Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-04-08 08:45:48 +00:00
parent 45f6ccc2a8
commit 05451ebca3
13 changed files with 24 additions and 13 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="mysql-workbench-1.0.11"></a>
### [mysql-workbench-1.0.11](https://github.com/truecharts/apps/compare/mysql-workbench-1.0.10...mysql-workbench-1.0.11) (2022-04-08)
#### Fix
* Fix keyring support by adding IPC_Lock ([#2453](https://github.com/truecharts/apps/issues/2453))
<a name="mysql-workbench-1.0.10"></a>
### [mysql-workbench-1.0.10](https://github.com/truecharts/apps/compare/mysql-workbench-1.0.9...mysql-workbench-1.0.10) (2022-04-03)
@ -88,12 +97,3 @@
#### Chore
* update helm general non-major helm releases ([#1927](https://github.com/truecharts/apps/issues/1927))
<a name="mysql-workbench-0.0.22"></a>
### [mysql-workbench-0.0.22](https://github.com/truecharts/apps/compare/mysql-workbench-0.0.21...mysql-workbench-0.0.22) (2022-02-15)
#### Chore
* update helm general non-major helm releases ([#1901](https://github.com/truecharts/apps/issues/1901))

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.2.7
digest: sha256:927fec2499d55b3de8a7522d936aaf4f21f668370deb33239fb06f12051ff5b1
generated: "2022-04-03T16:13:25.011544938Z"
generated: "2022-04-08T08:40:24.400414416Z"

View File

@ -1,7 +1,7 @@
apiVersion: v2
kubeVersion: ">=1.16.0-0"
name: mysql-workbench
version: 1.0.10
version: 1.0.11
appVersion: "8.0.28"
description: MySQL Workbench is a unified visual tool for database architects, developers and DBAs.
type: application

View File

@ -7,6 +7,10 @@ securityContext:
runAsNonRoot: false
readOnlyRootFilesystem: false
customCapabilities:
drop: []
add: ["IPC_LOCK"]
podSecurityContext:
runAsUser: 0
runAsGroup: 0

