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
-| apache2 | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
-| apache2 | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2 | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2 | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
-| apache2 | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
-| apache2 | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
-| apache2 | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
-| apache2-bin | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-bin | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
|
-| apache2-bin | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2-bin | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-bin | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-bin | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-bin | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
-| apache2-bin | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2-bin | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
|
-| apache2-bin | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-bin | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-bin | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
-| apache2-bin | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
-| apache2-bin | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2-bin | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2-bin | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
-| apache2-bin | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
-| apache2-bin | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
-| apache2-bin | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
-| apache2-data | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-data | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
|
-| apache2-data | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2-data | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-data | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-data | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-data | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
-| apache2-data | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2-data | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
|
-| apache2-data | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-data | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-data | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
-| apache2-data | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
-| apache2-data | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2-data | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2-data | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
-| apache2-data | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
-| apache2-data | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
-| apache2-data | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
-| apache2-utils | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-utils | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
|
-| apache2-utils | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2-utils | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-utils | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-utils | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-utils | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
-| apache2-utils | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
|
-| apache2-utils | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
|
-| apache2-utils | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-utils | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| apache2-utils | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
-| apache2-utils | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
-| apache2-utils | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2-utils | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
-| apache2-utils | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
-| apache2-utils | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
-| apache2-utils | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
-| apache2-utils | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
+| apache2 | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u6 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
+| apache2 | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u6 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
+| apache2 | CVE-2001-1534 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
+| apache2 | CVE-2003-1307 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
+| apache2 | CVE-2003-1580 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2 | CVE-2003-1581 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2 | CVE-2007-0086 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
+| apache2 | CVE-2007-1743 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
+| apache2 | CVE-2007-3303 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
+| apache2 | CVE-2008-0456 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
+| apache2-bin | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u6 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
+| apache2-bin | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u6 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
+| apache2-bin | CVE-2001-1534 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
+| apache2-bin | CVE-2003-1307 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
+| apache2-bin | CVE-2003-1580 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2-bin | CVE-2003-1581 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2-bin | CVE-2007-0086 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
+| apache2-bin | CVE-2007-1743 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
+| apache2-bin | CVE-2007-3303 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
+| apache2-bin | CVE-2008-0456 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
+| apache2-data | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u6 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
+| apache2-data | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u6 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
+| apache2-data | CVE-2001-1534 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
+| apache2-data | CVE-2003-1307 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
+| apache2-data | CVE-2003-1580 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2-data | CVE-2003-1581 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2-data | CVE-2007-0086 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
+| apache2-data | CVE-2007-1743 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
+| apache2-data | CVE-2007-3303 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
+| apache2-data | CVE-2008-0456 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
+| apache2-utils | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u6 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
|
+| apache2-utils | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u6 | | Expand...
http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
|
+| apache2-utils | CVE-2001-1534 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
|
+| apache2-utils | CVE-2003-1307 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
|
+| apache2-utils | CVE-2003-1580 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2-utils | CVE-2003-1581 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://www.securityfocus.com/archive/1/313867
|
+| apache2-utils | CVE-2007-0086 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
|
+| apache2-utils | CVE-2007-1743 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
|
+| apache2-utils | CVE-2007-3303 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
|
+| apache2-utils | CVE-2008-0456 | LOW | 2.4.38-3+deb10u6 | | Expand...
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
|
| apt | CVE-2011-3374 | LOW | 1.8.2.3 | | Expand...
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
|
| bash | CVE-2019-18276 | LOW | 5.0-4 | | Expand...
http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
|
| binutils | CVE-2017-13716 | LOW | 2.31.1-16 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
@@ -794,10 +758,8 @@ hide:
| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | | Expand...
http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
|
| libgomp1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
| libgomp1 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
|
-| libgssapi-krb5-2 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 | Expand...
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
|
-| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
-| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
+| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
+| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
| libicu63 | CVE-2020-21913 | MEDIUM | 63.1-6+deb10u1 | 63.1-6+deb10u2 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
|
| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
|
| libitm1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
@@ -806,18 +768,12 @@ hide:
| libjpeg62-turbo | CVE-2017-15232 | LOW | 1:1.5.2-2+deb10u1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
|
| libjpeg62-turbo | CVE-2018-11813 | LOW | 1:1.5.2-2+deb10u1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
|
| libjpeg62-turbo | CVE-2020-17541 | LOW | 1:1.5.2-2+deb10u1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
|
-| libk5crypto3 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 | Expand...
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
|
-| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
-| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
-| libkrb5-3 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 | Expand...
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
|
-| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
-| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
-| libkrb5support0 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
|
-| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 | Expand...
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
|
-| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
-| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
+| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
+| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
+| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
+| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
+| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | Expand...
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
+| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | Expand...
http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
|
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | Expand...
http://www.openldap.org/its/index.cgi?findid=8703
|
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
|
@@ -854,10 +810,7 @@ hide:
| libpng16-16 | CVE-2018-14048 | LOW | 1.6.36-6 | | Expand...
http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
|
| libpng16-16 | CVE-2018-14550 | LOW | 1.6.36-6 | | Expand...
https://github.com/advisories/GHSA-qwwr-qc2p-6283
https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token
https://github.com/glennrp/libpng/issues/246
https://nvd.nist.gov/vuln/detail/CVE-2018-14550
https://security.gentoo.org/glsa/201908-02
https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
|
| libpng16-16 | CVE-2019-6129 | LOW | 1.6.36-6 | | Expand...
https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
-| libpq5 | CVE-2021-23214 | HIGH | 11.12-0+deb10u1 | 11.14-0+deb10u1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
|
-| libpq5 | CVE-2021-3677 | MEDIUM | 11.12-0+deb10u1 | 11.13-0+deb10u1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677
https://ubuntu.com/security/notices/USN-5038-1
https://www.postgresql.org/support/security/CVE-2021-3677/
|
-| libpq5 | CVE-2019-9193 | LOW | 11.12-0+deb10u1 | | Expand...
http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
|
-| libpq5 | CVE-2021-23222 | LOW | 11.12-0+deb10u1 | 11.14-0+deb10u1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
|
+| libpq5 | CVE-2019-9193 | LOW | 11.14-0+deb10u1 | | Expand...
http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
|
| libquadmath0 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
| libquadmath0 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
|
| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
|
@@ -875,167 +828,130 @@ hide:
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | | Expand...
https://www.sqlite.org/forum/forumpost/718c0a8d17
|
| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | Expand...
https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
|
| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
|
-| libssl1.1 | CVE-2021-3711 | CRITICAL | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 | Expand...
http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
|
-| libssl1.1 | CVE-2021-3712 | HIGH | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 | Expand...
http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
|
-| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u6 | | Expand...
http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
|
-| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u6 | | Expand...
http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
|
+| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | Expand...
http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
|
+| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | Expand...
http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
|
| libstdc++-8-dev | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
| libstdc++-8-dev | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
|
| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
|
-| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u7 | | Expand...
http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
-| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u7 | | Expand...
http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
-| libsystemd0 | CVE-2021-33910 | MEDIUM | 241-7~deb10u7 | 241-7~deb10u8 | Expand...
http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
|
-| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u7 | | Expand...
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
|
-| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u7 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
-| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u7 | | Expand...
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
|
-| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u7 | | Expand...
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
|
+| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | Expand...
http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
+| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | | Expand...
http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
+| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | | Expand...
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
|
+| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
+| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | | Expand...
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
|
+| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | | Expand...
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
|
| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | Expand...
http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
|
| libtsan0 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
| libtsan0 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
|
| libubsan1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
|
| libubsan1 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
|
-| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u7 | | Expand...
http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
-| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u7 | | Expand...
http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
-| libudev1 | CVE-2021-33910 | MEDIUM | 241-7~deb10u7 | 241-7~deb10u8 | Expand...
http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
|
-| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u7 | | Expand...
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
|
-| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u7 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
-| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u7 | | Expand...
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
|
-| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u7 | | Expand...
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
|
+| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | Expand...
http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
+| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | | Expand...
http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
+| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | | Expand...
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
|
+| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
|
+| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | | Expand...
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
|
+| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | | Expand...
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
|
| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | Expand...
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
|
| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2+deb10u1 | | Expand...
http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
|
| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | | Expand...
http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
|
| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | | Expand...
http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
|
-| linux-libc-dev | CVE-2013-7445 | HIGH | 4.19.194-2 | | Expand...
https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
|
-| linux-libc-dev | CVE-2019-19378 | HIGH | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
|
-| linux-libc-dev | CVE-2019-19449 | HIGH | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
|
-| linux-libc-dev | CVE-2019-19814 | HIGH | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
|
-| linux-libc-dev | CVE-2020-12362 | HIGH | 4.19.194-2 | | Expand...
https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
-| linux-libc-dev | CVE-2020-16119 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16119
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
https://launchpad.net/bugs/1883840
https://linux.oracle.com/cve/CVE-2020-16119.html
https://linux.oracle.com/errata/ELSA-2021-9487.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza@canonical.com/T/
https://security.netapp.com/advisory/ntap-20210304-0006/
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/USN-4579-1
https://ubuntu.com/USN-4580-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://ubuntu.com/security/notices/USN-4579-1
https://ubuntu.com/security/notices/USN-4580-1
https://www.debian.org/security/2021/dsa-4978
https://www.openwall.com/lists/oss-security/2020/10/13/7
|
-| linux-libc-dev | CVE-2020-26556 | HIGH | 4.19.194-2 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
|
-| linux-libc-dev | CVE-2020-26557 | HIGH | 4.19.194-2 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
-| linux-libc-dev | CVE-2020-26559 | HIGH | 4.19.194-2 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
-| linux-libc-dev | CVE-2020-26560 | HIGH | 4.19.194-2 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
-| linux-libc-dev | CVE-2020-36385 | HIGH | 4.19.194-2 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
|
-| linux-libc-dev | CVE-2021-20322 | HIGH | 4.19.194-2 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
|
-| linux-libc-dev | CVE-2021-22543 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
http://www.openwall.com/lists/oss-security/2021/06/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22543
https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584
https://github.com/torvalds/linux/commit/f8be156be163a052a067306417cd0ff679068c97
https://linux.oracle.com/cve/CVE-2021-22543.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/
https://security.netapp.com/advisory/ntap-20210708-0002/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-3
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://www.openwall.com/lists/oss-security/2021/05/26/3
https://www.openwall.com/lists/oss-security/2021/05/26/4
https://www.openwall.com/lists/oss-security/2021/05/26/5
|
-| linux-libc-dev | CVE-2021-33909 | HIGH | 4.19.194-2 | 4.19.194-3 | Expand...
http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html
http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html
http://www.openwall.com/lists/oss-security/2021/07/22/7
http://www.openwall.com/lists/oss-security/2021/08/25/10
http://www.openwall.com/lists/oss-security/2021/09/17/2
http://www.openwall.com/lists/oss-security/2021/09/17/4
http://www.openwall.com/lists/oss-security/2021/09/21/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://linux.oracle.com/cve/CVE-2021-33909.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/
https://security.netapp.com/advisory/ntap-20210819-0004/
https://ubuntu.com/security/notices/USN-5014-1
https://ubuntu.com/security/notices/USN-5015-1
https://ubuntu.com/security/notices/USN-5016-1
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://www.debian.org/security/2021/dsa-4941
https://www.openwall.com/lists/oss-security/2021/07/20/1
https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt
|
-| linux-libc-dev | CVE-2021-3444 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
http://www.openwall.com/lists/oss-security/2021/03/23/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3444
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809309163dda2d044d9e94a3c0248a3
https://linux.oracle.com/cve/CVE-2021-3444.html
https://linux.oracle.com/errata/ELSA-2021-9141.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210416-0006/
https://ubuntu.com/security/notices/USN-4887-1
https://www.openwall.com/lists/oss-security/2021/03/23/2
|
-| linux-libc-dev | CVE-2021-3493 | HIGH | 4.19.194-2 | | Expand...
http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
|
-| linux-libc-dev | CVE-2021-35039 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
http://www.openwall.com/lists/oss-security/2021/07/06/3
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35039
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75
https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://seclists.org/oss-sec/2021/q3/6
https://security.netapp.com/advisory/ntap-20210813-0004/
https://www.openwall.com/lists/oss-security/2021/07/06/3
|
-| linux-libc-dev | CVE-2021-3600 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600
https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90
https://linux.oracle.com/cve/CVE-2021-3600.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://lore.kernel.org/patchwork/patch/1379497/
https://ubuntu.com/security/notices/USN-5003-1
https://www.openwall.com/lists/oss-security/2021/06/23/1
|
-| linux-libc-dev | CVE-2021-3609 | HIGH | 4.19.194-2 | 4.19.194-3 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3609
https://linux.oracle.com/cve/CVE-2021-3609.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lore.kernel.org/netdev/20210618071532.kr7o2rnx6ia4t6n6@pengutronix.de/T/#t
https://lore.kernel.org/netdev/20210619161813.2098382-1-cascardo@canonical.com/T/#u
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5002-1
https://ubuntu.com/security/notices/USN-5003-1
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/06/19/1
|
-| linux-libc-dev | CVE-2021-3612 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1974079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3612
https://linux.oracle.com/cve/CVE-2021-3612.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/T/#u
https://security.netapp.com/advisory/ntap-20210805-0005/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-3
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
|
-| linux-libc-dev | CVE-2021-3653 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1983686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653
https://github.com/torvalds/linux/commit/3d6368ef580a
https://linux.oracle.com/cve/CVE-2021-3653.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5062-1
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5072-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/08/16/1
|
-| linux-libc-dev | CVE-2021-3656 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3656
https://github.com/torvalds/linux/commit/89c8a4984fc9
https://linux.oracle.com/cve/CVE-2021-3656.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5072-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/08/16/1
|
-| linux-libc-dev | CVE-2021-3752 | HIGH | 4.19.194-2 | | Expand...
https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
|
-| linux-libc-dev | CVE-2021-37576 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
http://www.openwall.com/lists/oss-security/2021/07/27/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37576
https://git.kernel.org/linus/f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a (5.14-rc3)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
https://linux.oracle.com/cve/CVE-2021-37576.html
https://linux.oracle.com/errata/ELSA-2021-3801.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/
https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u
https://security.netapp.com/advisory/ntap-20210917-0005/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://www.debian.org/security/2021/dsa-4978
https://www.openwall.com/lists/oss-security/2021/07/26/1
|
-| linux-libc-dev | CVE-2021-38160 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://access.redhat.com/security/cve/cve-2021-38160
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38160
https://git.kernel.org/linus/d00d8da5869a2608e97cfede094dfc5e11462a46
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d00d8da5869a2608e97cfede094dfc5e11462a46
https://github.com/torvalds/linux/commit/d00d8da5869a2608e97cfede094dfc5e11462a46
https://linux.oracle.com/cve/CVE-2021-38160.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210902-0010/
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://www.debian.org/security/2021/dsa-4978
|
-| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.194-2 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
|
-| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.194-2 | | Expand...
http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
|
-| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.194-2 | | Expand...
https://lkml.org/lkml/2021/10/4/697
|
-| linux-libc-dev | CVE-2021-40490 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
https://linux.oracle.com/cve/CVE-2021-40490.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/
https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/
https://security.netapp.com/advisory/ntap-20211004-0001/
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://ubuntu.com/security/notices/USN-5120-1
https://www.debian.org/security/2021/dsa-4978
|
-| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
|
-| linux-libc-dev | CVE-2021-42008 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008
https://git.kernel.org/linus/19d1532a187669ce86d5a2696eb7275310070793 (5.14-rc7)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793
https://security.netapp.com/advisory/ntap-20211104-0002/
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://www.youtube.com/watch?v=d5f9xLK8Vhw
|
-| linux-libc-dev | CVE-2021-42252 | HIGH | 4.19.194-2 | 4.19.208-1 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42252
https://git.kernel.org/linus/b49a0e69a7b1a68c8d3f64097d06dabb770fec96 (5.15-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96
https://security.netapp.com/advisory/ntap-20211112-0006/
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
|
-| linux-libc-dev | CVE-2019-15213 | MEDIUM | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
|
-| linux-libc-dev | CVE-2019-15794 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
|
-| linux-libc-dev | CVE-2019-16089 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
|
-| linux-libc-dev | CVE-2019-20794 | MEDIUM | 4.19.194-2 | | Expand...
http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
|
-| linux-libc-dev | CVE-2020-12363 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
-| linux-libc-dev | CVE-2020-12364 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
-| linux-libc-dev | CVE-2020-14304 | MEDIUM | 4.19.194-2 | | Expand...
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
|
-| linux-libc-dev | CVE-2020-15802 | MEDIUM | 4.19.194-2 | | Expand...
https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
|
-| linux-libc-dev | CVE-2020-16120 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
|
-| linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.19.194-2 | | Expand...
http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
|
-| linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.19.194-2 | | Expand...
http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
|
-| linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
|
-| linux-libc-dev | CVE-2020-26555 | MEDIUM | 4.19.194-2 | | Expand...
https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
|
-| linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.19.194-2 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
|
-| linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.19.194-2 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
|
-| linux-libc-dev | CVE-2020-36311 | MEDIUM | 4.19.194-2 | 4.19.194-3 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36311
https://git.kernel.org/linus/7be74942f184fdfba34ddd19a0d995deb34d4a03
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7be74942f184fdfba34ddd19a0d995deb34d4a03
https://linux.oracle.com/cve/CVE-2020-36311.html
https://linux.oracle.com/errata/ELSA-2021-9451.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5120-1
|
-| linux-libc-dev | CVE-2020-36322 | MEDIUM | 4.19.194-2 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
|
-| linux-libc-dev | CVE-2020-3702 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/linux-wireless/CABvG-CVvPF++0vuGzCrBj8+s=Bcx1GwWfiW1_Somu_GVncTAcQ@mail.gmail.com/
https://lore.kernel.org/stable/20210818084859.vcs4vs3yd6zetmyt@pali/t/#mf8b430d4f19f1b939a29b6c5098fdc514fd1a928
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://www.arista.com/en/support/advisories-notices/security-advisories/11998-security-advisory-58
https://www.debian.org/security/2021/dsa-4978
https://www.qualcomm.com/company/product-security/bulletins/august-2020-bulletin
|
-| linux-libc-dev | CVE-2021-0920 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920
https://git.kernel.org/linus/cbcf01128d0a92e131bd09f1688fe032480b65ca
https://source.android.com/security/bulletin/2021-11-01
|
-| linux-libc-dev | CVE-2021-20317 | MEDIUM | 4.19.194-2 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317
https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
|
-| linux-libc-dev | CVE-2021-20320 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/
|
-| linux-libc-dev | CVE-2021-20321 | MEDIUM | 4.19.194-2 | | Expand...
https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
|
-| linux-libc-dev | CVE-2021-28950 | MEDIUM | 4.19.194-2 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
|
-| linux-libc-dev | CVE-2021-33624 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
http://www.openwall.com/lists/oss-security/2021/06/21/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33624
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9183671af6dbf60a1219371d4ed73e23f43b49db
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=973377ffe8148180b2651825b92ae91988141b05
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d203b0fd863a2261e5d00b97f3d060c4c2a6db71
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fe9a5ca7e370e613a9a75a13008a3845ea759d6e
https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5115-1
https://www.openwall.com/lists/oss-security/2021/06/21/1
https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner
|
-| linux-libc-dev | CVE-2021-34556 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
http://www.openwall.com/lists/oss-security/2021/08/01/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34556
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
|
-| linux-libc-dev | CVE-2021-34693 | MEDIUM | 4.19.194-2 | 4.19.194-3 | Expand...
http://www.openwall.com/lists/oss-security/2021/06/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34693
https://linux.oracle.com/cve/CVE-2021-34693.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lore.kernel.org/netdev/trinity-87eaea25-2a7d-4aa9-92a5-269b822e5d95-1623609211076@3c-app-gmx-bs04/T/
https://ubuntu.com/security/notices/USN-5045-1
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://www.debian.org/security/2021/dsa-4941
https://www.openwall.com/lists/oss-security/2021/06/15/1
|
-| linux-libc-dev | CVE-2021-35477 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35477
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
|
-| linux-libc-dev | CVE-2021-3640 | MEDIUM | 4.19.194-2 | | Expand...
https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
|
-| linux-libc-dev | CVE-2021-3669 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
|
-| linux-libc-dev | CVE-2021-3679 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1989165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3679
https://git.kernel.org/linus/67f0d6d9883c13174669f88adac4f0ee656cc16a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f0d6d9883c13174669f88adac4f0ee656cc16a
https://linux.oracle.com/cve/CVE-2021-3679.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://www.debian.org/security/2021/dsa-4978
|
-| linux-libc-dev | CVE-2021-37159 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159
https://linux.oracle.com/cve/CVE-2021-37159.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/linux-usb/20201002114323.GA3296553@kroah.com/
https://security.netapp.com/advisory/ntap-20210819-0003/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
https://www.spinics.net/lists/linux-usb/msg202228.html
|
-| linux-libc-dev | CVE-2021-3743 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3743
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=194ccc88297ae78d0803adad83c6dcc369787c9e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad9d24c9429e2159d1e279dc3a83191ccb4daf1d
https://linux.oracle.com/cve/CVE-2021-3743.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.openwall.net/netdev/2021/08/17/124
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/27/2
|
-| linux-libc-dev | CVE-2021-3744 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
|
-| linux-libc-dev | CVE-2021-3753 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753
https://git.kernel.org/linus/2287a51ba822384834dafc1c798453375d1107c7
https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/09/01/4
|
-| linux-libc-dev | CVE-2021-3759 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
|
-| linux-libc-dev | CVE-2021-3764 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
|
-| linux-libc-dev | CVE-2021-3772 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
|
-| linux-libc-dev | CVE-2021-38198 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.11
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38198
https://github.com/torvalds/linux/commit/b1bd5cba3306691c771d558e94baa73e8b0b96b7
https://linux.oracle.com/cve/CVE-2021-38198.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
|
-| linux-libc-dev | CVE-2021-38199 | MEDIUM | 4.19.194-2 | 4.19.208-1 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38199
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dd99e9f98fbf423ff6d365b37a98e8879170f17c
https://github.com/torvalds/linux/commit/dd99e9f98fbf423ff6d365b37a98e8879170f17c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210902-0010/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://www.debian.org/security/2021/dsa-4978
|
-| linux-libc-dev | CVE-2021-3847 | MEDIUM | 4.19.194-2 | | Expand...
https://www.openwall.com/lists/oss-security/2021/10/14/3
|
-| linux-libc-dev | CVE-2021-3892 | MEDIUM | 4.19.194-2 | | Expand...
https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
|
-| linux-libc-dev | CVE-2021-4002 | MEDIUM | 4.19.194-2 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
|
-| linux-libc-dev | CVE-2021-4037 | MEDIUM | 4.19.194-2 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
|
-| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
|
-| linux-libc-dev | CVE-2021-43389 | MEDIUM | 4.19.194-2 | | Expand...
http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
|
-| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
|
-| linux-libc-dev | CVE-2021-43976 | MEDIUM | 4.19.194-2 | | Expand...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
|
-| linux-libc-dev | CVE-2004-0230 | LOW | 4.19.194-2 | | Expand...
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
|
-| linux-libc-dev | CVE-2005-3660 | LOW | 4.19.194-2 | | Expand...
http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
|
-| linux-libc-dev | CVE-2007-3719 | LOW | 4.19.194-2 | | Expand...
http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
|
-| linux-libc-dev | CVE-2008-2544 | LOW | 4.19.194-2 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=213135
|
-| linux-libc-dev | CVE-2008-4609 | LOW | 4.19.194-2 | | Expand...
http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
|
-| linux-libc-dev | CVE-2010-4563 | LOW | 4.19.194-2 | | Expand...
http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
|
-| linux-libc-dev | CVE-2010-5321 | LOW | 4.19.194-2 | | Expand...
http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
|
-| linux-libc-dev | CVE-2011-4915 | LOW | 4.19.194-2 | | Expand...
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
|
-| linux-libc-dev | CVE-2011-4917 | LOW | 4.19.194-2 | | Expand...
|
-| linux-libc-dev | CVE-2012-4542 | LOW | 4.19.194-2 | | Expand...
http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
|
-| linux-libc-dev | CVE-2014-9892 | LOW | 4.19.194-2 | | Expand...
http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
|
-| linux-libc-dev | CVE-2014-9900 | LOW | 4.19.194-2 | | Expand...
http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
|
-| linux-libc-dev | CVE-2015-2877 | LOW | 4.19.194-2 | | Expand...
http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
|
-| linux-libc-dev | CVE-2016-10723 | LOW | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
|
-| linux-libc-dev | CVE-2016-8660 | LOW | 4.19.194-2 | | Expand...
http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
|
-| linux-libc-dev | CVE-2017-0630 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
|
-| linux-libc-dev | CVE-2017-13693 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
|
-| linux-libc-dev | CVE-2017-13694 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
|
-| linux-libc-dev | CVE-2018-1121 | LOW | 4.19.194-2 | | Expand...
http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
|
-| linux-libc-dev | CVE-2018-12928 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
|
-| linux-libc-dev | CVE-2018-17977 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
|
-| linux-libc-dev | CVE-2019-11191 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
|
-| linux-libc-dev | CVE-2019-12378 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
|
-| linux-libc-dev | CVE-2019-12379 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
|
-| linux-libc-dev | CVE-2019-12380 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
|
-| linux-libc-dev | CVE-2019-12381 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
|
-| linux-libc-dev | CVE-2019-12382 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
|
-| linux-libc-dev | CVE-2019-12455 | LOW | 4.19.194-2 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
|
-| linux-libc-dev | CVE-2019-12456 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
|
-| linux-libc-dev | CVE-2019-12615 | LOW | 4.19.194-2 | | Expand...
http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
|
-| linux-libc-dev | CVE-2019-16229 | LOW | 4.19.194-2 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
|
-| linux-libc-dev | CVE-2019-16230 | LOW | 4.19.194-2 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
|
-| linux-libc-dev | CVE-2019-16231 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
|
-| linux-libc-dev | CVE-2019-16232 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
|
-| linux-libc-dev | CVE-2019-16233 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
|
-| linux-libc-dev | CVE-2019-16234 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
|
-| linux-libc-dev | CVE-2019-19064 | LOW | 4.19.194-2 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
|
-| linux-libc-dev | CVE-2019-19070 | LOW | 4.19.194-2 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
|
-| linux-libc-dev | CVE-2019-19083 | LOW | 4.19.194-2 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
|
-| linux-libc-dev | CVE-2020-11725 | LOW | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
|
-| linux-libc-dev | CVE-2020-27820 | LOW | 4.19.194-2 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
|
-| linux-libc-dev | CVE-2020-35501 | LOW | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
|
-| linux-libc-dev | CVE-2021-0929 | LOW | 4.19.194-2 | | Expand...
|
-| linux-libc-dev | CVE-2021-26934 | LOW | 4.19.194-2 | | Expand...
http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
|
-| linux-libc-dev | CVE-2021-32078 | LOW | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
|
-| linux-libc-dev | CVE-2021-3655 | LOW | 4.19.194-2 | 4.19.208-1 | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1984024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3655
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=f9beb95e6a2669fa35e34a6ff52808b181efa20f
https://linux.oracle.com/cve/CVE-2021-3655.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/netdev/599e6c1fdcc50f16597380118c9b3b6790241d50.1627439903.git.marcelo.leitner@gmail.com/
https://lore.kernel.org/netdev/e39b372644b6e5bf48df25e54b9172f34ec223a1.1624904195.git.marcelo.leitner@gmail.com/T/
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
|
-| linux-libc-dev | CVE-2021-3732 | LOW | 4.19.194-2 | 4.19.208-1 | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1995249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732
https://git.kernel.org/linus/427215d85e8d1476da1a86b8d67aceb485eb3631
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d
https://linux.oracle.com/cve/CVE-2021-3732.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
|
-| linux-libc-dev | CVE-2021-3760 | LOW | 4.19.194-2 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
|
-| linux-libc-dev | CVE-2021-38204 | LOW | 4.19.194-2 | 4.19.208-1 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b5fdf5c6e6bee35837e160c00ac89327bdad031b
https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
|
-| linux-libc-dev | CVE-2021-38205 | LOW | 4.19.194-2 | 4.19.208-1 | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205
https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
|
+| linux-libc-dev | CVE-2013-7445 | HIGH | 4.19.208-1 | | Expand...
https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
|
+| linux-libc-dev | CVE-2019-19378 | HIGH | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
|
+| linux-libc-dev | CVE-2019-19449 | HIGH | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
|
+| linux-libc-dev | CVE-2019-19814 | HIGH | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
|
+| linux-libc-dev | CVE-2020-12362 | HIGH | 4.19.208-1 | | Expand...
https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
+| linux-libc-dev | CVE-2020-26556 | HIGH | 4.19.208-1 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
|
+| linux-libc-dev | CVE-2020-26557 | HIGH | 4.19.208-1 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
+| linux-libc-dev | CVE-2020-26559 | HIGH | 4.19.208-1 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
+| linux-libc-dev | CVE-2020-26560 | HIGH | 4.19.208-1 | | Expand...
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
|
+| linux-libc-dev | CVE-2020-36385 | HIGH | 4.19.208-1 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
|
+| linux-libc-dev | CVE-2021-20322 | HIGH | 4.19.208-1 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
|
+| linux-libc-dev | CVE-2021-3493 | HIGH | 4.19.208-1 | | Expand...
http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
|
+| linux-libc-dev | CVE-2021-3752 | HIGH | 4.19.208-1 | | Expand...
https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
|
+| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.208-1 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
|
+| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.208-1 | | Expand...
http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
|
+| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.208-1 | | Expand...
https://lkml.org/lkml/2021/10/4/697
|
+| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
|
+| linux-libc-dev | CVE-2019-15213 | MEDIUM | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
|
+| linux-libc-dev | CVE-2019-15794 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
|
+| linux-libc-dev | CVE-2019-16089 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
|
+| linux-libc-dev | CVE-2019-20794 | MEDIUM | 4.19.208-1 | | Expand...
http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
|
+| linux-libc-dev | CVE-2020-12363 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
+| linux-libc-dev | CVE-2020-12364 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
+| linux-libc-dev | CVE-2020-14304 | MEDIUM | 4.19.208-1 | | Expand...
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
|
+| linux-libc-dev | CVE-2020-15802 | MEDIUM | 4.19.208-1 | | Expand...
https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
|
+| linux-libc-dev | CVE-2020-16120 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
|
+| linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.19.208-1 | | Expand...
http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
|
+| linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.19.208-1 | | Expand...
http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
|
+| linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
|
+| linux-libc-dev | CVE-2020-26555 | MEDIUM | 4.19.208-1 | | Expand...
https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
|
+| linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.19.208-1 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
|
+| linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.19.208-1 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
|
+| linux-libc-dev | CVE-2020-36322 | MEDIUM | 4.19.208-1 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
|
+| linux-libc-dev | CVE-2021-20317 | MEDIUM | 4.19.208-1 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317
https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
|
+| linux-libc-dev | CVE-2021-20321 | MEDIUM | 4.19.208-1 | | Expand...
https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
|
+| linux-libc-dev | CVE-2021-28950 | MEDIUM | 4.19.208-1 | | Expand...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
|
+| linux-libc-dev | CVE-2021-3640 | MEDIUM | 4.19.208-1 | | Expand...
https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
|
+| linux-libc-dev | CVE-2021-3669 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
|
+| linux-libc-dev | CVE-2021-3744 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
|
+| linux-libc-dev | CVE-2021-3759 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
|
+| linux-libc-dev | CVE-2021-3764 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
|
+| linux-libc-dev | CVE-2021-3772 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
|
+| linux-libc-dev | CVE-2021-3847 | MEDIUM | 4.19.208-1 | | Expand...
https://www.openwall.com/lists/oss-security/2021/10/14/3
|
+| linux-libc-dev | CVE-2021-3892 | MEDIUM | 4.19.208-1 | | Expand...
https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
|
+| linux-libc-dev | CVE-2021-4002 | MEDIUM | 4.19.208-1 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
|
+| linux-libc-dev | CVE-2021-4037 | MEDIUM | 4.19.208-1 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
|
+| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
|
+| linux-libc-dev | CVE-2021-43389 | MEDIUM | 4.19.208-1 | | Expand...
http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
|
+| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
|
+| linux-libc-dev | CVE-2021-43976 | MEDIUM | 4.19.208-1 | | Expand...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
|
+| linux-libc-dev | CVE-2004-0230 | LOW | 4.19.208-1 | | Expand...
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
|
+| linux-libc-dev | CVE-2005-3660 | LOW | 4.19.208-1 | | Expand...
http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
|
+| linux-libc-dev | CVE-2007-3719 | LOW | 4.19.208-1 | | Expand...
http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
|
+| linux-libc-dev | CVE-2008-2544 | LOW | 4.19.208-1 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=213135
|
+| linux-libc-dev | CVE-2008-4609 | LOW | 4.19.208-1 | | Expand...
http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
|
+| linux-libc-dev | CVE-2010-4563 | LOW | 4.19.208-1 | | Expand...
http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
|
+| linux-libc-dev | CVE-2010-5321 | LOW | 4.19.208-1 | | Expand...
http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
|
+| linux-libc-dev | CVE-2011-4915 | LOW | 4.19.208-1 | | Expand...
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
|
+| linux-libc-dev | CVE-2011-4917 | LOW | 4.19.208-1 | | Expand...
|
+| linux-libc-dev | CVE-2012-4542 | LOW | 4.19.208-1 | | Expand...
http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
|
+| linux-libc-dev | CVE-2014-9892 | LOW | 4.19.208-1 | | Expand...
http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
|
+| linux-libc-dev | CVE-2014-9900 | LOW | 4.19.208-1 | | Expand...
http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
|
+| linux-libc-dev | CVE-2015-2877 | LOW | 4.19.208-1 | | Expand...
http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
|
+| linux-libc-dev | CVE-2016-10723 | LOW | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
|
+| linux-libc-dev | CVE-2016-8660 | LOW | 4.19.208-1 | | Expand...
http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
|
+| linux-libc-dev | CVE-2017-0630 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
|
+| linux-libc-dev | CVE-2017-13693 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
|
+| linux-libc-dev | CVE-2017-13694 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
|
+| linux-libc-dev | CVE-2018-1121 | LOW | 4.19.208-1 | | Expand...
http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
|
+| linux-libc-dev | CVE-2018-12928 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
|
+| linux-libc-dev | CVE-2018-17977 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
|
+| linux-libc-dev | CVE-2019-11191 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
|
+| linux-libc-dev | CVE-2019-12378 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
|
+| linux-libc-dev | CVE-2019-12379 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
|
+| linux-libc-dev | CVE-2019-12380 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
|
+| linux-libc-dev | CVE-2019-12381 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
|
+| linux-libc-dev | CVE-2019-12382 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
|
+| linux-libc-dev | CVE-2019-12455 | LOW | 4.19.208-1 | | Expand...
https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
|
+| linux-libc-dev | CVE-2019-12456 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
|
+| linux-libc-dev | CVE-2019-12615 | LOW | 4.19.208-1 | | Expand...
http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
|
+| linux-libc-dev | CVE-2019-16229 | LOW | 4.19.208-1 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
|
+| linux-libc-dev | CVE-2019-16230 | LOW | 4.19.208-1 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
|
+| linux-libc-dev | CVE-2019-16231 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
|
+| linux-libc-dev | CVE-2019-16232 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
|
+| linux-libc-dev | CVE-2019-16233 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
|
+| linux-libc-dev | CVE-2019-16234 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
|
+| linux-libc-dev | CVE-2019-19064 | LOW | 4.19.208-1 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
|
+| linux-libc-dev | CVE-2019-19070 | LOW | 4.19.208-1 | | Expand...
https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
|
+| linux-libc-dev | CVE-2019-19083 | LOW | 4.19.208-1 | | Expand...
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
|
+| linux-libc-dev | CVE-2020-11725 | LOW | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
|
+| linux-libc-dev | CVE-2020-27820 | LOW | 4.19.208-1 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
|
+| linux-libc-dev | CVE-2020-35501 | LOW | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
|
+| linux-libc-dev | CVE-2021-0929 | LOW | 4.19.208-1 | | Expand...
|
+| linux-libc-dev | CVE-2021-26934 | LOW | 4.19.208-1 | | Expand...
http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
|
+| linux-libc-dev | CVE-2021-32078 | LOW | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
|
+| linux-libc-dev | CVE-2021-3760 | LOW | 4.19.208-1 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
|
| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
|
| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | | Expand...
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
|
| locales | CVE-2020-1751 | HIGH | 2.28-10 | | Expand...
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
|
@@ -1064,10 +980,8 @@ hide:
| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | | Expand...
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
|
| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | Expand...
http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
|
| ncurses-bin | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | Expand...
http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
|
-| openssl | CVE-2021-3711 | CRITICAL | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 | Expand...
http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
|
-| openssl | CVE-2021-3712 | HIGH | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 | Expand...
http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
|
-| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u6 | | Expand...
http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
|
-| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u6 | | Expand...
http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
|
+| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | Expand...
http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
|
+| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | Expand...
http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
|
| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | | Expand...
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
|
| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | | Expand...
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
|
| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | | Expand...
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
|
@@ -1090,12 +1004,10 @@ hide:
**composer**
-| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
-|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
-| doctrine/dbal | CVE-2021-43608 | CRITICAL | 3.1.0 | 3.0.99, 3.1.4 | Expand...
https://github.com/advisories/GHSA-r7cj-8hjg-x622
https://github.com/doctrine/dbal/security/advisories/GHSA-r7cj-8hjg-x622
|
-| lcobucci/jwt | CVE-2021-41106 | LOW | 4.1.4 | 4.1.5, 3.4.6, 4.0.4 | Expand...
https://github.com/advisories/GHSA-7322-jrq4-x5hf
https://github.com/lcobucci/jwt/commit/8175de5b841fbe3fd97d2d49b3fc15c4ecb39a73
https://github.com/lcobucci/jwt/commit/c45bb8b961a8e742d8f6b88ef5ff1bd5cca5d01c
https://github.com/lcobucci/jwt/security/advisories/GHSA-7322-jrq4-x5hf
https://nvd.nist.gov/vuln/detail/CVE-2021-41106
|
-| league/flysystem | CVE-2021-32708 | HIGH | 1.1.3 | 2.1.1, 1.1.4 | Expand...
https://github.com/advisories/GHSA-9f46-5r25-5wfm
https://github.com/thephpleague/flysystem/commit/a3c694de9f7e844b76f9d1b61296ebf6e8d89d74
https://github.com/thephpleague/flysystem/commit/f3ad69181b8afed2c9edf7be5a2918144ff4ea32
https://github.com/thephpleague/flysystem/security/advisories/GHSA-9f46-5r25-5wfm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWPTENBYKI2IG47GI4DHAACLNRLTWUR5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNZSWK4GOMJOOHKLZEOE5AQSLC4DNCRZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-32708
https://packagist.org/packages/league/flysystem
|
-| symfony/http-kernel | CVE-2021-41267 | MEDIUM | v5.2.7 | 5.3.0, 5.3.12 | Expand...
https://github.com/advisories/GHSA-q3j3-w37x-hq2q
https://github.com/symfony/symfony/commit/95dcf51682029e89450aee86267e3d553aa7c487
https://github.com/symfony/symfony/pull/44243
https://github.com/symfony/symfony/releases/tag/v5.3.12
https://github.com/symfony/symfony/security/advisories/GHSA-q3j3-w37x-hq2q
https://nvd.nist.gov/vuln/detail/CVE-2021-41267
https://symfony.com/cve-2021-41267
|
+| No Vulnerabilities found |
+|:---------------------------------|
+
+
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
diff --git a/docs/apps/stable/gitea/CHANGELOG.md b/docs/apps/stable/gitea/CHANGELOG.md
index 3c00640aac4..f010aad1d9b 100644
--- a/docs/apps/stable/gitea/CHANGELOG.md
+++ b/docs/apps/stable/gitea/CHANGELOG.md
@@ -1,6 +1,15 @@
# Changelog
+
+### [gitea-5.0.11](https://github.com/truecharts/apps/compare/gitea-5.0.10...gitea-5.0.11) (2021-12-05)
+
+#### Chore
+
+* fix some remaining issues after refactor work
+
+
+
### gitea-5.0.10 (2021-12-05)
diff --git a/docs/apps/stable/gitea/helm-values.md b/docs/apps/stable/gitea/helm-values.md
index d183d152871..f4ee03b0013 100644
--- a/docs/apps/stable/gitea/helm-values.md
+++ b/docs/apps/stable/gitea/helm-values.md
@@ -20,7 +20,7 @@ You will, however, be able to use all values referenced in the common chart here
| envFrom[0].configMapRef.name | string | `"gitea-env"` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/gitea"` | |
-| image.tag | string | `"v1.15.7-rootless"` | |
+| image.tag | string | `"v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf"` | |
| initContainers.1-init-directories.command[0] | string | `"/usr/sbin/init_directory_structure.sh"` | |
| initContainers.1-init-directories.envFrom[0].configMapRef.name | string | `"gitea-env"` | |
| initContainers.1-init-directories.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | |
diff --git a/docs/apps/stable/gitea/security.md b/docs/apps/stable/gitea/security.md
index ff2b7ce6eb7..e00bbcf70f2 100644
--- a/docs/apps/stable/gitea/security.md
+++ b/docs/apps/stable/gitea/security.md
@@ -61,6 +61,9 @@ hide:
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...
'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.
Container '2-configure-gitea' of Deployment 'RELEASE-NAME-gitea' should set 'securityContext.runAsNonRoot' to true | Expand...
https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
|
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...
'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.
Container 'autopermissions' of Deployment 'RELEASE-NAME-gitea' should set 'securityContext.runAsNonRoot' to true | Expand...
https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
|
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...
'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.
Container 'postgresql-init' of Deployment 'RELEASE-NAME-gitea' should set 'securityContext.runAsNonRoot' to true | Expand...
https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
|
+| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW | Expand...
It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.
Container '1-init-directories' of Deployment 'RELEASE-NAME-gitea' should specify an image tag | Expand...
https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
|
+| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW | Expand...
It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.
Container '2-configure-gitea' of Deployment 'RELEASE-NAME-gitea' should specify an image tag | Expand...
https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
|
+| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW | Expand...
It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.
Container 'RELEASE-NAME-gitea' of Deployment 'RELEASE-NAME-gitea' should specify an image tag | Expand...
https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
|
| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW | Expand...
It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.
Container 'autopermissions' of Deployment 'RELEASE-NAME-gitea' should specify an image tag | Expand...
https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
|
| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW | Expand...
It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.
Container 'postgresql-init' of Deployment 'RELEASE-NAME-gitea' should specify an image tag | Expand...
https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
|
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | Expand...
An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.
Container '1-init-directories' of Deployment 'RELEASE-NAME-gitea' should set 'securityContext.readOnlyRootFilesystem' to true | Expand...
https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
|
@@ -95,9 +98,9 @@ hide:
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1
- 'tccr.io/truecharts/gitea:v1.15.7-rootless'
- 'tccr.io/truecharts/gitea:v1.15.7-rootless'
- tccr.io/truecharts/gitea:v1.15.7-rootless
+ 'tccr.io/truecharts/gitea:v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf'
+ 'tccr.io/truecharts/gitea:v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf'
+ tccr.io/truecharts/gitea:v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/memcached:v1.6.12@sha256:9e89ba2ea066867abaeacb2357d6a1f3b82e18898520c2f438a6b915b2409b79
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
@@ -358,7 +361,7 @@ hide:
-#### Container: tccr.io/truecharts/gitea:v1.15.7-rootless (alpine 3.13.7)
+#### Container: tccr.io/truecharts/gitea:v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf (alpine 3.13.7)
**alpine**
diff --git a/docs/apps/stable/grocy/CHANGELOG.md b/docs/apps/stable/grocy/CHANGELOG.md
index cfb3620dcc5..056d2e37e8c 100644
--- a/docs/apps/stable/grocy/CHANGELOG.md
+++ b/docs/apps/stable/grocy/CHANGELOG.md
@@ -1,6 +1,15 @@
# Changelog
+
+### [grocy-9.0.19](https://github.com/truecharts/apps/compare/grocy-9.0.18...grocy-9.0.19) (2021-12-05)
+
+#### Chore
+
+* fix some remaining issues after refactor work
+
+
+
### grocy-9.0.18 (2021-12-05)
diff --git a/docs/index.yaml b/docs/index.yaml
index 2f436225547..f1243d6ba14 100644
--- a/docs/index.yaml
+++ b/docs/index.yaml
@@ -1,729 +1,5 @@
apiVersion: v1
entries:
- airsonic:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 10.6.2
- created: "2021-12-05T23:16:51.57954285Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Airsonic is a Free and Open Source community driven media server
- digest: 424739b31787244eed332a7156c8f00b788caead01f90bdde22bfb7d4684709a
- home: https://github.com/truecharts/apps/tree/master/charts/stable/airsonic
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/airsonic-logo.png
- keywords:
- - airsonic
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: airsonic
- sources:
- - https://github.com/airsonic/airsonic
- - https://github.com/linuxserver/docker-airsonic
- - https://github.com/k8s-at-home/charts/tree/master/charts/airsonic
- urls:
- - https://github.com/truecharts/apps/releases/download/airsonic-4.0.20/airsonic-4.0.20.tgz
- version: 4.0.20
- amcrest2mqtt:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.0.11
- created: "2021-12-05T23:16:51.77406054Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Expose all events from an Amcrest device to an MQTT broker
- digest: 8bbefbede82c2aed7fce170413cbb2b38354e9fedb5a598d295e127072a42812
- home: https://github.com/truecharts/apps/tree/master/charts/stable/amcrest2mqtt
- icon: https://raw.githubusercontent.com/k8s-at-home/organization/main/logo/k8s-at-home-400.png
- keywords:
- - amcrest2mqtt
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: amcrest2mqtt
- sources:
- - https://github.com/dchesterton/amcrest2mqtt
- urls:
- - https://github.com/truecharts/apps/releases/download/amcrest2mqtt-2.0.20/amcrest2mqtt-2.0.20.tgz
- version: 2.0.20
- anonaddy:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - email
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.8.8
- created: "2021-12-05T23:16:51.982710516Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: mariadb.enabled
- name: mariadb
- repository: https://truecharts.org/
- version: 1.0.25
- description: Protect your email from spam using disposable addresses.
- digest: 7f829cdf0e5aed7ba6fcbd661ca87036e8e626ea405a05e2074800b4074b3535
- home: https://github.com/truechartsapps/tree/master/charts/stable/anonaddy
- icon: https://avatars.githubusercontent.com/u/51450862?s=200&v=4?sanitize=true
- keywords:
- - anonaddy
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: anonaddy
- sources:
- - https://github.com/anonaddy/docker
- urls:
- - https://github.com/truecharts/apps/releases/download/anonaddy-6.0.8/anonaddy-6.0.8.tgz
- version: 6.0.8
- apache-musicindex:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.4.1
- created: "2021-12-05T23:16:52.182284336Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Index and stream music using apache-musicindex and m3u playlists
- digest: 3fb00610e91e3c297ae6c8ff27a6cb2bc88fa72acddc00ff87154299597439cb
- home: https://github.com/truecharts/apps/tree/master/charts/stable/apache-musicindex
- icon: https://en.wikipedia.org/wiki/Apache_HTTP_Server#/media/File:Apache_HTTP_server_logo_(2019-present).svg
- keywords:
- - apache-musicindex
- - streaming
- - m3u
- - playlist
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: apache-musicindex
- sources:
- - http://hacks.slashdirt.org/sw/musicindex/
- urls:
- - https://github.com/truecharts/apps/releases/download/apache-musicindex-2.0.18/apache-musicindex-2.0.18.tgz
- version: 2.0.18
- appdaemon:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - utilities
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 4.1.0
- created: "2021-12-05T23:16:52.374532912Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: AppDaemon is a loosely coupled, multithreaded, sandboxed python execution
- environment for writing automation apps for Home Assistant home automation software.
- It also provides a configurable dashboard (HADashboard) suitable for wall mounted
- tablets.
- digest: f80f427b19b30d3bee7c705f208e83e4ee7bd99431877a7de337d6945ab1df8e
- home: https://github.com/truecharts/apps/tree/master/charts/stable/appdaemon
- icon: https://github.com/hassio-addons/addon-appdaemon/blob/main/appdaemon/icon.png?raw=true
- keywords:
- - appdaemon
- - homeautomation
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- - email: 20650065+warllo54@users.noreply.github.com
- name: warllo54
- url: truecharts.org
- name: appdaemon
- sources:
- - https://github.com/AppDaemon/appdaemon
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/appdaemon-6.0.18/appdaemon-6.0.18.tgz
- version: 6.0.18
- aria2:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: latest
- created: "2021-12-05T23:16:52.555866321Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: aria server for downloading web content
- digest: 8919a462a874bbecf60e8cda5e851e20946d4343c25862016339e052623bb936
- home: https://github.com/truecharts/apps/tree/master/charts/stable/aira2
- icon: https://avatars.githubusercontent.com/u/13545224?s=200&v=4
- keywords:
- - aria2
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: aria2
- sources:
- - https://github.com/P3TERX/Aria2-Pro-Docker
- urls:
- - https://github.com/truecharts/apps/releases/download/aria2-2.0.18/aria2-2.0.18.tgz
- version: 2.0.18
- audacity:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.0.2
- created: "2021-12-05T23:16:52.747627694Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: An easy-to-use, multi-track audio editor and recorder
- digest: 8a36e4bfd7dd51052b8db41a49f37444e4471c1440dfa8c88f9d19bc05979d53
- home: https://github.com/truecharts/apps/tree/master/charts/stable/audacity
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/audacity-logo.png
- keywords:
- - audacity
- - music
- - recorder
- - editor
- - audio
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: audacity
- sources:
- - https://github.com/linuxserver/docker-audacity
- - https://www.audacityteam.org/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/audacity-2.0.18/audacity-2.0.18.tgz
- version: 2.0.18
- authelia:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - security
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 4.33.1
- created: "2021-12-05T23:16:52.996935818Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- - condition: redis.enabled
- name: redis
- repository: https://truecharts.org/
- version: 1.0.27
- description: Authelia is a Single Sign-On Multi-Factor portal for web apps
- digest: bef1feea74c7f0c3a8a5bfcd653e7d2f14bc9f39f87ae60d8b2fba289e4165da
- home: https://github.com/truecharts/apps/tree/master/charts/stable/authelia
- icon: https://avatars2.githubusercontent.com/u/59122411?s=200&v=4
- keywords:
- - authelia
- - authentication
- - login
- - SSO
- - Authentication
- - Security
- - Two-Factor
- - U2F
- - YubiKey
- - Push Notifications
- - LDAP
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: authelia
- sources:
- - https://github.com/authelia/chartrepo
- - https://github.com/authelia/authelia
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/authelia-8.0.12/authelia-8.0.12.tgz
- version: 8.0.12
- babybuddy:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.9.2
- created: "2021-12-05T23:16:53.217505167Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: Helps caregivers track sleep, feedings, diaper changes, tummy time
- and more to learn about and predict baby's needs without (as much) guess work.
- digest: 93d42a56a4d501cb0a4872157e6ad490eaa37c643ecb10659b1ee6f689e37e12
- home: https://github.com/truecharts/apps/tree/main/charts/babybuddy
- icon: https://github.com/babybuddy/babybuddy/raw/master/babybuddy/static_src/logo/icon.png
- keywords:
- - baby
- - buddy
- - tracker
- - parents
- - parenting
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: babybuddy
- sources:
- - https://github.com/babybuddy/babybuddy
- - https://github.com/nicholaswilde/docker-babybuddy
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/babybuddy-5.0.13/babybuddy-5.0.13.tgz
- version: 5.0.13
- bazarr:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.0.1
- created: "2021-12-05T23:16:53.422488621Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Bazarr is a companion application to Sonarr and Radarr. It manages
- and downloads subtitles based on your requirements
- digest: bd96f8fd031cd6bf3ee4c1906804f04ae74116b46570beeaeaac1ee68b389879
- home: https://github.com/truecharts/apps/tree/master/charts/stable/bazarr
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/bazarr.png
- keywords:
- - bazarr
- - radarr
- - sonarr
- - subtitles
- - usenet
- - torrent
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: bazarr
- sources:
- - https://github.com/morpheus65535/bazarr
- - https://hub.docker.com/r/linuxserver/bazarr
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/bazarr-9.0.20/bazarr-9.0.20.tgz
- version: 9.0.20
- beets:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.5.0
- created: "2021-12-05T23:16:53.611236275Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A music library manager and not, for the most part, a music player.
- digest: ee940738b2b9e1a336d0b78cceeb5a6510396fdfd6d15d6295a4dc425cdf141a
- home: https://github.com/truecharts/apps/tree/master/charts/stable/beets
- icon: https://github.com/truecharts/apps/raw/main/images/beets.png
- keywords:
- - music
- - library
- - manager
- - player
- - beets
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: beets
- sources:
- - https://github.com/linuxserver/docker-beets
- - https://beets.io/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/beets-2.0.20/beets-2.0.20.tgz
- version: 2.0.20
- blog:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - hosting
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: latest
- created: "2021-12-05T23:16:53.823239371Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: Lightweight self-hosted facebook-styled PHP blog.
- digest: d4f390e43676922ab333faca31edc65b7d31bc8fd352e54e05da9686cfd0ad42
- home: https://github.com/truechartsapps/tree/master/charts/stable/blog
- icon: https://demo.photoprism.org/static/img/logo-avatar.svg
- keywords:
- - blog
- - php
- - self
- - hosted
- - facebook
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: blog
- sources:
- - https://github.com/m1k1o/blog
- - https://github.com/nicholaswilde/docker-blog
- urls:
- - https://github.com/truecharts/apps/releases/download/blog-0.0.7/blog-0.0.7.tgz
- version: 0.0.7
- booksonic-air:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2009.1.0
- created: "2021-12-05T23:16:54.039666095Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Booksonic is a platform for accessing the audibooks you own wherever
- you are
- digest: 96ef9a3183b2436b062707281b0e8c4140d311247778d09ab7e47248621a92da
- home: https://github.com/truechartsapps/tree/master/charts/stable/booksonic-air
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/booksonic-air.png
- keywords:
- - booksonic
- - audiobook
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: booksonic-air
- sources:
- - https://github.com/popeen/Booksonic-Air
- - https://hub.docker.com/r/linuxserver/booksonic-air
- urls:
- - https://github.com/truecharts/apps/releases/download/booksonic-air-4.0.19/booksonic-air-4.0.19.tgz
- version: 4.0.19
- bookstack:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 21.11.2021
- created: "2021-12-05T23:16:54.239830819Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: mariadb.enabled
- name: mariadb
- repository: https://truecharts.org/
- version: 1.0.25
- description: A simple, self-hosted, easy-to-use platform for organising and storing
- information.
- digest: 699356d753b3961fbb80f59981c0e4037155794a0126c68130262da3f80d5895
- home: https://github.com/truechartsapps/tree/master/charts/stable/bookstack
- icon: https://avatars3.githubusercontent.com/u/20912696?s=400&v=4?sanitize=true
- keywords:
- - bookstack
- - book
- - stack
- - organizer
- - server
- - hosted
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: bookstack
- sources:
- - https://www.bookstackapp.com/
- - https://hub.docker.com/r/linuxserver/bookstack
- urls:
- - https://github.com/truecharts/apps/releases/download/bookstack-0.0.8/bookstack-0.0.8.tgz
- version: 0.0.8
- calibre:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 5.32.0
- created: "2021-12-05T23:16:54.427178765Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Calibre is a powerful and easy to use e-book manager.
- digest: 71667c7fb7159a70e8bf03a95a3d076febc51edc978cb1b9e58a9b691f4029e1
- home: https://github.com/truechartsapps/tree/master/charts/stable/calibre
- icon: https://github.com/kovidgoyal/calibre/raw/master/resources/images/lt.png
- keywords:
- - calibre
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: calibre
- sources:
- - https://hub.docker.com/r/linuxserver/calibre/
- - https://github.com/kovidgoyal/calibre/
- urls:
- - https://github.com/truecharts/apps/releases/download/calibre-4.0.21/calibre-4.0.21.tgz
- version: 4.0.21
- calibre-web:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.6.12
- created: "2021-12-05T23:16:54.63080771Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Calibre-Web is a web app providing a clean interface for browsing,
- reading and downloading eBooks using an existing Calibre database.
- digest: 8162ae5cb82727239df556ef2a0f479a13d9311b8b881670ac8fb7c3924c8280
- home: https://github.com/truecharts/apps/tree/master/charts/stable/calibre-web
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/calibre-web-icon.png
- keywords:
- - calibre-web
- - calibre
- - ebook
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: calibre-web
- sources:
- - https://hub.docker.com/r/linuxserver/calibre-web/
- - https://github.com/janeczku/calibre-web
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/calibre-web-9.0.18/calibre-web-9.0.18.tgz
- version: 9.0.18
- clarkson:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - vehicle
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.1.2
- created: "2021-12-05T23:16:54.832875346Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: mariadb.enabled
- name: mariadb
- repository: https://truecharts.org/
- version: 1.0.25
- description: A web-based dashboard application that gives you a neat and clean
- interface for logging your fuel fill-ups for all of your vehicles.
- digest: f11fbfa51f547baa6e0aff54a87c994e6e11ab885c8c2526c9bf56a5b0021e4c
- home: https://github.com/truechartsapps/tree/master/charts/stable/clarkson
- icon: https://github.com/linuxserver/Clarkson/raw/master/src/mstile-150x150.png
- keywords:
- - fuel
- - car
- - log
- - fill-up
- - vehicle
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: clarkson
- sources:
- - https://github.com/linuxserver/Clarkson
- - https://hub.docker.com/r/linuxserver/clarkson
- urls:
- - https://github.com/truecharts/apps/releases/download/clarkson-0.0.8/clarkson-0.0.8.tgz
- version: 0.0.8
- cloud9:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.29.2
- created: "2021-12-05T23:16:55.078735449Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A complete web based IDE with terminal access
- digest: e11c1526eea7bd5b0897d9f481cfcd6780db543997947a9019842b5e2c228ba1
- home: https://github.com/truecharts/apps/tree/master/charts/stable/cloud9
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/cloud9.png
- keywords:
- - cloud9
- - ide
- - terminal
- - web
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: cloud9
- sources:
- - https://aws.amazon.com/cloud9/
- - https://github.com/c9/core
- - https://hub.docker.com/r/linuxserver/cloud9
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/cloud9-2.0.21/cloud9-2.0.21.tgz
- version: 2.0.21
- code-server:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.12.0
- created: "2021-12-05T23:16:55.288917235Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Run VS Code on any machine anywhere and access it in the browser.
- digest: aed4360fecb4dbe587a4733c417a636de57c7303ceb21f85fc0ad2f15e3296dc
- home: https://github.com/truecharts/apps/tree/master/charts/stable/code-server
- icon: https://github.com/truecharts/apps/raw/main/images/code-server.jpg
- keywords:
- - code
- - vs
- - visual studio
- - vscode
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: code-server
- sources:
- - https://github.com/cdr/code-server
- - https://hub.docker.com/r/linuxserver/code-server
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/code-server-2.0.18/code-server-2.0.18.tgz
- version: 2.0.18
- collabora-online:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - office
- - documents
- - productivity
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 6.4.14.3
- created: "2021-12-05T23:16:55.480115804Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Collabora Online Development Edition – an awesome, Online Office
- suite image suitable for home use.
- digest: 4add3580dab3159ecdc3e0689a1a6411278f6d6dc1828d42bf291278fdb0dbab
- home: https://github.com/truecharts/apps/tree/master/charts/stable/collabora-online
- icon: https://truecharts.org/_static/img/collabora-icon.png
- keywords:
- - collabora-online
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: collabora-online
- sources:
- - https://hub.docker.com/r/collabora/code
- - https://sdk.collaboraonline.com/contents.html
- - https://github.com/CollaboraOnline/online/tree/master/kubernetes/helm
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/collabora-online-9.0.18/collabora-online-9.0.18.tgz
- version: 9.0.18
common:
- apiVersion: v2
appVersion: latest
@@ -775,585 +51,6 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/common-test-3.3.6/common-test-3.3.6.tgz
version: 3.3.6
- cryptofolio:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.2.0
- created: "2021-12-05T23:16:55.677830513Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Track your cryptocurrency holdings/portfolio
- digest: e4b83ebe205b09e9fd582d7f4c36f2bbff03add4db5e6f4816bf082aa98ad008
- home: https://github.com/truecharts/apps/tree/master/charts/stable/cryptofolio
- icon: https://raw.githubusercontent.com/Xtrendence/Cryptofolio/main/website/assets/img/Logo.png
- keywords:
- - cryptofolio
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: cryptofolio
- sources:
- - https://github.com/Xtrendence/cryptofolio
- urls:
- - https://github.com/truecharts/apps/releases/download/cryptofolio-2.0.18/cryptofolio-2.0.18.tgz
- version: 2.0.18
- custom-app:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - custom
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.20.93
- created: "2021-12-05T23:16:55.865783962Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Advanced tool to create your own TrueCharts-based App
- digest: aff5b6655d481c9fb796df5b96d2c2ae5b468f9cadffa0075190e2bcfe8ddb24
- home: https://github.com/truecharts/apps/tree/master/charts/stable/custom-app
- icon: https://truecharts.org/_static/img/custom-app-icon.png
- keywords:
- - custom
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: custom-app
- sources:
- - https://github.com/truecharts/apps/tree/master/charts/stable/custom-app
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/custom-app-3.0.29/custom-app-3.0.29.tgz
- version: 3.0.29
- davos:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.2.1
- created: "2021-12-05T23:16:56.057302334Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: An FTP automation tool that periodically scans given host locations
- for new files.
- digest: c0dee7ed06575958f5abf8771bddf2e4a12e92182775744f3edeb976fe1184ac
- home: https://github.com/truecharts/apps/tree/master/charts/stable/davos
- icon: https://github.com/linuxserver/davos/raw/master/src/main/resources/static/android-chrome-192x192.png
- keywords:
- - davos
- - ftp
- - automation
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: davos
- sources:
- - https://github.com/linuxserver/docker-davos
- - https://github.com/linuxserver/davos/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/davos-2.0.18/davos-2.0.18.tgz
- version: 2.0.18
- deconz:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.13.01
- created: "2021-12-05T23:16:56.231078496Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: deCONZ is an easy to use control software, with which you can set
- up and control Zigbee networks of any size without further programming effort.
- digest: 8cdc75f168f416b4cd8a076ba29d05d5857cf9d0c03e9ae1c68859c953ff4970
- home: https://github.com/truechartsapps/tree/master/charts/stable/deconz
- icon: https://avatars1.githubusercontent.com/u/4217524?s=400&v=4
- keywords:
- - deconz
- - home-automation
- - zigbee
- - conbee
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: deconz
- sources:
- - https://github.com/dresden-elektronik/deconz-rest-plugin
- - https://github.com/marthoc/docker-deconz
- urls:
- - https://github.com/truecharts/apps/releases/download/deconz-5.0.5/deconz-5.0.5.tgz
- version: 5.0.5
- deepstack-cpu:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - AI
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2021.09.1
- created: "2021-12-05T23:16:56.457931584Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: DeepStack AI provides AI features including Face Recognition, Object
- Detection, Scene Recognition and custom AI Models
- digest: 04af6fb6b789fd943ceb01a34a0b2351b871b70be5e97ee742fb2c3d62d69888
- home: https://github.com/truecharts/apps/tree/master/charts/stable/deepstack-cpu
- icon: https://deepquest.sfo2.digitaloceanspaces.com/deepstackcc/static/img/deepstacklogo.png
- keywords:
- - AI
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: deepstack-cpu
- sources:
- - https://github.com/johnolafenwa/DeepStack
- - https://hub.docker.com/r/deepquestai/deepstack
- - https://www.deepstack.cc/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/deepstack-cpu-7.0.18/deepstack-cpu-7.0.18.tgz
- version: 7.0.18
- deepstack-gpu:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - AI
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2021.09.1
- created: "2021-12-05T23:16:56.66664316Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: DeepStack AI provides AI features including Face Recognition, Object
- Detection, Scene Recognition and custom AI Models
- digest: dcef3b8afbf7e753b35f4068a2d2b5039eba82cc16de7fa0d38e37d88442a019
- home: https://github.com/truecharts/apps/tree/master/charts/stable/deepstack-gpu
- icon: https://deepquest.sfo2.digitaloceanspaces.com/deepstackcc/static/img/deepstacklogo.png
- keywords:
- - AI
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: deepstack-gpu
- sources:
- - https://github.com/johnolafenwa/DeepStack
- - https://hub.docker.com/r/deepquestai/deepstack
- - https://www.deepstack.cc/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/deepstack-gpu-2.0.18/deepstack-gpu-2.0.18.tgz
- version: 2.0.18
- deluge:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.0.3
- created: "2021-12-05T23:16:56.84807237Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Deluge App for TrueNAS SCALE
- digest: 3934f7eaf9bb97817531777445e7e3502a42bcc5ce1d1d20dc6bae59e9736989
- home: https://github.com/truecharts/apps/tree/master/charts/stable/deluge
- icon: https://avatars2.githubusercontent.com/u/6733935?v=3&s=200
- keywords:
- - transmission
- - torrent
- - usenet
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: deluge
- sources:
- - https://github.com/deluge-torrent/deluge
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/deluge-9.0.19/deluge-9.0.19.tgz
- version: 9.0.19
- digikam:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 7.3.0
- created: "2021-12-05T23:16:57.024022544Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Professional Photo Management with the Power of Open Source
- digest: 50c9afe3b5c881c486757315239a2a8cdbaacc2cf7fd9d7aa12ddc3b5ee5b0ff
- home: https://github.com/truecharts/apps/tree/master/charts/stable/digikam
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/digikam.png
- keywords:
- - digikam
- - photo
- - management
- - image
- - gallery
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: digikam
- sources:
- - https://github.com/linuxserver/docker-digikam
- - https://www.digikam.org/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/digikam-2.0.20/digikam-2.0.20.tgz
- version: 2.0.20
- dizquetv:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.5.0
- created: "2021-12-05T23:16:57.203883942Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Create live TV channel streams from media on your Plex servers.
- digest: 0fd40614e725db6c9c19cddf59412b8ab539c1818f8dcb1a49f750b044282ce1
- home: https://github.com/truechartsapps/tree/master/charts/stable/dizquetv
- icon: https://github.com/vexorian/dizquetv/raw/main/resources/dizquetv.png?raw=true
- keywords:
- - dizqueTV
- - dizquetv
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: dizquetv
- sources:
- - https://github.com/vexorian/dizquetv
- - https://hub.docker.com/r/vexorian/dizquetv
- urls:
- - https://github.com/truecharts/apps/releases/download/dizquetv-4.0.17/dizquetv-4.0.17.tgz
- version: 4.0.17
- doublecommander:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.8.2
- created: "2021-12-05T23:16:57.395903413Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A free cross platform open source file manager with two panels side
- by side.
- digest: f8b390b3397d663d68ae36d41b692e1921263fa84ab4d260999785d3bf95fe77
- home: https://github.com/truecharts/apps/tree/master/charts/stable/doublecommander
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/doublecommander-icon.png
- keywords:
- - doublecommander
- - file
- - manager
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: doublecommander
- sources:
- - https://github.com/linuxserver/docker-doublecommander
- - https://doublecmd.sourceforge.io/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/doublecommander-2.0.21/doublecommander-2.0.21.tgz
- version: 2.0.21
- dsmr-reader:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2021.09.02
- created: "2021-12-05T23:16:57.59527303Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: DSMR-protocol reader, telegram data storage and energy consumption
- visualizer.
- digest: 905f2c3581c61df0c35a62018d36dde21098fa9cb8a3f8f68821b20dedbcefc4
- home: https://github.com/truecharts/apps/tree/master/charts/stable/dsmr-reader
- icon: https://avatars2.githubusercontent.com/u/57727360?s=400&v=4
- keywords:
- - dsmr-reader
- - energy
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: dsmr-reader
- sources:
- - https://github.com/dsmrreader/dsmr-reader
- - https://github.com/xirixiz/dsmr-reader-docker
- urls:
- - https://github.com/truecharts/apps/releases/download/dsmr-reader-5.0.8/dsmr-reader-5.0.8.tgz
- version: 5.0.8
- duplicati:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: beta
- created: "2021-12-05T23:16:57.790572322Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Store securely encrypted backups on cloud storage services!
- digest: 5958a9a94dd32f67973d313584e569601541efe72b89c7812c66e08cb6538c84
- home: https://github.com/truechartsapps/tree/master/charts/stable/duplicati
- icon: https://avatars.githubusercontent.com/u/8270231?s=200&v=4
- keywords:
- - duplicati
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: duplicati
- sources:
- - https://hub.docker.com/r/linuxserver/duplicati/
- - https://github.com/duplicati/duplicati
- urls:
- - https://github.com/truecharts/apps/releases/download/duplicati-4.0.18/duplicati-4.0.18.tgz
- version: 4.0.18
- emby:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 4.6.7.0
- created: "2021-12-05T23:16:57.976762858Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Emby Server is a home media server
- digest: 4fddd1bf288de52648362204b054a3692761d3f2d4a89f58e8cda42bca456e51
- home: https://github.com/truecharts/apps/master/stable/emby
- icon: https://truecharts.org/_static/img/emby-icon.png
- keywords:
- - jellyfin
- - plex
- - emby
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: emby
- sources:
- - https://hub.docker.com/r/linuxserver/emby
- - https://github.com/linuxserver/docker-emby.git
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/emby-9.0.20/emby-9.0.20.tgz
- version: 9.0.20
- esphome:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - tools
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2021.11.4
- created: "2021-12-05T23:16:58.162422591Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: ESPHome is a system to control your ESP8266/ESP32 by simple yet powerful
- configuration files and control them remotely through Home Automation systems.
- digest: 21cc5bd1ed1ae7d02f345b0e8df203f08906af68fd5d075b19faa3b4a6bd2e17
- home: https://github.com/truecharts/apps/tree/master/charts/stable/esphome
- icon: https://esphome.io/_images/logo.svg
- keywords:
- - esphome
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: esphome
- sources:
- - https://github.com/esphome/esphome
- - https://hub.docker.com/u/esphome
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/esphome-9.0.21/esphome-9.0.21.tgz
- version: 9.0.21
- etherpad:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.8.14
- created: "2021-12-05T23:16:58.358310686Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: A real-time collaborative editor scalable to thousands of simultaneous
- real time users.
- digest: 09688cfadf899c321cd90e92003a22e3f1b04d396e790a4385fa67d1f34e85b6
- home: https://github.com/truecharts/apps/tree/main/charts/etherpad
- icon: https://github.com/truecharts/apps/raw/main/images/etherpad.jpg
- keywords:
- - etherpad
- - editor
- - notepad
- - pad
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: etherpad
- sources:
- - https://etherpad.org/
- - https://github.com/ether/etherpad-lite
- - https://hub.docker.com/r/nicholaswilde/etherpad
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/etherpad-5.0.9/etherpad-5.0.9.tgz
- version: 5.0.9
- external-service:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - networking
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.66.6
- created: "2021-12-05T23:16:58.562832134Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Allow external services to be used like Apps.
- digest: 72e02f736f491670c09286a6d4e6571cd317bd04c455d208b1538de74c3ee9f8
- home: https://github.com/truecharts/apps/tree/master/charts/stable/external-service
- icon: https://truecharts.org/_static/img/external-service-icon.png
- keywords:
- - external-service
- - reverse-proxy
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: external-service
- sources:
- - https://github.com/truecharts/apps/tree/master/charts/stable/external-service
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/external-service-4.0.17/external-service-4.0.17.tgz
- version: 4.0.17
- filezilla:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.51.0
- created: "2021-12-05T23:16:58.737687601Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A Helm chart for Kubernetes
- digest: 5c8570e4fd08d02c47a80d1a8753d1bd55cdf27f88f93d727bfa91566b686518
- home: https://github.com/truecharts/apps/tree/master/charts/stable/filezilla
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/filezilla-logo.png
- keywords:
- - filezilla
- - ftp
- - sftp
- - ftps
- - client
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: filezilla
- sources:
- - https://filezilla-project.org/
- - https://github.com/linuxserver/docker-filezilla
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/filezilla-2.0.18/filezilla-2.0.18.tgz
- version: 2.0.18
fireflyiii:
- annotations:
truecharts.org/SCALE-support: "true"
@@ -1361,8 +58,8 @@ entries:
- finacial
truecharts.org/grade: U
apiVersion: v2
- appVersion: 5.5.12
- created: "2021-12-05T23:16:59.968200709Z"
+ appVersion: 5.6.5
+ created: "2021-12-05T23:30:27.46432528Z"
dependencies:
- name: common
repository: https://truecharts.org
@@ -1372,7 +69,7 @@ entries:
repository: https://truecharts.org/
version: 6.0.22
description: A free and open source personal finance manager
- digest: 8e9386efc1479c1dacf6d288c0e635a1c532a2169f1835df156a1e780d62596a
+ digest: ff726f96e93219a561cd4a065694714b70735a067875bbcf068c89c561bfe899
home: https://github.com/firefly-iii/firefly-iii/
icon: https://www.firefly-iii.org/assets/logo/color.png
keywords:
@@ -1388,318 +85,8 @@ entries:
- https://github.com/firefly-iii/firefly-iii/
type: application
urls:
- - https://github.com/truecharts/apps/releases/download/fireflyiii-13.0.9/fireflyiii-13.0.9.tgz
- version: 13.0.9
- firefox-syncserver:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.8.0
- created: "2021-12-05T23:17:00.181211609Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: This is an all-in-one package for running a self-hosted Firefox Sync
- server.
- digest: 0c8bbd5791a2682076d01f4b84c851e982fad42b04b2488cbbad5d49121bf3dd
- home: https://github.com/truecharts/apps/tree/main/charts/firefox-syncserver
- icon: https://upload.wikimedia.org/wikipedia/en/0/01/Firefox_Sync_logo.png
- keywords:
- - server
- - sync
- - syncserver
- - firefox
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: firefox-syncserver
- sources:
- - https://moz-services-docs.readthedocs.io/en/latest/howtos/run-sync-1.5.html
- - https://hub.docker.com/r/crazymax/firefox-syncserver
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/firefox-syncserver-5.0.9/firefox-syncserver-5.0.9.tgz
- version: 5.0.9
- flaresolverr:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.0.2
- created: "2021-12-05T23:17:00.357579585Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: FlareSolverr is a proxy server to bypass Cloudflare protection
- digest: 7d37fecfd2c34db99f3ef805b12551634dbe1b21b0008cef7524d72fd369c25d
- home: https://github.com/truechartsapps/tree/master/charts/stable/flaresolverr
- icon: https://raw.githubusercontent.com/FlareSolverr/FlareSolverr/master/resources/flaresolverr_logo.svg
- keywords:
- - flaresolverr
- - jackett
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: flaresolverr
- sources:
- - https://github.com/FlareSolverr/FlareSolverr
- - https://hub.docker.com/r/flaresolverr/flaresolverr
- urls:
- - https://github.com/truecharts/apps/releases/download/flaresolverr-4.0.19/flaresolverr-4.0.19.tgz
- version: 4.0.19
- flood:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 4.7.0
- created: "2021-12-05T23:17:00.574800211Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Flood is a monitoring service for various torrent clients
- digest: 039a55c5384e9a552d481626b4c23f82051720b94c1b1cbb230316b19b0becb0
- home: https://github.com/truechartsapps/tree/master/charts/stable/flood
- icon: https://raw.githubusercontent.com/jesec/flood/master/flood.svg
- keywords:
- - flood
- - rtorrent
- - qbittorrent
- - transmission
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: flood
- sources:
- - https://github.com/jesec/flood
- - https://hub.docker.com/r/jesec/flood
- urls:
- - https://github.com/truecharts/apps/releases/download/flood-4.0.17/flood-4.0.17.tgz
- version: 4.0.17
- focalboard:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.8.0
- created: "2021-12-05T23:17:00.759069235Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Focalboard is an open source, self-hosted alternative to Trello,
- Notion, and Asana.
- digest: 8429bf1eccdbbc49daa9ece5662ded602377ca92f35c385ca099f8df454a5ce2
- home: https://github.com/truechartsapps/tree/master/charts/stable/focalboard
- icon: https://github.com/mattermost/focalboard/raw/main/webapp/static/favicon.svg
- keywords:
- - focalboard
- - kanban
- - project management
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: focalboard
- sources:
- - https://www.focalboard.com/
- - https://github.com/mattermost/focalboard
- - https://github.com/FlipEnergy/container-images/blob/main/focalboard
- urls:
- - https://github.com/truecharts/apps/releases/download/focalboard-4.0.18/focalboard-4.0.18.tgz
- version: 4.0.18
- fossil:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.15.1
- created: "2021-12-05T23:17:00.965865797Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A simple, high-reliability, distributed software configuration management
- system
- digest: 701a5a708810b458462fd1ddecbc4422e4a17d1c967ec804484c3e2b2268a785
- home: https://github.com/truecharts/apps/tree/master/charts/stable/fossil
- icon: https://fossil-scm.org/home/doc/trunk/www/fossil3.gif
- keywords:
- - fossil
- - scm
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: fossil
- sources:
- - https://fossil-scm.org/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/fossil-2.0.18/fossil-2.0.18.tgz
- version: 2.0.18
- freeradius:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - auth
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.0.23
- created: "2021-12-05T23:17:01.269340449Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: OpenSource Radius implementation
- digest: 25a3b29552af76d757924ec0e8f8022b27f90a282485856e1553575dd78e33f4
- home: https://www.openldap.org
- icon: https://networkradius.com/assets/img/FR-NR.svg
- keywords:
- - radius
- - auth
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: freeradius
- sources:
- - https://hub.docker.com/r/freeradius/freeradius-server/
- - https://freeradius.org/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/freeradius-4.0.20/freeradius-4.0.20.tgz
- version: 4.0.20
- freshrss:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.18.1
- created: "2021-12-05T23:17:01.47770642Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: FreshRSS is a self-hosted RSS feed aggregator
- digest: 97653a81aeaba41b6b6f2f85485080472831680e791b8d3f7b7a22f3b4098ff0
- home: https://github.com/truecharts/apps/tree/master/charts/stable/freshrss
- icon: https://github.com/FreshRSS/FreshRSS/blob/master/docs/img/FreshRSS-logo.png?raw=true
- keywords:
- - freshrss
- - rss
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: freshrss
- sources:
- - https://github.com/FreshRSS/FreshRSS
- - https://hub.docker.com/r/linuxserver/freshrss
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/freshrss-9.0.22/freshrss-9.0.22.tgz
- version: 9.0.22
- friendica:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - social
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "2021.09"
- created: "2021-12-05T23:17:01.8021006Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: mariadb.enabled
- name: mariadb
- repository: https://truecharts.org/
- version: 1.0.25
- description: Welcome to the free social web
- digest: bae9a6d15c744801120b558863c8703904ceb0458d74dd225a24bfe950ec942d
- home: https://github.com/truechartsapps/tree/master/charts/stable/friendica
- icon: https://d1q6f0aelx0por.cloudfront.net/product-logos/library-friendica-logo.png
- keywords:
- - friend
- - social
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: friendica
- sources:
- - https://friendi.ca/
- - https://hub.docker.com/_/friendica
- urls:
- - https://github.com/truecharts/apps/releases/download/friendica-0.0.9/friendica-0.0.9.tgz
- version: 0.0.9
- gaps:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.8.8
- created: "2021-12-05T23:17:02.004909737Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Gaps searches through your Plex Server or local folders for all movies,
- then queries for known movies in the same collection.
- digest: c7298bf7ba2ff3fe8868cd42ddb7ecd316c52d97ac6cf85dc9ba9497bfcabd94
- home: https://github.com/truecharts/apps/tree/master/charts/stable/gaps
- icon: https://raw.githubusercontent.com/JasonHHouse/gaps/master/images/Final-Black.png
- keywords:
- - gaps
- - plex
- - plex-media-server
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: gaps
- sources:
- - https://github.com/JasonHHouse/gaps
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/gaps-9.0.18/gaps-9.0.18.tgz
- version: 9.0.18
+ - https://github.com/truecharts/apps/releases/download/fireflyiii-13.0.10/fireflyiii-13.0.10.tgz
+ version: 13.0.10
gitea:
- annotations:
truecharts.org/SCALE-support: "true"
@@ -1708,7 +95,7 @@ entries:
truecharts.org/grade: U
apiVersion: v2
appVersion: 1.15.7
- created: "2021-12-05T23:17:02.230626715Z"
+ created: "2021-12-05T23:30:27.681073596Z"
dependencies:
- name: common
repository: https://truecharts.org
@@ -1722,7 +109,7 @@ entries:
repository: https://truecharts.org/
version: 1.0.25
description: Self hosted GIT repositories
- digest: 6b0b4323e4d7cf68296f796fa66eb6343be91ce07c089cd606b8523daea1b229
+ digest: 8cf37b421fb827bf8d9fd0338f0a530d26a18303ec91212bf51e144c76e4549a
home: https://github.com/truecharts/apps/tree/master/charts/stable/gitea
icon: https://docs.gitea.io/images/gitea.png
keywords:
@@ -1744,186 +131,8 @@ entries:
- https://hub.docker.com/r/gitea/gitea/
type: application
urls:
- - https://github.com/truecharts/apps/releases/download/gitea-5.0.10/gitea-5.0.10.tgz
- version: 5.0.10
- golinks:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 154c581
- created: "2021-12-05T23:17:02.46088052Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A web app that allows you to create smart bookmarks, commands and
- aliases by pointing your web browser's default search engine at a running instance.
- digest: 4b7fa19d44dd00120d9c4fd965d91290bad991a5b565d173b2048196a95d1807
- home: https://github.com/truecharts/apps/tree/master/charts/stable/golinks
- keywords:
- - search
- - browser
- - bookmarks
- - smart-bookmarks
- - golinks
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: golinks
- sources:
- - https://github.com/prologic/golinks
- - https://github.com/nicholaswilde/docker-golinks
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/golinks-2.0.18/golinks-2.0.18.tgz
- version: 2.0.18
- gonic:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.14.0
- created: "2021-12-05T23:17:02.654380201Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Music streaming server / subsonic server API implementation
- digest: 1430c40cba816cdcf484513c36ecce4e0253b06ef53153c7d9c4441610919238
- home: https://github.com/truechartsapps/tree/master/charts/stable/gonic
- icon: https://raw.githubusercontent.com/sentriz/gonic/master/.github/logo.png
- keywords:
- - music
- - subsonic
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: gonic
- sources:
- - https://github.com/sentriz/gonic
- - https://hub.docker.com/r/sentriz/gonic
- urls:
- - https://github.com/truecharts/apps/releases/download/gonic-4.0.17/gonic-4.0.17.tgz
- version: 4.0.17
- gotify:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.1.3
- created: "2021-12-05T23:17:02.856599134Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: a simple server for sending and receiving messages
- digest: 62d37d2a5f5bd7ffabe9cea7c1e553ba2decb865093c3e46a8e44b3cd365e72b
- home: https://github.com/truecharts/apps/tree/main/charts/gotify
- icon: https://gotify.net/img/logo.png
- keywords:
- - server
- - gotify
- - messages
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: gotify
- sources:
- - https://gotify.net/
- - https://github.com/gotify/server
- - https://hub.docker.com/r/gotify/server
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/gotify-5.0.10/gotify-5.0.10.tgz
- version: 5.0.10
- grafana:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - metrics
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 8.3.0
- created: "2021-12-05T23:17:03.082481813Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Grafana is an open source, feature rich metrics dashboard and graph
- editor for Graphite, Elasticsearch, OpenTSDB, Prometheus and InfluxDB.
- digest: 1cc4f6293c53fa0ab64d24951156692a818c8f2389e39cf14063db14c12bcb6c
- home: https://github.com/truecharts/apps/tree/master/charts/stable/grafana
- icon: https://bitnami.com/assets/stacks/grafana/img/grafana-stack-220x234.png
- keywords:
- - analytics
- - monitoring
- - metrics
- - logs
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: grafana
- sources:
- - https://github.com/bitnami/bitnami-docker-grafana
- - https://grafana.com/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/grafana-1.0.10/grafana-1.0.10.tgz
- version: 1.0.10
- grav:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.7.18
- created: "2021-12-05T23:17:03.290836984Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A Fast, Simple, and Flexible, file-based Web-platform.
- digest: 2fb49d7a3dae015bcfca3eec884926a6623c34f29cdbbee2c8709d8070b1368d
- home: https://github.com/truecharts/apps/tree/master/charts/stable/grav
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/grav-logo.png
- keywords:
- - grav
- - web
- - platform
- - file
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: grav
- sources:
- - https://github.com/linuxserver/docker-grav
- - https://github.com/getgrav/grav/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/grav-2.0.18/grav-2.0.18.tgz
- version: 2.0.18
+ - https://github.com/truecharts/apps/releases/download/gitea-5.0.11/gitea-5.0.11.tgz
+ version: 5.0.11
grocy:
- annotations:
truecharts.org/SCALE-support: "true"
@@ -1932,14 +141,14 @@ entries:
truecharts.org/grade: U
apiVersion: v2
appVersion: 3.1.1
- created: "2021-12-05T23:17:03.520545486Z"
+ created: "2021-12-05T23:30:27.889841179Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.9.13
description: ERP beyond your fridge - grocy is a web-based self-hosted groceries
& household management solution for your home
- digest: 6a21267cff9ceace13d1763fa4f96e0eda3421d425d49009fc4703a6dee956d9
+ digest: 700077a3d63256b8e29499648a965938888647ebce0c1262286c4d96e2c78dcc
home: https://github.com/truecharts/apps/tree/master/charts/stable/grocy
icon: https://github.com/grocy/grocy/raw/master/public/img/appicons/mstile-150x150.png
keywords:
@@ -1954,902 +163,8 @@ entries:
- https://github.com/grocy/grocy
type: application
urls:
- - https://github.com/truecharts/apps/releases/download/grocy-9.0.18/grocy-9.0.18.tgz
- version: 9.0.18
- handbrake:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.24.2
- created: "2021-12-05T23:17:03.765641481Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: HandBrake is a tool for converting video from nearly any format to
- a selection of modern, widely supported codecs.
- digest: 89c6af48f8a2b96f75f3c60fd1aa535b91fc1fa596a7c7361232a00e98a1b11e
- home: https://github.com/truecharts/apps/tree/master/charts/stable/handbrake
- icon: https://handbrake.fr/img/logo.png
- keywords:
- - handbrake
- - encode
- - media
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: handbrake
- sources:
- - https://github.com/jlesage/docker-handbrake
- - https://hub.docker.com/r/jlesage/handbrake/
- - https://handbrake.fr/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/handbrake-9.0.17/handbrake-9.0.17.tgz
- version: 9.0.17
- haste-server:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - utilities
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: latest
- created: "2021-12-05T23:17:03.961398376Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Simple text sharing
- digest: 3e2f10ad29986022e277ad889bf84fba696e0757fceb8e9d12c5d91f46b6e1d6
- home: https://github.com/truecharts/apps/tree/master/charts/stable/haste
- icon: https://raw.githubusercontent.com/nicholaswilde/helm-charts/main/images/haste.png
- keywords:
- - haste
- - hastebin
- - haste-server
- - pastebin
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: haste-server
- sources:
- - https://github.com/seejohnrun/haste-server
- - https://github.com/k8s-at-home/container-images
- urls:
- - https://github.com/truecharts/apps/releases/download/haste-server-4.0.18/haste-server-4.0.18.tgz
- version: 4.0.18
- headphones:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 58edc604
- created: "2021-12-05T23:17:04.270561262Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: An automated music downloader for NZB and Torrent, written in Python.
- It supports SABnzbd, NZBget, Transmission, µTorrent and Blackhole.
- digest: 1e74cf57e549df55a97f38c11cb5a418bd93e1ee3c1a620effde1db7749b8e21
- home: https://github.com/truecharts/apps/tree/master/charts/stable/headphones
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/headphones-banner.png
- keywords:
- - headphones
- - music
- - downloader
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: headphones
- sources:
- - https://github.com/linuxserver/docker-headphones
- - https://github.com/rembo10/headphones
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/headphones-2.0.18/headphones-2.0.18.tgz
- version: 2.0.18
- healthchecks:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.22.0
- created: "2021-12-05T23:17:04.465436452Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Healthchecks is a cron job monitoring service. It listens for HTTP
- requests and email messages ("pings") from your cron jobs and scheduled tasks
- ("checks"). When a ping does not arrive on time, Healthchecks sends out alerts.
- digest: 0c0975c545d0d1e83005a7d63b8841cd680bdbc26480c8aef02b5a39a7677a21
- home: https://github.com/truechartsapps/tree/master/charts/stable/healthchecks
- icon: https://avatars.githubusercontent.com/u/13053880?s=200&v=4
- keywords:
- - cron
- - monitoring
- - alert
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: healthchecks
- sources:
- - https://github.com/healthchecks/healthchecks
- - https://hub.docker.com/r/linuxserver/healthchecks
- urls:
- - https://github.com/truecharts/apps/releases/download/healthchecks-4.0.18/healthchecks-4.0.18.tgz
- version: 4.0.18
- heimdall:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - organizers
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.2.2
- created: "2021-12-05T23:17:04.651497287Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: An Application dashboard and launcher
- digest: d6e191dcc764bd2e42f33f6b4428be36b3cdef7a6b5129c9dae744f00f9f00d1
- home: https://github.com/truecharts/apps/tree/master/charts/stable/heimdall
- icon: https://i.imgur.com/mM4tcO5.png
- keywords:
- - heimdall
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: heimdall
- sources:
- - https://github.com/linuxserver/Heimdall/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/heimdall-9.0.23/heimdall-9.0.23.tgz
- version: 9.0.23
- home-assistant:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - home-automation
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2021.11.5
- created: "2021-12-05T23:17:04.866369998Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: home-assistant App for TrueNAS SCALE
- digest: b9690359b9bccf2c6c96ac45092fc93d17f6d451410ddae995491cdb310579d9
- home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant
- icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png
- keywords:
- - home-assistant
- - hass
- - homeassistant
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: home-assistant
- sources:
- - https://github.com/home-assistant/home-assistant
- - https://github.com/cdr/code-server
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/home-assistant-12.0.10/home-assistant-12.0.10.tgz
- version: 12.0.10
- hyperion-ng:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.0.12
- created: "2021-12-05T23:17:05.065904417Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Hyperion is an opensource Bias or Ambient Lighting implementation
- digest: 427fd06f3ca0c769fb59bb2665211c1e0306388bf9b0915705056077b85ef0b5
- home: https://github.com/truechartsapps/tree/master/charts/stable/hyperion-ng
- icon: https://avatars.githubusercontent.com/u/17778452?s=200&v=4
- keywords:
- - hyperion-ng
- - hyperion
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: hyperion-ng
- sources:
- - https://github.com/hyperion-project/hyperion.ng
- - https://hub.docker.com/r/sirfragalot/hyperion.ng
- urls:
- - https://github.com/truecharts/apps/releases/download/hyperion-ng-4.0.20/hyperion-ng-4.0.20.tgz
- version: 4.0.20
- icantbelieveitsnotvaletudo:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2021.2.1
- created: "2021-12-05T23:17:05.250504144Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Create live map data from Valetudo powered robots
- digest: 821ba5900353a9c0936a273b2dc3815cde9731a23df28fe8a3b8c6053c0e2da1
- home: https://github.com/truecharts/apps/tree/master/charts/stable/icantbelieveitsnotvaletudo
- icon: https://raw.githubusercontent.com/Hypfer/Valetudo/master/assets/logo/valetudo_logo_small.svg
- keywords:
- - icantbelieveitsnotvaletudo
- - MQTT
- - valetudo
- - iot
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: icantbelieveitsnotvaletudo
- sources:
- - https://github.com/Hypfer/ICantBelieveItsNotValetudo
- - https://github.com/truecharts/apps/tree/master/charts/icantbelieveitsnotvaletudo
- urls:
- - https://github.com/truecharts/apps/releases/download/icantbelieveitsnotvaletudo-2.0.18/icantbelieveitsnotvaletudo-2.0.18.tgz
- version: 2.0.18
- icinga2:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - monitoring
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.13.1
- created: "2021-12-05T23:17:05.457532009Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: mariadb.enabled
- name: mariadb
- repository: https://truecharts.org/
- version: 1.0.25
- description: A monitoring system which checks the availability of your network
- resources, notifies users of outages, and generates performance data for reporting.
- digest: 61fe22cf1a1343a15c6253ef45671eaeacd740fdb29cb6cbde1ed4159e4e67df
- home: https://github.com/truechartsapps/tree/master/charts/stable/icinga2
- icon: https://avatars.githubusercontent.com/u/835441?s=200&v=4
- keywords:
- - icinga2
- - monitoring
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: icinga2
- sources:
- - https://github.com/jjethwa/icinga2
- - https://icinga.com/
- urls:
- - https://github.com/truecharts/apps/releases/download/icinga2-0.0.7/icinga2-0.0.7.tgz
- version: 0.0.7
- jackett:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- - test
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.20.93
- created: "2021-12-05T23:17:05.663202466Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: API Support for your favorite torrent trackers.
- digest: bea522ce92cf32c0de210c9a1b34044dc658b9211c3fcadb338cebe49b07efd3
- home: https://github.com/truecharts/apps/tree/master/charts/stable/jackett
- icon: https://truecharts.org/_static/img/jackett-icon.png
- keywords:
- - jackett
- - torrent
- - usenet
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: jackett
- sources:
- - https://github.com/Jackett/Jackett
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/jackett-9.0.38/jackett-9.0.38.tgz
- version: 9.0.38
- jdownloader2:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - downloads
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.7.1
- created: "2021-12-05T23:17:05.846020383Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: JDownloader is a free, open-source download management tool with
- a huge community of developers that makes downloading as easy and fast as it
- should be.
- digest: b072ac6f6200f5e76592a4b74ed409f5de3ad9f00ffd80e250e7ce99ad825bae
- home: https://github.com/truecharts/apps/tree/master/charts/stable/jackett
- icon: https://jdownloader.org/_media/knowledge/wiki/jdownloader.png?w=150
- keywords:
- - jdownloader
- - download
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: jdownloader2
- sources:
- - https://github.com/jlesage/docker-jdownloader-2
- - https://hub.docker.com/r/jlesage/jdownloader-2
- - https://jdownloader.org/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/jdownloader2-4.0.19/jdownloader2-4.0.19.tgz
- version: 4.0.19
- jellyfin:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 10.7.7
- created: "2021-12-05T23:17:06.044058393Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Jellyfin is a Free Software Media System
- digest: 775ff80424e0ab2144c87a08c1392ad2603dd6237bf765a7a1cdc007bab12720
- home: https://github.com/truecharts/apps/tree/master/charts/stable/jellyfin
- icon: https://truecharts.org/_static/img/jellyfin-icon.png
- keywords:
- - jellyfin
- - plex
- - emby
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: jellyfin
- sources:
- - https://github.com/jellyfin/jellyfin
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/jellyfin-9.0.18/jellyfin-9.0.18.tgz
- version: 9.0.18
- joplin-server:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.5.1
- created: "2021-12-05T23:17:06.295903531Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: This server allows you to sync any Joplin client
- digest: 79a4ff42f6058fefc4f4e96d82a3b3bbeae84ada98d4a519d376d73335764441
- home: https://github.com/truecharts/apps/tree/master/charts/stable/jopplin-server
- icon: https://raw.githubusercontent.com/laurent22/joplin/master/Assets/LinuxIcons/256x256.png?raw=true
- keywords:
- - joplin
- - notes
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: joplin-server
- sources:
- - https://github.com/laurent22/joplin/tree/dev/packages/server
- - https://github.com/laurent22/joplin
- - https://hub.docker.com/r/joplin/server
- urls:
- - https://github.com/truecharts/apps/releases/download/joplin-server-5.0.9/joplin-server-5.0.9.tgz
- version: 5.0.9
- k8s-gateway:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - networking
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.1.8
- created: "2021-12-05T23:17:06.61321327Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A Helm chart for the k8s_gateway CoreDNS plugin
- digest: 8cefac2203398c1dbda0dc747644d9f63d7686fd48256ea027890894a164b634
- home: https://github.com/truecharts/apps/tree/master/charts/stable/k8s-gateway
- icon: https://cncf-branding.netlify.app/img/projects/coredns/icon/black/coredns-icon-black.png
- keywords:
- - DNS
- - networking
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: k8s-gateway
- sources:
- - https://github.com/ori-edge/k8s_gateway
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/k8s-gateway-4.0.19/k8s-gateway-4.0.19.tgz
- version: 4.0.19
- kanboard:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.2.20
- created: "2021-12-05T23:17:06.81136698Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: Kanboard is a free and open source Kanban project management software.
- digest: fd2fb8ce24604ab8d9098328b5cd42e9005c76c8f046c7688ee03bf34f2cddf6
- home: https://github.com/truecharts/apps/tree/master/charts/stable/kanboard
- icon: https://raw.githubusercontent.com/kanboard/website/master/assets/img/icon.svg
- keywords:
- - kanboard
- - kanban
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: kanboard
- sources:
- - https://github.com/kanboard/kanboard
- urls:
- - https://github.com/truecharts/apps/releases/download/kanboard-5.0.9/kanboard-5.0.9.tgz
- version: 5.0.9
- kms:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - graywares
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: minimal
- created: "2021-12-05T23:17:07.008554385Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Private Windows Activation Server for development and testing
- digest: b34dea38f7a6b268916e9714a723bd0220d14d9e5c9d1d70bfbcd4903bff5f27
- home: https://github.com/truecharts/apps/tree/master/charts/stable/kms
- icon: https://truecharts.org/_static/img/kms-icon.jpg
- keywords:
- - kms
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: kms
- sources:
- - https://github.com/SystemRage/py-kms
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/kms-9.0.21/kms-9.0.21.tgz
- version: 9.0.21
- komga:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.134.0
- created: "2021-12-05T23:17:07.194544021Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A comics/mangas server to serve/stream pages via API
- digest: 22f3bc1b8d8d401e62a39290879e82bd52a5152d236f4acc9c86f77a2e78d631
- home: https://github.com/truechartsapps/tree/master/charts/stable/komga
- icon: https://komga.org/assets/media/logo.svg
- keywords:
- - komga
- - comics
- - mangas
- - server
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: komga
- sources:
- - https://komga.org/
- - https://github.com/gotson/komga
- urls:
- - https://github.com/truecharts/apps/releases/download/komga-4.0.23/komga-4.0.23.tgz
- version: 4.0.23
- lazylibrarian:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: latest
- created: "2021-12-05T23:17:07.379972554Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Get all your books, like series with Sonarr...
- digest: dc0a27796dbcf3a977cc6814c360e42b698724b2e4165327529b16445176883f
- home: https://github.com/truecharts/apps/tree/master/charts/stable/lazylibrarian
- icon: https://lazylibrarian.gitlab.io/logo.svg
- keywords:
- - lazylibrarian
- - ebooks
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: lazylibrarian
- sources:
- - https://gitlab.com/LazyLibrarian/LazyLibrarian.git
- - https://lazylibrarian.gitlab.io
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/lazylibrarian-9.0.23/lazylibrarian-9.0.23.tgz
- version: 9.0.23
- leaf2mqtt:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "0.5"
- created: "2021-12-05T23:17:07.563519776Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Nissan Leaf connected services to MQTT adapter
- digest: 8a4029646e1d21d3482181b939dd1032b84de7d5b4934d464525ca1b5b840a32
- home: https://github.com/truecharts/apps/tree/master/charts/stable/leaf2mqtt
- icon: https://www.nissanusa.com/content/dam/Nissan/us/Navigation/nissan-logo-black.svg
- keywords:
- - leaf2mqtt
- - leaf
- - nissan
- - kamereon
- - carwings
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: leaf2mqtt
- sources:
- - https://github.com/mitsumaui/leaf2mqtt
- - https://github.com/k8s-at-home/container-images
- urls:
- - https://github.com/truecharts/apps/releases/download/leaf2mqtt-2.0.18/leaf2mqtt-2.0.18.tgz
- version: 2.0.18
- leantime:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - management
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.1.7
- created: "2021-12-05T23:17:07.764668305Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: mariadb.enabled
- name: mariadb
- repository: https://truecharts.org/
- version: 1.0.25
- description: Straightforward open source project management system to make your
- ideas reality.
- digest: 9ff6806bfe8b2ddf39a599247d3b5e5dcc5898f75aa47474a8ae06cc7eb44b50
- home: https://github.com/truechartsapps/tree/master/charts/stable/leantime
- icon: https://github.com/nicholaswilde/helm-charts/raw/main/images/leantime.jpg
- keywords:
- - leantime
- - project
- - management
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: leantime
- sources:
- - https://leantime.io/
- - https://hub.docker.com/r/nicholaswilde/leantime
- urls:
- - https://github.com/truecharts/apps/releases/download/leantime-0.0.7/leantime-0.0.7.tgz
- version: 0.0.7
- librespeed:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 5.2.4
- created: "2021-12-05T23:17:07.945746111Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Librespeed is a HTML5 webpage to test upload and download speeds
- digest: 5e0fe8e8803491dd06307e883a372533d901d35b86f0e3a5439783d4de1c82ba
- home: https://github.com/truechartsapps/tree/master/charts/stable/librespeed
- icon: https://github.com/librespeed/speedtest/blob/master/.logo/icon_huge.png?raw=true
- keywords:
- - librespeed
- - speedtest
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: librespeed
- sources:
- - https://github.com/librespeed/speedtest
- - https://hub.docker.com/r/linuxserver/librespeed
- - https://github.com/truechartsapps/tree/master/charts/librespeed
- urls:
- - https://github.com/truecharts/apps/releases/download/librespeed-4.0.22/librespeed-4.0.22.tgz
- version: 4.0.22
- lidarr:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.0.0.2372
- created: "2021-12-05T23:17:08.157987708Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Looks and smells like Sonarr but made for music
- digest: 3a9c7479ff809b551c0c2fcd94b1746ce5380ebb3b278a272ef0e0b12ba68472
- home: https://github.com/truecharts/apps/tree/master/charts/stable/lidarr
- icon: https://avatars3.githubusercontent.com/u/28475832?s=400&v=4
- keywords:
- - lidarr
- - torrent
- - usenet
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: lidarr
- sources:
- - https://github.com/Lidarr/Lidarr
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/lidarr-9.0.19/lidarr-9.0.19.tgz
+ - https://github.com/truecharts/apps/releases/download/grocy-9.0.19/grocy-9.0.19.tgz
version: 9.0.19
- littlelink:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - social
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: latest
- created: "2021-12-05T23:17:08.334285185Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Easy platform to combine all your social links
- digest: 53e440b75b456ec4740ab1fdf7d85168e861aba08b3a4fcee712f1b0f514b128
- home: https://github.com/truecharts/apps/tree/master/charts/stable/littlelink
- icon: https://littlelink.io/images/avatar@2x.png
- keywords:
- - littlelink
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: littlelink
- sources:
- - https://github.com/techno-tim/littlelink-server
- - https://github.com/sethcottle/littlelink
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/littlelink-4.0.26/littlelink-4.0.26.tgz
- version: 4.0.26
- logitech-media-server:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- - audio
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 8.3.0
- created: "2021-12-05T23:17:08.522908537Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Logitech Media Server is a platform for home/office audio streaming.
- digest: 304c8bd71c29b8c7b23a32c9844e76c29b71fe27594a058744c28f5f69a8ab3c
- home: https://github.com/truecharts/apps/master/charts/incubator/logitech-media-server
- icon: https://www.mysqueezebox.com/static/images/logitech_mediaserver.png
- keywords:
- - logitech-media-server
- - squeezebox
- - audio
- - streaming
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: logitech-media-server
- sources:
- - https://github.com/Logitech/slimserver
- - https://hub.docker.com/r/lmscommunity/logitechmediaserver
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/logitech-media-server-2.0.27/logitech-media-server-2.0.27.tgz
- version: 2.0.27
- loki:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - logs
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.4.1
- created: "2021-12-05T23:17:08.722555457Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: promtail.enabled
- name: promtail
- repository: https://truecharts.org
- version: 1.0.10
- description: 'Loki: like Prometheus, but for logs.'
- digest: 795d7e6471877aae152f90f9f53decc92de64f2711e745a40c70c7379c16e7fa
- home: https://github.com/truecharts/apps/tree/master/charts/stable/loki
- icon: https://raw.githubusercontent.com/grafana/loki/master/docs/sources/logo.png
- keywords:
- - logs
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: loki
- sources:
- - https://github.com/grafana/loki
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/loki-2.0.6/loki-2.0.6.tgz
- version: 2.0.6
- lychee:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 4.3.6
- created: "2021-12-05T23:17:08.915492036Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Lychee is a free photo-management tool, which runs on your server
- or web-space
- digest: c8e6e47b6064630ca607d2f0151587dead695cbc5d1cec385e648f294c44b190
- home: https://github.com/truecharts/apps/tree/master/charts/stable/lychee
- icon: https://github.com/LycheeOrg/Lychee/blob/master/Banner.png?raw=true
- keywords:
- - lychee
- - photo
- - pictures
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: lychee
- sources:
- - https://github.com/LycheeOrg/Lychee
- - https://hub.docker.com/r/lycheeorg/lychee
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/lychee-9.0.18/lychee-9.0.18.tgz
- version: 9.0.18
mariadb:
- annotations:
truecharts.org/SCALE-support: "true"
@@ -2887,74 +202,6 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/mariadb-1.0.25/mariadb-1.0.25.tgz
version: 1.0.25
- mealie:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - utilities
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.5.4
- created: "2021-12-05T23:17:09.11598596Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Mealie is a self hosted recipe manager and meal planner with a RestAPI
- backend
- digest: 60ae1fdf09af782b64febde9cc6d311f10752f94ff02d4e965e473453461e20c
- home: https://github.com/truecharts/apps/tree/master/charts/stable/mealie
- icon: https://raw.githubusercontent.com/hay-kot/mealie/gh-pages/assets/img/favicon.png
- keywords:
- - grocy
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: mealie
- sources:
- - https://github.com/hay-kot/mealie
- urls:
- - https://github.com/truecharts/apps/releases/download/mealie-4.0.19/mealie-4.0.19.tgz
- version: 4.0.19
- medusa:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.5.20
- created: "2021-12-05T23:17:09.31557568Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: An automatic Video Library Manager for TV Shows
- digest: 68780c287b1efbd500fb32ed68a24f36efef9bc02f0eb60f672de353e244c075
- home: https://github.com/truecharts/apps/tree/master/charts/stable/medusa
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/medusa-icon.png
- keywords:
- - medusa
- - video
- - library
- - manager
- - tv
- - shows
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: medusa
- sources:
- - https://github.com/linuxserver/docker-medusa
- - https://pymedusa.com/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/medusa-1.0.21/medusa-1.0.21.tgz
- version: 1.0.21
memcached:
- annotations:
truecharts.org/SCALE-support: "true"
@@ -2990,1282 +237,6 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/memcached-1.0.25/memcached-1.0.25.tgz
version: 1.0.25
- miniflux:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.0.33
- created: "2021-12-05T23:17:09.519430525Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: Miniflux is a minimalist and opinionated feed reader.
- digest: 8d862d65bdaebd027794e219d837fcd72d44046e0ecd69b9d522da2d4b4b640d
- home: https://github.com/truecharts/apps/tree/master/charts/miniflux
- icon: https://raw.githubusercontent.com/miniflux/logo/master/icon.svg
- keywords:
- - miniflux
- - rss
- - news
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: miniflux
- sources:
- - https://github.com/miniflux/v2
- urls:
- - https://github.com/truecharts/apps/releases/download/miniflux-4.0.9/miniflux-4.0.9.tgz
- version: 4.0.9
- minio:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: latest
- created: "2021-12-05T23:17:09.709279085Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Minio is a self-hosted S3 storage server
- digest: 5073cf843698f0e2f9986ae9df0064e7f3a22badac1862e98736ecb8441d48a6
- home: https://github.com/truecharts/apps/tree/master/charts/incubator/minio
- icon: https://min.io/resources/img/logo/MINIO_wordmark.png
- keywords:
- - minio
- - s3
- - storage
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: minio
- sources:
- - https://github.com/minio/minio
- urls:
- - https://github.com/truecharts/apps/releases/download/minio-1.0.6/minio-1.0.6.tgz
- version: 1.0.6
- minio-console:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.12.6
- created: "2021-12-05T23:17:09.897563735Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A management console for minio server and operator
- digest: b621d19b1d61a4b2ee25abe7e3d2f7bcbeb66cde92276b9568c6d6b65300d5e1
- home: https://github.com/truecharts/apps/tree/master/charts/stable/minio-console
- icon: https://min.io/resources/img/logo/MINIO_wordmark.png
- keywords:
- - minio-console
- - minio
- - s3
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: minio-console
- sources:
- - https://github.com/minio/console
- urls:
- - https://github.com/truecharts/apps/releases/download/minio-console-1.0.22/minio-console-1.0.22.tgz
- version: 1.0.22
- monica:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - crm
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.5.0
- created: "2021-12-05T23:17:10.103847596Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: mariadb.enabled
- name: mariadb
- repository: https://truecharts.org/
- version: 1.0.25
- description: Straightforward open source project management system to make your
- ideas reality.
- digest: 7c03bc7fda10939590404a9c32ec2e3a36030bdad3ec9d2b34895aca9054c356
- home: https://github.com/truechartsapps/tree/master/charts/stable/monica
- icon: https://pbs.twimg.com/profile_images/951820722191720450/mtCNuIXX.jpg
- keywords:
- - crm
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: monica
- sources:
- - https://github.com/monicahq/monica
- - https://hub.docker.com/_/monica
- urls:
- - https://github.com/truecharts/apps/releases/download/monica-0.0.9/monica-0.0.9.tgz
- version: 0.0.9
- mosquitto:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - homeautomation
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.0.14
- created: "2021-12-05T23:17:10.296928175Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Eclipse Mosquitto - An open source MQTT broker
- digest: f57d7051302a11bdde36ef6af9630129bc8346fbc322de8703972b37c2bb0e14
- home: https://github.com/truecharts/apps/tree/master/charts/stable/mosquitto
- icon: https://projects.eclipse.org/sites/default/files/mosquitto-200px.png
- keywords:
- - mosquitto
- - MQTT
- - eclipse-iot
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: mosquitto
- sources:
- - https://github.com/eclipse/mosquitto
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/mosquitto-4.0.20/mosquitto-4.0.20.tgz
- version: 4.0.20
- mstream:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 5.2.5
- created: "2021-12-05T23:17:10.481260102Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A personal music streaming server
- digest: 36b4ade277937af507bee0d5cf73d04834c0e31f0cffcf60c7995a470d5718db
- home: https://github.com/truecharts/apps/tree/master/charts/stable/mstream
- icon: https://raw.githubusercontent.com/nicholaswilde/helm-charts/main/images/mstream.png
- keywords:
- - mstream
- - server
- - music
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: mstream
- sources:
- - https://github.com/linuxserver/docker-mstream
- - https://mstream.io/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/mstream-1.0.18/mstream-1.0.18.tgz
- version: 1.0.18
- muximux:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "057352e8"
- created: "2021-12-05T23:17:10.659692792Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A lightweight portal to view & manage your HTPC apps without having
- to run anything more than a PHP enabled webserver
- digest: a675bb3d8c7356bcd5dfe1d93a4308edbab187fdc52b6708d61b41e7b87ad817
- home: https://github.com/truecharts/apps/tree/master/charts/stable/muximux
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/muximux-icon.png
- keywords:
- - muximux
- - htpc
- - manage
- - portal
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: muximux
- sources:
- - https://github.com/linuxserver/docker-muximux
- - https://github.com/mescon/Muximux
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/muximux-1.0.22/muximux-1.0.22.tgz
- version: 1.0.22
- mylar:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.5.3
- created: "2021-12-05T23:17:10.86724606Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Mylar is a automated Comic Book downloader
- digest: 88d15dcf7d32f13a69735c96d645b942558831290237442efe500d0b65088f10
- home: https://github.com/truechartsapps/tree/master/charts/stable/mylar
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/mylar-icon.png
- keywords:
- - mylar
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: mylar
- sources:
- - https://github.com/mylar3/mylar3
- - https://github.com/linuxserver/docker-mylar3
- - https://github.com/truechartsapps/tree/master/charts/mylar
- urls:
- - https://github.com/truecharts/apps/releases/download/mylar-4.0.18/mylar-4.0.18.tgz
- version: 4.0.18
- navidrome:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.47.0
- created: "2021-12-05T23:17:11.060026037Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Navidrome is an open source web-based music collection server and
- streamer
- digest: 5c436e72b246920f7aea1d1e4656dd294c7b0584ed159279e0bd85f8a0d3f5bf
- home: https://github.com/truecharts/apps/tree/master/charts/stable/navidrome
- icon: https://raw.githubusercontent.com/navidrome/navidrome/v0.42.0/ui/src/icons/android-icon-192x192.png
- keywords:
- - navidrome
- - music
- - streaming
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: navidrome
- sources:
- - https://github.com/deluan/navidrome
- - https://hub.docker.com/r/deluan/navidrome
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/navidrome-9.0.18/navidrome-9.0.18.tgz
- version: 9.0.18
- nextcloud:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - cloud
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 23.0.0
- created: "2021-12-05T23:17:11.327693773Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- - condition: redis.enabled
- name: redis
- repository: https://truecharts.org
- version: 1.0.27
- description: A private cloud server that puts the control and security of your
- own data back into your hands.
- digest: 04def74fe928e2a21f630c5e2e9417bd396db82e10e35a0d83381471a92db1c2
- home: https://nextcloud.com/
- icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png
- keywords:
- - nextcloud
- - storage
- - http
- - web
- - php
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: nextcloud
- sources:
- - https://github.com/nextcloud/docker
- - https://github.com/nextcloud/helm
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/nextcloud-10.0.15/nextcloud-10.0.15.tgz
- version: 10.0.15
- node-red:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - tools
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.1.4
- created: "2021-12-05T23:17:11.506938968Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Node-RED is low-code programming for event-driven applications
- digest: c6042df3abfc0910fcbb818179079310dcdadbce3dc431e56af7aab8c8fb2048
- home: https://github.com/truecharts/apps/tree/master/charts/stable/node-red
- icon: https://nodered.org/about/resources/media/node-red-icon-2.png
- keywords:
- - node-red
- - nodered
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: node-red
- sources:
- - https://github.com/node-red/node-red-docker
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/node-red-9.0.18/node-red-9.0.18.tgz
- version: 9.0.18
- novnc:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.2.0
- created: "2021-12-05T23:17:11.711069915Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: The open source VNC client
- digest: 716dbc470d80ec097753f993c7be4307459cb0c16294a747fda07098901fde10
- home: https://github.com/truecharts/apps/tree/master/charts/stable/novnc
- icon: https://github.com/truecharts/apps/raw/main/images/novnc.png
- keywords:
- - novnc
- - vnc
- - remote
- - desktop
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: novnc
- sources:
- - https://novnc.com/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/novnc-1.0.18/novnc-1.0.18.tgz
- version: 1.0.18
- nullserv:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.3.0
- created: "2021-12-05T23:17:11.893013027Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A simple null file http and https server
- digest: 883c6830e6d73d4c886fe318138397966df239b0ad007eaf1f9d25673da6181a
- home: https://github.com/truechartsapps/tree/master/charts/stable/nullserv
- icon: https://miro.medium.com/max/800/1*UL9RWkTUtJlyHW7kGm20hQ.png
- keywords:
- - nullserv
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: nullserv
- sources:
- - https://github.com/bmrzycki/nullserv
- urls:
- - https://github.com/truecharts/apps/releases/download/nullserv-4.0.18/nullserv-4.0.18.tgz
- version: 4.0.18
- nzbget:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "21.1"
- created: "2021-12-05T23:17:12.091965042Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: NZBGet is a Usenet downloader client
- digest: a36f83643626e42619436065c71a536c9015d094116f55fe253e180fe24270da
- home: https://github.com/truecharts/apps/tree/master/charts/stable/nzbget
- icon: https://avatars1.githubusercontent.com/u/3368377?s=400&v=4
- keywords:
- - nzbget
- - usenet
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: nzbget
- sources:
- - https://nzbget.net/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/nzbget-9.0.19/nzbget-9.0.19.tgz
- version: 9.0.19
- nzbhydra:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.18.1
- created: "2021-12-05T23:17:12.2814332Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- deprecated: true
- description: Usenet meta search
- digest: 2dd0e2a3fab7cd71baf0500c742bd8bd3d8d3587861e676d7a7e477289eb81eb
- home: https://github.com/truecharts/apps/tree/master/charts/stable/nzbhydra
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/hydra-icon.png
- keywords:
- - nzbhydra
- - usenet
- kubeVersion: '>=1.16.0-0'
- name: nzbhydra
- sources:
- - https://github.com/theotherp/nzbhydra2
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/nzbhydra-9.0.20/nzbhydra-9.0.20.tgz
- version: 9.0.20
- octoprint:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.7.2
- created: "2021-12-05T23:17:12.472202065Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: OctoPrint is the snappy web interface for your 3D printer
- digest: 9a522a8439a0adbf3b1aa56bb56f7c1175d2b9b65663d4d39b8dbd15783c9353
- home: https://github.com/truechartsapps/tree/master/charts/stable/octoprint
- icon: https://avatars3.githubusercontent.com/u/5982294?s=400&v=4
- keywords:
- - octoprint
- - 3d
- - printer
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: octoprint
- sources:
- - https://github.com/OctoPrint/OctoPrint
- - https://hub.docker.com/r/octoprint/octoprint
- urls:
- - https://github.com/truecharts/apps/releases/download/octoprint-4.0.19/octoprint-4.0.19.tgz
- version: 4.0.19
- odoo:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "14.0"
- created: "2021-12-05T23:17:12.668181662Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: All-in-one business software. Beautiful. Easy-to-use. CRM, Accounting,
- PM, HR, Procurement, Point of Sale, MRP, Marketing, etc.
- digest: 9e7e3c0c3a172608af73da037ca6d1c354c912a22a138ba007c0aac1cfadb658
- home: https://github.com/truecharts/apps/tree/main/charts/odoo
- icon: https://pbs.twimg.com/profile_images/970608340014419969/1bpCWJhS_400x400.jpg
- keywords:
- - odoo
- - crm
- - pm
- - hr
- - accounting
- - mrp
- - marketing
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: odoo
- sources:
- - https://www.odoo.com/
- - https://hub.docker.com/repository/docker/nicholaswilde/odoo
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/odoo-4.0.9/odoo-4.0.9.tgz
- version: 4.0.9
- omada-controller:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "4.4"
- created: "2021-12-05T23:17:12.861239242Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Omada is a SDN tool for TP-Link Omada hardware
- digest: 8691b77e5cb319d23985780c992962338ca8be6f28ae43b458815d6a839e00ec
- home: https://github.com/truechartsapps/tree/master/charts/stable/omada-controller
- icon: https://www.tp-link.com/assets/images/icon/logo-white.svg
- keywords:
- - omada-controller
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: omada-controller
- sources:
- - https://github.com/mbentley/docker-omada-controller
- - https://github.com/truechartsapps/tree/master/charts/omada-controller
- urls:
- - https://github.com/truecharts/apps/releases/download/omada-controller-4.0.25/omada-controller-4.0.25.tgz
- version: 4.0.25
- ombi:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 4.0.1482
- created: "2021-12-05T23:17:13.05427443Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Want a Movie or TV Show on Plex or Emby? Use Ombi!
- digest: a88f0993115e2b01e6664374f1dfa5f7677e9e2bd7ac14b37484a9051f572ae4
- home: https://github.com/truecharts/apps/tree/master/charts/stable/ombi
- icon: https://raw.githubusercontent.com/Ombi-app/Ombi/gh-pages/img/android-chrome-512x512.png
- keywords:
- - ombi
- - plex
- - emby
- - sonarr
- - radarr
- - couchpotato
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: ombi
- sources:
- - https://github.com/tidusjar/Ombi
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/ombi-9.0.18/ombi-9.0.18.tgz
- version: 9.0.18
- onlyoffice-document-server:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - office
- - documents
- - productivity
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 6.4.2.6
- created: "2021-12-05T23:17:13.25654028Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: 'ONLYOFFICE Document Server is an online office suite comprising
- viewers and editors for texts, spreadsheets and presentations, fully compatible
- with Office Open XML formats: .docx, .xlsx, .pptx and enabling collaborative
- editing in real time.'
- digest: 1797b3536f7eca17777c633e8294383f8a5edd478387acc2915b6731fabb4bb6
- home: https://github.com/truecharts/apps/tree/master/charts/stable/onlyoffice-ds-ce
- icon: https://avatars.githubusercontent.com/u/1426033?s=200&v=4
- keywords:
- - onlyoffice
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: onlyoffice-document-server
- sources:
- - https://github.com/ONLYOFFICE/DocumentServer
- - https://github.com/ONLYOFFICE/Docker-DocumentServer
- - https://hub.docker.com/r/onlyoffice/documentserver/
- urls:
- - https://github.com/truecharts/apps/releases/download/onlyoffice-document-server-2.0.18/onlyoffice-document-server-2.0.18.tgz
- version: 2.0.18
- openkm:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 6.3.11
- created: "2021-12-05T23:17:13.464049162Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: OpenKM integrates all essential documents management, collaboration
- and an advanced search functionality into one easy to use solution.
- digest: 7948212b2f617593a5f08f5a5582b761033751c34636e1f66e12be1196b3d14d
- home: https://github.com/truecharts/apps/tree/master/charts/stable/openkm
- icon: https://raw.githubusercontent.com/openkm/document-management-system/master/src/main/webapp/img/logo_favicon.ico
- keywords:
- - openkm
- - documentation management
- - docs
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: openkm
- sources:
- - https://www.openkm.com/
- - https://github.com/openkm/document-management-system
- urls:
- - https://github.com/truecharts/apps/releases/download/openkm-4.0.9/openkm-4.0.9.tgz
- version: 4.0.9
- openldap:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - cloud
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.5.0
- created: "2021-12-05T23:17:13.662092086Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Community developed LDAP software
- digest: b9bd2a571fd83156c2ced6ef09f2f337863c99bdac9780de51059228e1320b49
- home: https://www.openldap.org
- icon: https://upload.wikimedia.org/wikipedia/commons/thumb/7/71/Database-openldap.svg/640px-Database-openldap.svg.png
- keywords:
- - ldap
- - openldap
- - iam-stack
- - high availability
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: openldap
- sources:
- - https://github.com/jp-gouin/helm-openldap
- - https://github.com/osixia/docker-openldap
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/openldap-4.0.23/openldap-4.0.23.tgz
- version: 4.0.23
- organizr:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - organizers
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: latest
- created: "2021-12-05T23:17:13.850025248Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: HTPC/Homelab Services Organizer
- digest: d002c288eb5518072b9adc8b7c81940c9dc05b6449d50bf0ef0c36e855ee1076
- home: https://github.com/truecharts/apps/tree/master/charts/stable/organizr
- icon: https://github.com/causefx/Organizr/blob/v2-master/plugins/images/organizr/logo.png?raw=true
- keywords:
- - organizr
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: organizr
- sources:
- - https://github.com/causefx/Organizr
- - https://hub.docker.com/r/organizr/organizr
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/organizr-9.0.19/organizr-9.0.19.tgz
- version: 9.0.19
- oscam:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - DIY
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "11693"
- created: "2021-12-05T23:17:14.030322462Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Open Source Conditional Access Module software
- digest: 8660b7016aac9ea17657076ac43db37ff0b397805b938419408769a1b30d3f4a
- home: https://github.com/truecharts/apps/tree/master/charts/stable/oscam
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/oscam-logo.png
- keywords:
- - oscam
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: oscam
- sources:
- - https://trac.streamboard.tv/oscam/browser/trunk
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/oscam-4.0.18/oscam-4.0.18.tgz
- version: 4.0.18
- overseerr:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.27.0
- created: "2021-12-05T23:17:14.214906003Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Overseerr is a free and open source software application for managing
- requests for your media library. It integrates with your existing services such
- as Sonarr, Radarr and Plex!
- digest: 28bbb8c297c906a032c8ab4ce9aa9fb5d103cc3dc35affcf3c02cfd8c0d380a0
- home: https://github.com/truechartsapps/tree/master/charts/stable/overseerr
- icon: https://i.imgur.com/TMoEG7g.png
- keywords:
- - overseerr
- - plex
- - sonarr
- - radarr
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: overseerr
- sources:
- - https://github.com/sct/overseerr
- - https://hub.docker.com/r/sctx/overseerr
- urls:
- - https://github.com/truecharts/apps/releases/download/overseerr-4.0.18/overseerr-4.0.18.tgz
- version: 4.0.18
- owncast:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.0.10
- created: "2021-12-05T23:17:14.406665288Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Take control over your live stream video by running it yourself.
- Streaming + chat out of the box.
- digest: f1fb13bc9ffef974d68e058db6a24cb301469930c03ec79dbd9017be9793e294
- home: https://github.com/truechartsapps/tree/master/charts/stable/owncast
- icon: https://owncast.online/images/owncast-logo-1000x1000.png
- keywords:
- - owncast
- - stream
- - open source
- - chat
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: owncast
- sources:
- - https://owncast.online/
- - https://github.com/owncast/owncast
- urls:
- - https://github.com/truecharts/apps/releases/download/owncast-4.0.17/owncast-4.0.17.tgz
- version: 4.0.17
- owncloud-ocis:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.15.0
- created: "2021-12-05T23:17:14.587642906Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: ownCloud Infinite Scale is a self-hosted file sync and share server.
- digest: f7689d083aed174e2d5041ec394d74ee0117861b21e653af1c47ee049aef94b9
- home: https://github.com/truechartsapps/tree/master/charts/stable/owncloud-ocis
- icon: https://avatars.githubusercontent.com/u/1645051?s=200&v=4
- keywords:
- - owncloud
- - ocis
- - infinite
- - scale
- - self-hosted
- - sync
- - share
- - server
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: owncloud-ocis
- sources:
- - https://hub.docker.com/r/owncloud/ocis
- - https://owncloud.dev/ocis/
- urls:
- - https://github.com/truecharts/apps/releases/download/owncloud-ocis-4.0.19/owncloud-ocis-4.0.19.tgz
- version: 4.0.19
- pgadmin:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - management
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "6.2"
- created: "2021-12-05T23:17:14.781109602Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Web-Based postgresql database management utility
- digest: f8b103e8da8f380b778d982a42edd9a233808574a14ee00d1e698594ce3a3894
- home: https://github.com/truecharts/apps/tree/master/charts/stable/pgadmin
- icon: https://www.postgresql.org/message-id/attachment/1139/pgAdmin.svg
- keywords:
- - pgadmin
- - db
- - database
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: pgadmin
- sources:
- - https://www.pgadmin.org/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/pgadmin-4.0.19/pgadmin-4.0.19.tgz
- version: 4.0.19
- photoprism:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "20211130"
- created: "2021-12-05T23:17:14.9911105Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: mariadb.enabled
- name: mariadb
- repository: https://truecharts.org/
- version: 1.0.25
- description: PhotoPrism® is a server-based application for browsing, organizing
- and sharing your personal photo collection
- digest: 30aad3b929d3da75f29a38df3868f4ef9c4ca2427a9f27b2cec1d844c6a91bb7
- home: https://github.com/truechartsapps/tree/master/charts/stable/photoprism
- icon: https://demo.photoprism.org/static/img/logo-avatar.svg
- keywords:
- - photos
- - photoprism
- - pictures
- - sharing
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: photoprism
- sources:
- - https://github.com/photoprism/photoprism
- - https://hub.docker.com/r/photoprism/photoprism
- urls:
- - https://github.com/truecharts/apps/releases/download/photoprism-6.0.8/photoprism-6.0.8.tgz
- version: 6.0.8
- photoshow:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 48aabb98
- created: "2021-12-05T23:17:15.194942759Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A gallery software at its easiest, it doesn't even require a database.
- digest: c242d685e8cfb932354659f529fc120a3a651ec497df641ad25483cfd1408684
- home: https://github.com/truecharts/apps/tree/master/charts/stable/photoshow
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/photoshow-icon.png
- keywords:
- - photoshow
- - photo
- - show
- - gallary
- - image
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: photoshow
- sources:
- - https://github.com/thibaud-rohmer/PhotoShow
- - https://github.com/linuxserver/docker-photoshow
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/photoshow-1.0.22/photoshow-1.0.22.tgz
- version: 1.0.22
- phpldapadmin:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - management
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.9.0
- created: "2021-12-05T23:17:15.401231234Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Web-based LDAP browser to manage your LDAP server
- digest: a40767e22ce0ce0e4e2b083fede31b8491e7f04f7547aa231ad95ecc4cd0d826
- home: https://github.com/truecharts/apps/tree/master/charts/stable/phpldapadmin
- icon: https://repository-images.githubusercontent.com/3665191/dd213f80-766c-11e9-8117-6b639095ef99
- keywords:
- - phpldapadmin
- - openldap
- - userrights
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: phpldapadmin
- sources:
- - https://gitlab.v2.rancher.geohub.space/g3s/i3s/i3s-helm-catalog
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/phpldapadmin-4.0.18/phpldapadmin-4.0.18.tgz
- version: 4.0.18
- piaware:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "6.1"
- created: "2021-12-05T23:17:15.632954766Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Program for forwarding ADS-B data to FlightAware
- digest: ad9df93b918c5be670b44c097a3c22f47cc2559504771f9debf719b80a37ac33
- home: https://github.com/truechartsapps/tree/master/charts/stable/piaware
- icon: https://pbs.twimg.com/profile_images/964269455483088897/mr2UgvfG_400x400.jpg
- keywords:
- - piaware
- - flight-aware
- - flight-tracker
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: piaware
- sources:
- - https://github.com/flightaware/piaware
- urls:
- - https://github.com/truecharts/apps/releases/download/piaware-4.0.18/piaware-4.0.18.tgz
- version: 4.0.18
- pihole:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - networking
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2021.10.1
- created: "2021-12-05T23:17:15.839856445Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: DNS and Ad-filtering for your network
- digest: 1a69b0eba8513282da97643144ecd398966faf9318ae61ff8477dda27b2640f6
- home: https://github.com/truecharts/apps/tree/master/charts/stable/pihole
- icon: https://upload.wikimedia.org/wikipedia/en/thumb/1/15/Pi-hole_vector_logo.svg/1200px-Pi-hole_vector_logo.svg.png
- keywords:
- - DNS
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: pihole
- sources:
- - https://pi-hole.net/
- - https://github.com/pi-hole
- - https://github.com/pi-hole/docker-pi-hole
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/pihole-4.0.20/pihole-4.0.20.tgz
- version: 4.0.20
- piwigo:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 11.5.0
- created: "2021-12-05T23:17:16.019227253Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A is photo gallery software for the web, built by an active community
- of users and developers.
- digest: 48468067fd138d0c495f5d99d67f2ed867ffae51cfce3f3cf3e331135458b666
- home: https://github.com/truecharts/apps/tree/master/charts/stable/piwigo
- icon: https://avatars.githubusercontent.com/u/9326886?s=200&v=4
- keywords:
- - piwigo
- - gallery
- - photo
- - image
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: piwigo
- sources:
- - http://piwigo.org/
- - https://github.com/linuxserver/docker-piwigo
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/piwigo-1.0.19/piwigo-1.0.19.tgz
- version: 1.0.19
- pixapop:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "1.2"
- created: "2021-12-05T23:17:16.194269835Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: An open-source single page application to view your photos in the
- easiest way possible.
- digest: 70602143b9232a84cb8932325086ad0ac7cad538f24ae8c197fa603ff6fa659f
- home: https://github.com/truecharts/apps/tree/master/charts/stable/pixapop
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/pixapop.png
- keywords:
- - pixapop
- - photo
- - gallery
- - image
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: pixapop
- sources:
- - https://github.com/linuxserver/docker-pixapop
- - https://github.com/bierdok/pixapop
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/pixapop-1.0.18/pixapop-1.0.18.tgz
- version: 1.0.18
- plex:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.24.5.517
- created: "2021-12-05T23:17:16.378707275Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Plex Media Server
- digest: 92e6a2e0652947e77608abfc2f404f2ae509119147695dc7106703a82ca79f05
- home: https://github.com/truecharts/apps/tree/master/charts/stable/plex
- icon: https://www.plex.tv/wp-content/uploads/2018/01/pmp-icon-1.png
- keywords:
- - plex
- - plex-media-server
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: plex
- sources:
- - https://github.com/k8s-at-home/container-images/pkgs/container/plex
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/plex-8.0.19/plex-8.0.19.tgz
- version: 8.0.19
- podgrab:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - mutlimedia
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.0.0
- created: "2021-12-05T23:17:16.557759482Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A self-hosted podcast manager to download episodes as soon as they
- become live.
- digest: 27249b8ea433031e0e3abece5faa1b1f95b55ba6dee7bc6fad052a25e727df8a
- home: https://github.com/truecharts/apps/tree/master/charts/stable/podgrab
- icon: https://upload.wikimedia.org/wikipedia/commons/thumb/e/e7/Podcasts_%28iOS%29.svg/1024px-Podcasts_%28iOS%29.svg.png
- keywords:
- - podgrab
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: podgrab
- sources:
- - https://github.com/akhilrex/podgrab
- - https://hub.docker.com/r/akhilrex/podgrab
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/podgrab-7.0.18/podgrab-7.0.18.tgz
- version: 7.0.18
postgresql:
- annotations:
truecharts.org/SCALE-support: "true"
@@ -4300,116 +271,6 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/postgresql-6.0.22/postgresql-6.0.22.tgz
version: 6.0.22
- pretend-youre-xyzzy:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "4"
- created: "2021-12-05T23:17:16.750503073Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: pretend-youre-xyzzy, a cards against humanity clone
- digest: 4f8b9520e748c62f557538d55d68c644e713d71d7a8ffa29650af1a676d22de9
- home: https://github.com/truechartsapps/tree/master/charts/stable/pretend-youre-xyzzy
- icon: https://apk-google.com/wp-content/uploads/2020/12/Client-for-Pretend-Youre-Xyzzy-open-source-5.0.1.png
- keywords:
- - pretend-youre-xyzzy
- - cards
- - against
- - humanity
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: pretend-youre-xyzzy
- sources:
- - https://github.com/ajanata/PretendYoureXyzzy
- - https://github.com/emcniece/DockerYourXyzzy
- urls:
- - https://github.com/truecharts/apps/releases/download/pretend-youre-xyzzy-4.0.18/pretend-youre-xyzzy-4.0.18.tgz
- version: 4.0.18
- promcord:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - metrics
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: latest
- created: "2021-12-05T23:17:16.928814275Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Discord bot that provides metrics from a Discord server
- digest: 3c5ecf95ccf9018c4e625c10a52feef8851e004de1676f6b7a1d4f975f55769d
- home: https://github.com/k8s-at-home/charts/tree/master/charts/stable/promcord
- icon: https://raw.githubusercontent.com/prometheus/prometheus.github.io/master/assets/prometheus_logo-cb55bb5c346.png
- keywords:
- - promcord
- - discord
- - metrics
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: promcord
- sources:
- - https://github.com/nimarion/promcord
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/promcord-1.0.7/promcord-1.0.7.tgz
- version: 1.0.7
- prometheus:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - metrics
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.52.1
- created: "2021-12-05T23:17:17.16594744Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: exporters.enabled,exporters.node-exporter.enabled
- name: node-exporter
- repository: https://charts.bitnami.com/bitnami
- version: 2.3.17
- - condition: exporters.enabled,exporters.kube-state-metrics.enabled
- name: kube-state-metrics
- repository: https://charts.bitnami.com/bitnami
- version: 2.1.18
- description: kube-prometheus-stack collects Kubernetes manifests, Grafana dashboards,
- and Prometheus rules combined with documentation and scripts to provide easy
- to operate end-to-end Kubernetes cluster monitoring with Prometheus using the
- Prometheus Operator.
- digest: 751d37419a80d982a8fc86efcee1da5808a3e1d9d06e9dbe240173b703bc4e34
- home: https://github.com/truecharts/apps/tree/master/charts/stable/prometheus
- icon: https://raw.githubusercontent.com/prometheus/prometheus.github.io/master/assets/prometheus_logo-cb55bb5c346.png
- keywords:
- - metrics
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: prometheus
- sources:
- - https://github.com/prometheus-community/helm-charts
- - https://github.com/prometheus-operator/kube-prometheus
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/prometheus-1.1.9/prometheus-1.1.9.tgz
- version: 1.1.9
promtail:
- annotations:
truecharts.org/SCALE-support: "true"
@@ -4446,245 +307,6 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/promtail-1.0.10/promtail-1.0.10.tgz
version: 1.0.10
- protonmail-bridge:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.8.10
- created: "2021-12-05T23:17:17.356448018Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Container for protonmail bridge to work on the network.
- digest: f8ea0c4a000ccd96f7fd6fedc60214563a38c64ee112b130c7e7b687e5a5a252
- home: https://github.com/truechartsapps/tree/master/charts/stable/protonmail-bridge
- icon: https://raw.githubusercontent.com/ProtonMail/proton-bridge/master/icon.iconset/icon_256x256.png
- keywords:
- - protonmail
- - protonmail-bridge
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: protonmail-bridge
- sources:
- - https://github.com/shenxn/protonmail-bridge-docker
- - https://hub.docker.com/r/shenxn/protonmail-bridge
- urls:
- - https://github.com/truecharts/apps/releases/download/protonmail-bridge-4.0.18/protonmail-bridge-4.0.18.tgz
- version: 4.0.18
- prowlarr:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.1.6.1193
- created: "2021-12-05T23:17:17.535283223Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Indexer manager/proxy built on the popular arr net base stack to
- integrate with your various PVR apps.
- digest: 22f4f4c1070e3703ad8cd6ae047322d9ee9f1f2125bededebe6eaaa8afd7b963
- home: https://github.com/truecharts/apps/tree/master/charts/stable/prowlarr
- icon: https://raw.githubusercontent.com/Prowlarr/Prowlarr/develop/Logo/400.png
- keywords:
- - prowlarr
- - torrent
- - usenet
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: prowlarr
- sources:
- - https://github.com/Prowlarr/Prowlarr
- - https://github.com/k8s-at-home/container-images
- urls:
- - https://github.com/truecharts/apps/releases/download/prowlarr-4.0.29/prowlarr-4.0.29.tgz
- version: 4.0.29
- pyload:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 5de90278
- created: "2021-12-05T23:17:17.746414328Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: pyLoad is a Free and Open Source download manager written in Python
- and designed to be extremely lightweight, easily extensible and fully manageable
- via web.
- digest: a53ca16db2127f0a6a3b566ded6d9bb328f78935970a4291143f1be5a68f86a0
- home: https://github.com/truechartsapps/tree/master/charts/stable/pyload
- icon: https://avatars.githubusercontent.com/u/3521496?s=200&v=4
- keywords:
- - pyload
- - download
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: pyload
- sources:
- - https://github.com/pyload/pyload
- - https://hub.docker.com/r/linuxserver/pyload
- urls:
- - https://github.com/truecharts/apps/releases/download/pyload-4.0.18/pyload-4.0.18.tgz
- version: 4.0.18
- qbittorrent:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 4.3.9
- created: "2021-12-05T23:17:17.931835073Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: qBittorrent is a cross-platform free and open-source BitTorrent client
- digest: ef765ec94283f5793ca13b2840f4bf37dc48072fc635152cfa219aacdd5df132
- home: https://github.com/truecharts/apps/tree/master/charts/stable/qbittorrent
- icon: https://cloud.githubusercontent.com/assets/14862437/23586868/89ef2922-01c4-11e7-869c-52aafcece17f.png
- keywords:
- - qbittorrent
- - torrrent
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: qbittorrent
- sources:
- - https://github.com/qbittorrent/qBittorrent
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/qbittorrent-9.0.21/qbittorrent-9.0.21.tgz
- version: 9.0.21
- radarr:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.2.2.5080
- created: "2021-12-05T23:17:18.11905433Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A fork of Sonarr to work with movies Ă la Couchpotato
- digest: 8577f6d339bcc709aa61b6831ac335800dfb3ed0569e1a5166aa5c295e5cde62
- home: https://github.com/truecharts/apps/tree/master/charts/stable/radarr
- icon: https://nzbusenet.com/wp-content/uploads/2017/10/radarr-logo.png
- keywords:
- - radarr
- - torrent
- - usenet
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: radarr
- sources:
- - https://github.com/Radarr/Radarr
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/radarr-9.0.19/radarr-9.0.19.tgz
- version: 9.0.19
- readarr:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.1.0.1083
- created: "2021-12-05T23:17:18.302140862Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A fork of Radarr to work with Books & AudioBooks
- digest: 46c56375efc742d5fab74415ff7d68e41ddbe3c5848a2d15175108d7f4b56491
- home: https://github.com/truecharts/apps/tree/master/charts/stable/readarr
- icon: https://github.com/Readarr/Readarr/blob/develop/Logo/1024.png?raw=true
- keywords:
- - readarr
- - torrent
- - usenet
- - AudioBooks
- - ebooks
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: readarr
- sources:
- - https://github.com/Readarr/Readarr
- - https://readarr.com
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/readarr-9.0.28/readarr-9.0.28.tgz
- version: 9.0.28
- recipes:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.0.2
- created: "2021-12-05T23:17:18.501497894Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: Recipes is a Django application to manage, tag and search recipes
- using either built in models or external storage providers hosting PDF's, Images
- or other files.
- digest: 30c369a812bbf2ec4a6ab66a56561b68b1e7fe2568ba7aa590ffbc9c1bb30e96
- home: https://github.com/truecharts/apps/tree/master/charts/stable/recipes
- icon: https://raw.githubusercontent.com/vabene1111/recipes/develop/docs/logo_color.svg
- keywords:
- - recipes
- - cooking
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: recipes
- sources:
- - https://github.com/vabene1111/recipes
- - https://hub.docker.com/r/vabene1111/recipes
- urls:
- - https://github.com/truecharts/apps/releases/download/recipes-4.0.13/recipes-4.0.13.tgz
- version: 4.0.13
redis:
- annotations:
truecharts.org/SCALE-support: "true"
@@ -4720,1557 +342,4 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/redis-1.0.27/redis-1.0.27.tgz
version: 1.0.27
- reg:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - utilities
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.16.1
- created: "2021-12-05T23:17:18.685919034Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Docker registry v2 command line client and repo listing generator
- with security checks.
- digest: 566725c312710b951dd8e64a020dd7111f1f2cc9d15c4ef2cc2007719d4c07c4
- home: https://github.com/truecharts/apps/tree/master/charts/stable/reg
- icon: https://avatars.githubusercontent.com/u/37218338
- keywords:
- - reg
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: reg
- sources:
- - https://github.com/genuinetools/reg
- - https://github.com/k8s-at-home/container-images/
- urls:
- - https://github.com/truecharts/apps/releases/download/reg-4.0.17/reg-4.0.17.tgz
- version: 4.0.17
- remmina:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.2.0-rcgi
- created: "2021-12-05T23:17:18.86815076Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A remote desktop client written in GTK
- digest: c41ed4685fc1ce79e14cdd79bcfa169f25d529ab965ac45ca5efa0f72d6548cc
- home: https://github.com/truecharts/apps/tree/master/charts/stable/remmina
- icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/remmina-icon.png
- keywords:
- - remina
- - remote
- - desktop
- - client
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: remmina
- sources:
- - https://github.com/linuxserver/docker-remmina
- - https://remmina.org/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/remmina-1.0.22/remmina-1.0.22.tgz
- version: 1.0.22
- resilio-sync:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.7.2.1375
- created: "2021-12-05T23:17:19.177591872Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Resilio Sync is a fast, reliable, and simple file sync and share
- solution, powered by P2P technology
- digest: 23ed038fa1c9f30fe40efc3f8b3b2fe47b84acd2e2feef888090fe0235952c32
- home: https://github.com/truechartsapps/tree/master/charts/stable/resio-sync
- icon: https://blog.resilio.com/wp-content/uploads/2016/06/SyncSymbol-260x260px.png
- keywords:
- - resilio
- - sync
- - btsync
- - bittorrent
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: resilio-sync
- sources:
- - https://github.com/orgs/linuxserver/packages/container/package/resilio-sync
- urls:
- - https://github.com/truecharts/apps/releases/download/resilio-sync-4.0.18/resilio-sync-4.0.18.tgz
- version: 4.0.18
- sabnzbd:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.4.2
- created: "2021-12-05T23:17:19.370057262Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Free and easy binary newsreader
- digest: 3fbd9eaca03f74fb837fd51167714d06b6ace2708675b68451ae0ea39fe27218
- home: https://github.com/truecharts/apps/tree/master/charts/stable/sabnzbd
- icon: https://avatars1.githubusercontent.com/u/960698?s=400&v=4
- keywords:
- - sabnzbd
- - usenet
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: sabnzbd
- sources:
- - https://sabnzbd.org/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/sabnzbd-9.0.18/sabnzbd-9.0.18.tgz
- version: 9.0.18
- ser2sock:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: latest
- created: "2021-12-05T23:17:19.557046817Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Serial to Socket Redirector
- digest: 986e7576a7756caf8676e286602ef65db65a10c9b04aadabcd648a3465f53ada
- home: https://github.com/truechartsapps/tree/master/charts/stable/ser2sock
- icon: https://i.imgur.com/GfZ7McO.png
- keywords:
- - ser2sock
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: ser2sock
- sources:
- - https://github.com/nutechsoftware/ser2sock
- - https://github.com/tenstartups/ser2sock
- urls:
- - https://github.com/truecharts/apps/releases/download/ser2sock-4.0.18/ser2sock-4.0.18.tgz
- version: 4.0.18
- shiori:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.5.0
- created: "2021-12-05T23:17:19.762041784Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: A simple bookmark manager built with Go
- digest: 424c7f7677fcc73784afc9e7df2c4d19795a0b2242e321e7f72548bbcecbcead
- home: https://github.com/truecharts/apps/tree/main/charts/shiori
- icon: https://github.com/go-shiori/shiori/raw/master/internal/view/res/apple-touch-icon-152x152.png
- keywords:
- - shiori
- - bookmark
- - bookmark-manager
- - web-interface
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: shiori
- sources:
- - https://github.com/go-shiori/shiori
- - https://github.com/nicholaswilde/docker-shiori
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/shiori-4.0.9/shiori-4.0.9.tgz
- version: 4.0.9
- shorturl:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.1.0
- created: "2021-12-05T23:17:19.944672913Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Self hosted web app for shortening urls (URL shortener)
- digest: 213cfb982866c94091c6523ee508807036149e52fea26e0c4dc06bf3d8a30364
- home: https://github.com/truecharts/apps/tree/master/charts/stable/shorturl
- keywords:
- - url
- - shortener
- - shorten
- - shorturl
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: shorturl
- sources:
- - https://github.com/prologic/shorturl
- - https://github.com/nicholaswilde/docker-shorturl
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/shorturl-1.0.18/shorturl-1.0.18.tgz
- version: 1.0.18
- sickchill:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2021.5.10
- created: "2021-12-05T23:17:20.146845062Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: An Automatic Video Library Manager for TV Shows
- digest: 27c9dcc9cc08e494eb344254fec996a22454be51100df4e16118b29125f15599
- home: https://github.com/truecharts/apps/tree/master/charts/stable/sickchill
- icon: https://github.com/SickChill/SickChill/raw/master/sickchill/gui/slick/images/ico/android-chrome-256x256.png
- keywords:
- - sickchill
- - video
- - library
- - manager
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: sickchill
- sources:
- - https://github.com/linuxserver/docker-sickchill
- - https://github.com/SickChill/SickChill
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/sickchill-1.0.18/sickchill-1.0.18.tgz
- version: 1.0.18
- sickgear:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.25.4
- created: "2021-12-05T23:17:20.328809687Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Provides management of TV shows and/or Anime, it detects new episodes,
- links downloader apps, and more
- digest: a48ddcf48822cecfe5e0df0dd49008c442c7cfee4387977fe247adbb76d0d1c5
- home: https://github.com/truecharts/apps/tree/master/charts/stable/sickgear
- icon: https://avatars.githubusercontent.com/u/9690267?s=200&v=4
- keywords:
- - sickgear
- - manager
- - tv
- - shows
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: sickgear
- sources:
- - https://github.com/linuxserver/docker-sickgear
- - https://github.com/SickGear/SickGear
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/sickgear-1.0.18/sickgear-1.0.18.tgz
- version: 1.0.18
- smokeping:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.7.3
- created: "2021-12-05T23:17:20.508696199Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Keep track of your network latency.
- digest: dfe59f2d56d08ccef33e429fc356c8e113cf6523aa88873ddf420b30f8616711
- home: https://github.com/truecharts/apps/tree/master/charts/stable/smokeping
- icon: https://github.com/truecharts/apps/raw/main/images/smokeping.png
- keywords:
- - smokeping
- - network
- - latency
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: smokeping
- sources:
- - https://oss.oetiker.ch/smokeping/
- - https://hub.docker.com/r/linuxserver/smokeping
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/smokeping-1.0.20/smokeping-1.0.20.tgz
- version: 1.0.20
- snipe-it:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - management
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 5.3.3
- created: "2021-12-05T23:17:20.722159918Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: mariadb.enabled
- name: mariadb
- repository: https://truecharts.org/
- version: 1.0.25
- description: Open source asset management
- digest: ef2e6017b1d413556b84e4c60e6ae3ff0a16da4d5b11ca214699cbb3e74cc7b8
- home: https://github.com/truechartsapps/tree/master/charts/stable/snipe-it
- icon: https://github.com/nicholaswilde/helm-charts/raw/main/images/snipe-it.jpg
- keywords:
- - snipeit
- - snipe
- - asset
- - management
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: snipe-it
- sources:
- - https://snipeitapp.com/
- - https://hub.docker.com/r/linuxserver/
- urls:
- - https://github.com/truecharts/apps/releases/download/snipe-it-0.0.8/snipe-it-0.0.8.tgz
- version: 0.0.8
- sonarr:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.0.6.1342
- created: "2021-12-05T23:17:20.892842073Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Smart PVR for newsgroup and bittorrent users
- digest: 37972221eef792949511546db650e4d72bd227fc37f9bcf339e8d8a23dc25dde
- home: https://github.com/truecharts/apps/tree/master/charts/stable/sonarr
- icon: https://github.com/Sonarr/Sonarr/blob/phantom-develop/Logo/512.png?raw=true
- keywords:
- - sonarr
- - torrent
- - usenet
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: sonarr
- sources:
- - https://github.com/Sonarr/Sonarr
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/sonarr-9.0.19/sonarr-9.0.19.tgz
- version: 9.0.19
- speedtest-exporter:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - metrics
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.3.4
- created: "2021-12-05T23:17:21.074547804Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Speedtest Exporter made in python using the official speedtest bin
- digest: b0f63e1509e46b92d5dc77cf4d81eb65c5ea9da19b2edc56bca91a3f8d0d8471
- home: https://github.com/k8s-at-home/charts/tree/master/charts/stable/speedtest-exporter
- icon: https://raw.githubusercontent.com/prometheus/prometheus.github.io/master/assets/prometheus_logo-cb55bb5c346.png
- keywords:
- - speedtest-exporter
- - speedtest
- - metrics
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: speedtest-exporter
- sources:
- - https://github.com/MiguelNdeCarvalho/speedtest-exporter/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/speedtest-exporter-1.0.5/speedtest-exporter-1.0.5.tgz
- version: 1.0.5
- sqlitebrowser:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.12.2
- created: "2021-12-05T23:17:21.264899692Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A high quality, visual, open source tool to create, design, and edit
- database files compatible with SQLite
- digest: bf4c1907baf917f06c2d73c19bd90f782a9b0340fa04a1cd320494eb9cb0d0e6
- home: https://github.com/truecharts/apps/tree/master/charts/stable/sqlitebrowser
- icon: https://sqlitebrowser.org/images/sqlitebrowser.svg
- keywords:
- - sqlite
- - browser
- - sqlitebrowser
- - database
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: sqlitebrowser
- sources:
- - https://github.com/linuxserver/docker-sqlitebrowser
- - https://sqlitebrowser.org/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/sqlitebrowser-1.0.22/sqlitebrowser-1.0.22.tgz
- version: 1.0.22
- stash:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.11.0
- created: "2021-12-05T23:17:21.445828421Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: An organizer for your porn, written in Go
- digest: f1a41d7bcf7d3b84c89931e30f9db6ce89899ed087d58c841d3898b190cb99cb
- home: https://github.com/truechartsapps/tree/master/charts/stable/stash
- icon: https://raw.githubusercontent.com/stashapp/website/master/images/stash.svg
- keywords:
- - porn
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: stash
- sources:
- - https://github.com/stashapp/stash
- - https://hub.docker.com/r/stashapp/stash
- urls:
- - https://github.com/truecharts/apps/releases/download/stash-4.0.18/stash-4.0.18.tgz
- version: 4.0.18
- static:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: ee8a20c
- created: "2021-12-05T23:17:21.636986815Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A self-hosted static file serving app which does nothing more than
- just serve up static files from a mounted volume.
- digest: 73d9ab81c2fdb876d9626f52d8f9a83f68ad5bbeb00acd414ccb79540bedffae
- home: https://github.com/truecharts/apps/tree/master/charts/stable/static
- keywords:
- - app
- - web
- - filesystem
- - static
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: static
- sources:
- - https://github.com/prologic/static
- - https://github.com/nicholaswilde/docker-static
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/static-1.0.18/static-1.0.18.tgz
- version: 1.0.18
- statping:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.90.74
- created: "2021-12-05T23:17:21.869288465Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: Status page for monitoring your websites and applications
- digest: 1656205e3cb288911b134dcd5fad8708f6676b8a284442e85ae1757ab5d75c74
- home: https://github.com/truecharts/apps/tree/master/charts/stable/statping
- icon: https://avatars.githubusercontent.com/u/61949049?s=200&v=4
- keywords:
- - statping
- - status
- - status-page
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: statping
- sources:
- - https://github.com/statping/statping
- urls:
- - https://github.com/truecharts/apps/releases/download/statping-4.0.9/statping-4.0.9.tgz
- version: 4.0.9
- syncthing:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.18.4
- created: "2021-12-05T23:17:22.06240337Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: P2P file synchronization application
- digest: 9672a65037a063cd2062f0df26cbda78b1ee85480b187ebe5f97c935ed9741f8
- home: https://github.com/truecharts/apps/tree/master/charts/stable/syncthing
- icon: https://raw.githubusercontent.com/syncthing/syncthing/main/assets/logo-128.png
- keywords:
- - syncthing
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: syncthing
- sources:
- - https://syncthing.net/
- - https://github.com/syncthing/syncthing
- - https://hub.docker.com/r/syncthing/syncthing
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/syncthing-9.0.18/syncthing-9.0.18.tgz
- version: 9.0.18
- tautulli:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.7.7
- created: "2021-12-05T23:17:22.246013516Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A Python based monitoring and tracking tool for Plex Media Server
- digest: 2dc76f6b3870c77f19dbcbdc1a1f87d12673294a1916ed89bdc9944552b4dcf7
- home: https://github.com/truecharts/apps/tree/master/charts/stable/tautulli
- icon: https://github.com/Tautulli/Tautulli/blob/master/data/interfaces/default/images/logo.png?raw=true
- keywords:
- - tautulli
- - plex
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: tautulli
- sources:
- - https://github.com/Tautulli/Tautulli
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/tautulli-9.0.18/tautulli-9.0.18.tgz
- version: 9.0.18
- tdarr:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.00.11
- created: "2021-12-05T23:17:22.447291973Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Audio/Video library transcoding automation
- digest: f9aab90a553e6b3d413ffccb778c88a5aa8dbde3fa5f7de4a3a8a8e377e9e242
- home: https://github.com/truecharts/apps/tree/master/charts/stable/tdarr
- icon: https://avatars.githubusercontent.com/u/43864057?v=4
- keywords:
- - encode
- - media
- - tdarr
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: tdarr
- sources:
- - https://github.com/HaveAGitGat/Tdarr
- - https://hub.docker.com/r/haveagitgat/tdarr
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/tdarr-1.0.20/tdarr-1.0.20.tgz
- version: 1.0.20
- tdarr-node:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.00.11
- created: "2021-12-05T23:17:22.672164276Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Audio/Video library transcoding automation
- digest: a3ca484304e3c515c855a3683bb7be5e53f2b51c40624e2a6d2b0d44de7fed2a
- home: https://github.com/truecharts/apps/tree/master/charts/stable/tdarr-node
- icon: https://avatars.githubusercontent.com/u/43864057?v=4
- keywords:
- - encode
- - media
- - tdarr
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: tdarr-node
- sources:
- - https://github.com/HaveAGitGat/Tdarr
- - https://hub.docker.com/r/haveagitgat/tdarr_node
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/tdarr-node-1.0.20/tdarr-node-1.0.20.tgz
- version: 1.0.20
- teamspeak3:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - voice
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.13.6
- created: "2021-12-05T23:17:22.853576509Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: TeamSpeak is software for quality voice communication via the Internet.
- digest: a90178c3e4319bffbb33af233004e416cfa23316e1b6d10db8a4cf582a727c03
- home: https://github.com/truecharts/apps/tree/master/charts/stable/teamspeak3
- icon: https://raw.githubusercontent.com/docker-library/docs/618191cf82de051ff6661c3c8b82cfca1b663972/teamspeak/logo.png
- keywords:
- - voice server
- - teamspeak
- - teamspeak3
- - teamspeak server
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: teamspeak3
- sources:
- - https://hub.docker.com/_/teamspeak
- - https://www.teamspeak.com/en/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/teamspeak3-2.0.18/teamspeak3-2.0.18.tgz
- version: 2.0.18
- teedy:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "1.9"
- created: "2021-12-05T23:17:23.08127653Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: Teedy is an open source, lightweight document management system for
- individuals and businesses.
- digest: 562321baae781a5f7a1c7260cd85b48a54d7edf57227c5403c9c0cde3fd68ede
- home: https://github.com/truecharts/apps/tree/master/charts/stable/teedy
- icon: https://raw.githubusercontent.com/sismics/docs/v1.9/docs-web/src/main/resources/image/logo.png
- keywords:
- - teedy
- - documents
- - management
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: teedy
- sources:
- - https://github.com/sismics/docs
- - https://github.com/truecharts/apps/tree/master/charts/teedy
- urls:
- - https://github.com/truecharts/apps/releases/download/teedy-4.0.9/teedy-4.0.9.tgz
- version: 4.0.9
- thelounge:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - utilities
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 4.3.0
- created: "2021-12-05T23:17:23.279397467Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: The Lounge, modern web IRC client designed for self-hosting
- digest: f27d34575349d9a91d504cc59309fd2addada32884abf5dbcfb87a8a0ca29bf2
- home: https://github.com/truecharts/apps/tree/master/charts/stable/thelounge
- icon: https://avatars.githubusercontent.com/u/14336958?s=200&v=4
- keywords:
- - thelounge
- - IRC
- - The Lounge
- - docker
- - thelounge-docker
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: thelounge
- sources:
- - https://github.com/thelounge/thelounge
- urls:
- - https://github.com/truecharts/apps/releases/download/thelounge-4.0.19/thelounge-4.0.19.tgz
- version: 4.0.19
- traccar:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "4.14"
- created: "2021-12-05T23:17:23.486750661Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: Traccar is an open source GPS tracking system.
- digest: b5a7d0b72f2ea51aab839c118ab39c2ca384c3100577d9929558e1704ac20166
- home: https://github.com/truecharts/apps/tree/master/charts/stable/traccar
- icon: https://github.com/traccar/traccar-web/raw/master/web/icon.png
- keywords:
- - traccar
- - gps
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: traccar
- sources:
- - https://github.com/traccar/traccar
- - https://hub.docker.com/r/traccar/traccar
- urls:
- - https://github.com/truecharts/apps/releases/download/traccar-4.0.9/traccar-4.0.9.tgz
- version: 4.0.9
- traefik:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - network
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.5.4
- created: "2021-12-05T23:17:23.66602168Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Test App for Traefik
- digest: 417df243dd4216c1aa569f08bb1e079e8bd13112dd2d7b8a944be2b2a4ad987c
- home: https://github.com/truecharts/apps/tree/master/charts/stable/traefik
- icon: https://raw.githubusercontent.com/traefik/traefik/v2.3/docs/content/assets/img/traefik.logo.png
- keywords:
- - traefik
- - ingress
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: traefik
- sources:
- - https://github.com/traefik/traefik
- - https://github.com/traefik/traefik-helm-chart
- - https://traefik.io/
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/traefik-10.0.21/traefik-10.0.21.tgz
- version: 10.0.21
- transmission:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - download-tools
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "3.00"
- created: "2021-12-05T23:17:23.842423781Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: API Support for your favorite torrent trackers.
- digest: 77d3a446f150d7f2e190afa4707eb9afe0da022a40c069908625a85cec1e1e46
- home: https://github.com/truecharts/apps/tree/master/charts/stable/transmission
- icon: https://upload.wikimedia.org/wikipedia/commons/6/6d/Transmission_icon.png
- keywords:
- - transmission
- - torrent
- - usenet
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: transmission
- sources:
- - https://github.com/transmission/transmission
- - https://hub.docker.com/r/linuxserver/transmission
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/transmission-9.0.20/transmission-9.0.20.tgz
- version: 9.0.20
- truecommand:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - Administration
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.0.2
- created: "2021-12-05T23:17:24.028246541Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Aggregated management of TrueNAS devices
- digest: be4d6ac44de6c453b0ea450407afb1f1ed298de6532a026774af58e5ff422021
- home: https://github.com/truecharts/apps/tree/master/charts/stable/truecommand
- icon: https://www.ixsystems.com/documentation/truecommand/1.2/_static/tv-logo.png
- keywords:
- - truecommand
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: truecommand
- sources:
- - https://hub.docker.com/r/ixsystems/truecommand
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/truecommand-9.0.18/truecommand-9.0.18.tgz
- version: 9.0.18
- tt-rss:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.9075.0
- created: "2021-12-05T23:17:24.233750424Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: Tiny Tiny RSS is a free and open source web-based news feed (RSS/Atom)
- reader and aggregator
- digest: 66c6176a8510f7ec5701a319043264eb2b57443a2b390befdc7f76363992053f
- home: https://github.com/truecharts/apps/tree/master/charts/stable/tt-rss
- icon: https://git.tt-rss.org/fox/tt-rss/raw/branch/master/images/favicon-72px.png
- keywords:
- - tt-rss
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: tt-rss
- sources:
- - https://git.tt-rss.org/fox/tt-rss
- urls:
- - https://github.com/truecharts/apps/releases/download/tt-rss-4.0.14/tt-rss-4.0.14.tgz
- version: 4.0.14
- tvheadend:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "63784405"
- created: "2021-12-05T23:17:24.427485733Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: TVheadend - a TV streaming server and digital video recorder
- digest: 3f9d6b13d6db4a6303aea8fef9226585b88fcfa4c459c5ff4106e4c3b17f1c32
- home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend
- icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4
- keywords:
- - tvheadend
- - tv
- - streaming
- - dvb
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: tvheadend
- sources:
- - https://github.com/tvheadend/tvheadend
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/tvheadend-10.0.18/tvheadend-10.0.18.tgz
- version: 10.0.18
- twtxt:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.1.1
- created: "2021-12-05T23:17:24.601400819Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A Self-Hosted, Twitter™-like Decentralised microBlogging platform.
- No ads, no tracking, your content, your data!
- digest: 1887b0deba5e5c000619faf746c042dffdfd798cad362d6bf63810cf996a580c
- home: https://github.com/truecharts/apps/tree/master/charts/stable/twtxt
- icon: https://twtxt.net/media/XsLsDHuisnXcL6NuUkYguK.png
- keywords:
- - twtxt
- - blogging
- - blog
- - social-network
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: twtxt
- sources:
- - https://github.com/prologic/twtxt
- - https://github.com/nicholaswilde/docker-twtxt
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/twtxt-1.0.18/twtxt-1.0.18.tgz
- version: 1.0.18
- unifi:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - Networking
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 6.5.53
- created: "2021-12-05T23:17:24.791011802Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Ubiquiti Network's Unifi Controller
- digest: ce45a331764754d8ac548b99130aecf24ffff6cca89f0f38a1be4718b32cdeb4
- home: https://github.com/truecharts/apps/tree/master/charts/stable/unifi
- icon: https://dl.ubnt.com/press/logo-UniFi.png
- keywords:
- - ubiquiti
- - unifi
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: unifi
- sources:
- - https://github.com/jacobalberty/unifi-docker
- - https://unifi-network.ui.com
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/unifi-9.0.18/unifi-9.0.18.tgz
- version: 9.0.18
- unpackerr:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.9.8
- created: "2021-12-05T23:17:24.9828491Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: This application runs as a daemon on your download host. It checks
- for completed downloads and extracts them so Radarr, Lidarr, Sonarr, and Readarr
- may import them
- digest: 9040ef82b46032a8672686e09388015041ad181acf7b7f15773d6fec7af5f228
- home: https://github.com/truecharts/apps/tree/master/charts/stable/unpackrr
- icon: https://raw.githubusercontent.com/wiki/davidnewhall/unpackerr/images/unpackerr-logo-text.png
- keywords:
- - unpackerr
- - sonarr
- - radarr
- - lidarr
- - readarr
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: unpackerr
- sources:
- - https://github.com/davidnewhall/unpackerr
- - https://hub.docker.com/r/golift/unpackerr
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/unpackerr-4.0.18/unpackerr-4.0.18.tgz
- version: 4.0.18
- unpoller:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - metrics
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.1.3
- created: "2021-12-05T23:17:25.176569709Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Collect ALL UniFi Controller, Site, Device & Client Data - Export
- to InfluxDB or Prometheus
- digest: b03b904e3510fb2b93a58063a9b9a2e34d54a7c457f44d45a4e4df956cdd5fc4
- home: https://github.com/k8s-at-home/charts/tree/master/charts/stable/unifi-poller
- icon: https://raw.githubusercontent.com/wiki/unifi-poller/unifi-poller/images/unifi-poller-logo.png
- keywords:
- - unifi
- - unifi-poller
- - metrics
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: unpoller
- sources:
- - https://github.com/unifi-poller/unifi-poller
- - https://hub.docker.com/r/golift/unifi-poller
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/unpoller-1.0.9/unpoller-1.0.9.tgz
- version: 1.0.9
- uptime-kuma:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - monitoring
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.10.2
- created: "2021-12-05T23:17:25.361751765Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A fancy self-hosted monitoring tool
- digest: 41bd175c017c7cca297b80ae9fc5a994a3d8cd1d095774ec6850938b269fa81f
- home: https://github.com/louislam/uptime-kuma
- icon: https://raw.githubusercontent.com/louislam/uptime-kuma/master/public/icon.png
- keywords:
- - monitoring
- - uptime
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: uptime-kuma
- sources:
- - https://github.com/louislam/uptime-kuma
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/uptime-kuma-1.0.19/uptime-kuma-1.0.19.tgz
- version: 1.0.19
- uptimerobot-prometheus:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - metrics
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.0.1
- created: "2021-12-05T23:17:25.55483037Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Prometheus Exporter for the official uptimerobot CLI
- digest: d23833de823bef44b0e8f2c0f31fe84600ef1a9106421f0e3f9c495323e72963
- home: https://github.com/k8s-at-home/charts/tree/master/charts/stable/uptimerobot-prometheus
- icon: https://cdn.foliovision.com/images/2019/03/icon-uptimerobot-1024.png
- keywords:
- - uptimerobot
- - prometheus
- - grafana
- - metrics
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: uptimerobot-prometheus
- sources:
- - https://github.com/lekpamartin/uptimerobot_exporter
- - https://github.com/k8s-at-home/charts/tree/master/charts/uptimerobot-prometheus
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/uptimerobot-prometheus-1.0.8/uptimerobot-prometheus-1.0.8.tgz
- version: 1.0.8
- valheim:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: latest
- created: "2021-12-05T23:17:25.752977407Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Valheim dedicated gameserver with automatic update and world backup
- support
- digest: 2edaaf03fa8bd638154300b025c0e6b4f8b33b2dacdcb18605bd7011ca6534f3
- home: https://github.com/truecharts/apps/tree/master/charts/stable/valheim
- icon: https://raw.githubusercontent.com/lloesche/valheim-server-docker/main/misc/Logo_valheim.png
- keywords:
- - valheim
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: valheim
- sources:
- - https://github.com/lloesche/valheim-server-docker
- - https://hub.docker.com/r/lloesche/valheim-server
- urls:
- - https://github.com/truecharts/apps/releases/download/valheim-1.0.18/valheim-1.0.18.tgz
- version: 1.0.18
- vaultwarden:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - security
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.23.0
- created: "2021-12-05T23:17:25.954588465Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: Unofficial Bitwarden compatible server written in Rust
- digest: 02edc7e11c32eae1c3e0a4082decbc5b3f1500f03eae86b74253ee5599d63445
- home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden
- icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png
- keywords:
- - bitwarden
- - bitwardenrs
- - bitwarden_rs
- - vaultwarden
- - password
- - rust
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: vaultwarden
- sources:
- - https://github.com/dani-garcia/vaultwarden
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/vaultwarden-13.0.9/vaultwarden-13.0.9.tgz
- version: 13.0.9
- whoogle:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 0.6.0
- created: "2021-12-05T23:17:26.134331887Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A self-hosted, ad-free, privacy-respecting metasearch engine
- digest: 5cc2630540addc8d1cf52da96ab5e8e7cd722b40d9e607a812aefacf55e4d728
- home: https://github.com/truecharts/apps/tree/master/charts/stable/whoogle
- icon: https://raw.githubusercontent.com/benbusby/whoogle-search/develop/docs/banner.png
- keywords:
- - whoogle
- - search
- - open source
- - privacy
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: whoogle
- sources:
- - https://github.com/benbusby/whoogle-search
- urls:
- - https://github.com/truecharts/apps/releases/download/whoogle-1.0.18/whoogle-1.0.18.tgz
- version: 1.0.18
- wiki:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 900b76a
- created: "2021-12-05T23:17:26.338112459Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: A self-hosted well uh wiki engine or content management system.
- digest: 3a1381b27f819f3cfdb9fbb31258f3a665527ccbb2ad7382e69752d2a76d1e1b
- home: https://github.com/truecharts/apps/tree/master/charts/stable/wiki
- keywords:
- - wiki
- - web
- - blog
- - cms
- - app
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: wiki
- sources:
- - https://github.com/prologic/wiki
- - https://github.com/nicholaswilde/docker-wiki
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/wiki-1.0.18/wiki-1.0.18.tgz
- version: 1.0.18
- wikijs:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: "2.5"
- created: "2021-12-05T23:17:26.544744949Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: postgresql.enabled
- name: postgresql
- repository: https://truecharts.org/
- version: 6.0.22
- description: Make documentation a joy to write using Wiki.js's beautiful and intuitive
- interface!
- digest: c4151a14ed885a0681798fd3666271268efa7a64a31cf3a880b53d93e279551e
- home: https://github.com/truecharts/apps/tree/master/charts/stable/wikijs
- icon: https://static.requarks.io/logo/wikijs-butterfly.svg
- keywords:
- - wiki
- - wikijs
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: wikijs
- sources:
- - https://hub.docker.com/r/linuxserver/wikijs/
- - https://github.com/Requarks/wiki
- urls:
- - https://github.com/truecharts/apps/releases/download/wikijs-4.0.8/wikijs-4.0.8.tgz
- version: 4.0.8
- xbackbone:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - files
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 3.3.3
- created: "2021-12-05T23:17:26.750893936Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- - condition: mariadb.enabled
- name: mariadb
- repository: https://truecharts.org/
- version: 1.0.25
- description: XBackBone is a simple, self-hosted, lightweight PHP file manager
- digest: a7c788c303a4b4bbb0d722860786f242eaf32c6a11b09d4cb33bbd58ca5d3806
- home: https://github.com/truechartsapps/tree/master/charts/stable/xbackbone
- icon: https://github.com/SergiX44/XBackBone/raw/master/.github/xbackbone.png
- keywords:
- - xbackbone
- - xshare
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: xbackbone
- sources:
- - https://github.com/SergiX44/XBackBone
- - https://hub.docker.com/r/pe46dro/xbackbone-docker
- urls:
- - https://github.com/truecharts/apps/releases/download/xbackbone-0.0.7/xbackbone-0.0.7.tgz
- version: 0.0.7
- xteve:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 2.2.0.200
- created: "2021-12-05T23:17:26.960502544Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: M3U Proxy for Plex DVR and Emby Live TV.
- digest: b1af3ec460dad427b949e9e80d1c8c283b7cdd8996258a32930f7058c8ea63b4
- home: https://github.com/truechartsapps/tree/master/charts/stable/xteve
- icon: https://raw.githubusercontent.com/xteve-project/xTeVe/master/html/img/logo_b_880x200.jpg
- keywords:
- - xteve
- - iptv
- - plex
- - emby
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: xteve
- sources:
- - https://github.com/xteve-project/xTeVe
- - https://github.com/k8s-at-home/container-images
- urls:
- - https://github.com/truecharts/apps/releases/download/xteve-4.0.18/xteve-4.0.18.tgz
- version: 4.0.18
- zigbee2mqtt:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - media
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 1.22.1
- created: "2021-12-05T23:17:27.133907827Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Bridges events and allows you to control your Zigbee devices via
- MQTT
- digest: fc441d6864e90a50e2371f8db5f115b0d43cf28b902aa95c8a5f77fc05b367ae
- home: https://github.com/truecharts/apps/tree/master/charts/stable/zigbee2mqtt
- icon: https://www.zigbee2mqtt.io/images/logo.png
- keywords:
- - zigbee
- - mqtt
- - home-assistant
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: zigbee2mqtt
- sources:
- - https://github.com/Koenkk/zigbee2mqtt
- urls:
- - https://github.com/truecharts/apps/releases/download/zigbee2mqtt-1.0.19/zigbee2mqtt-1.0.19.tgz
- version: 1.0.19
- zwavejs2mqtt:
- - annotations:
- truecharts.org/SCALE-support: "true"
- truecharts.org/catagories: |
- - tools
- truecharts.org/grade: U
- apiVersion: v2
- appVersion: 6.0.3
- created: "2021-12-05T23:17:27.328382441Z"
- dependencies:
- - name: common
- repository: https://truecharts.org
- version: 8.9.13
- description: Fully configurable Zwave to MQTT gateway and Control Panel using
- NodeJS and Vue
- digest: 91bd82fdb82d81dd6877a5e3f98206ff543f175a747053bd5226c342e4810970
- home: https://github.com/truecharts/apps/tree/master/charts/stable/zwavejs2mqtt
- icon: https://raw.githubusercontent.com/zwave-js/zwavejs2mqtt/master/static/logo.png
- keywords:
- - zwavejs2mqtt
- - zwave-js
- - z-wave
- - zwave
- kubeVersion: '>=1.16.0-0'
- maintainers:
- - email: info@truecharts.org
- name: TrueCharts
- url: https://truecharts.org
- name: zwavejs2mqtt
- sources:
- - https://github.com/zwave-js/zwavejs2mqtt
- - https://hub.docker.com/r/zwavejs/zwavejs2mqtt
- type: application
- urls:
- - https://github.com/truecharts/apps/releases/download/zwavejs2mqtt-9.0.22/zwavejs2mqtt-9.0.22.tgz
- version: 9.0.22
-generated: "2021-12-05T23:17:27.328460341Z"
+generated: "2021-12-05T23:30:27.889856878Z"