View File

@ -59,6 +59,8 @@ hide:
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2022-28391 | UNKNOWN | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br></details> |
| ssl_client | CVE-2022-28391 | UNKNOWN | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br></details> |
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
@ -70,6 +72,8 @@ hide:
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2022-28391 | UNKNOWN | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br></details> |
| ssl_client | CVE-2022-28391 | UNKNOWN | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br></details> |
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
@ -110,6 +114,9 @@ hide:
| libcups2 | CVE-2020-10001 | LOW | 2.3.1-9ubuntu1.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-10001">https://access.redhat.com/security/cve/CVE-2020-10001</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10001.html">https://linux.oracle.com/cve/CVE-2020-10001.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4393.html">https://linux.oracle.com/errata/ELSA-2021-4393.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html</a><br><a href="https://support.apple.com/en-us/HT212011">https://support.apple.com/en-us/HT212011</a><br></details> |
| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.16-2ubuntu2.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-35512">https://access.redhat.com/security/cve/CVE-2020-35512</a><br><a href="https://bugs.gentoo.org/755392">https://bugs.gentoo.org/755392</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1909101">https://bugzilla.redhat.com/show_bug.cgi?id=1909101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/305">https://gitlab.freedesktop.org/dbus/dbus/-/issues/305</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128">https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2020-35512">https://security-tracker.debian.org/tracker/CVE-2020-35512</a><br><a href="https://ubuntu.com/security/notices/USN-5244-1">https://ubuntu.com/security/notices/USN-5244-1</a><br></details> |
| libflac8 | CVE-2020-0499 | LOW | 1.3.3-1build1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-0499">https://access.redhat.com/security/cve/CVE-2020-0499</a><br><a href="https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0">https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/</a><br><a href="https://source.android.com/security/bulletin/pixel/2020-12-01">https://source.android.com/security/bulletin/pixel/2020-12-01</a><br></details> |
| libfribidi0 | CVE-2022-25308 | MEDIUM | 1.0.8-2 | 1.0.8-2ubuntu0.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-25308">https://access.redhat.com/security/cve/CVE-2022-25308</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308</a><br><a href="https://github.com/fribidi/fribidi/commit/ad3a19e6372b1e667128ed1ea2f49919884587e1">https://github.com/fribidi/fribidi/commit/ad3a19e6372b1e667128ed1ea2f49919884587e1</a><br><a href="https://github.com/fribidi/fribidi/issues/181">https://github.com/fribidi/fribidi/issues/181</a><br><a href="https://ubuntu.com/security/notices/USN-5366-1">https://ubuntu.com/security/notices/USN-5366-1</a><br></details> |
| libfribidi0 | CVE-2022-25309 | MEDIUM | 1.0.8-2 | 1.0.8-2ubuntu0.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-25309">https://access.redhat.com/security/cve/CVE-2022-25309</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309</a><br><a href="https://github.com/fribidi/fribidi/commit/f22593b82b5d1668d1997dbccd10a9c31ffea3b3">https://github.com/fribidi/fribidi/commit/f22593b82b5d1668d1997dbccd10a9c31ffea3b3</a><br><a href="https://github.com/fribidi/fribidi/issues/182">https://github.com/fribidi/fribidi/issues/182</a><br><a href="https://ubuntu.com/security/notices/USN-5366-1">https://ubuntu.com/security/notices/USN-5366-1</a><br></details> |
| libfribidi0 | CVE-2022-25310 | MEDIUM | 1.0.8-2 | 1.0.8-2ubuntu0.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-25310">https://access.redhat.com/security/cve/CVE-2022-25310</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310</a><br><a href="https://github.com/fribidi/fribidi/commit/175850b03e1af251d705c1d04b2b9b3c1c06e48f">https://github.com/fribidi/fribidi/commit/175850b03e1af251d705c1d04b2b9b3c1c06e48f</a><br><a href="https://github.com/fribidi/fribidi/issues/183">https://github.com/fribidi/fribidi/issues/183</a><br><a href="https://ubuntu.com/security/notices/USN-5366-1">https://ubuntu.com/security/notices/USN-5366-1</a><br></details> |
| libgdk-pixbuf2.0-0 | CVE-2021-44648 | MEDIUM | 2.40.0+dfsg-3ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-44648">https://access.redhat.com/security/cve/CVE-2021-44648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648</a><br><a href="https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136">https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/</a><br><a href="https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/">https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/</a><br></details> |
| libgdk-pixbuf2.0-common | CVE-2021-44648 | MEDIUM | 2.40.0+dfsg-3ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-44648">https://access.redhat.com/security/cve/CVE-2021-44648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648</a><br><a href="https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136">https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/</a><br><a href="https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/">https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/</a><br></details> |
| libgif7 | CVE-2020-23922 | LOW | 5.1.9-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-23922">https://access.redhat.com/security/cve/CVE-2020-23922</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://sourceforge.net/p/giflib/bugs/151/">https://sourceforge.net/p/giflib/bugs/151/</a><br></details> |
@ -152,7 +159,7 @@ hide:
| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/en-us/HT211843">https://support.apple.com/en-us/HT211843</a><br><a href="https://support.apple.com/en-us/HT211844">https://support.apple.com/en-us/HT211844</a><br><a href="https://support.apple.com/en-us/HT211850">https://support.apple.com/en-us/HT211850</a><br><a href="https://support.apple.com/en-us/HT211931">https://support.apple.com/en-us/HT211931</a><br><a href="https://support.apple.com/en-us/HT211935">https://support.apple.com/en-us/HT211935</a><br><a href="https://support.apple.com/en-us/HT211952">https://support.apple.com/en-us/HT211952</a><br><a href="https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/">https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/</a><br></details> |
| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/en-us/HT211843">https://support.apple.com/en-us/HT211843</a><br><a href="https://support.apple.com/en-us/HT211844">https://support.apple.com/en-us/HT211844</a><br><a href="https://support.apple.com/en-us/HT211847">https://support.apple.com/en-us/HT211847</a><br><a href="https://support.apple.com/en-us/HT211850">https://support.apple.com/en-us/HT211850</a><br><a href="https://support.apple.com/en-us/HT211931">https://support.apple.com/en-us/HT211931</a><br><a href="https://support.apple.com/kb/HT211846">https://support.apple.com/kb/HT211846</a><br><a href="https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/">https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/</a><br></details> |
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.31.1-4ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-36690">https://nvd.nist.gov/vuln/detail/CVE-2021-36690</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.sqlite.org/forum/forumpost/718c0a8d17">https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details> |
| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1f-1ubuntu2.11 | 1.1.1f-1ubuntu2.12 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0778">https://access.redhat.com/security/cve/CVE-2022-0778</a><br><a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href="https://linux.oracle.com/cve/CVE-2022-0778.html">https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9258.html">https://linux.oracle.com/errata/ELSA-2022-9258.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0778">https://nvd.nist.gov/vuln/detail/CVE-2022-0778</a><br><a href="https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002">https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href="https://rustsec.org/advisories/RUSTSEC-2022-0014.html">https://rustsec.org/advisories/RUSTSEC-2022-0014.html</a><br><a href="https://security.netapp.com/advisory/ntap-20220321-0002/">https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5328-1">https://ubuntu.com/security/notices/USN-5328-1</a><br><a href="https://ubuntu.com/security/notices/USN-5328-2">https://ubuntu.com/security/notices/USN-5328-2</a><br><a href="https://www.debian.org/security/2022/dsa-5103">https://www.debian.org/security/2022/dsa-5103</a><br><a href="https://www.openssl.org/news/secadv/20220315.txt">https://www.openssl.org/news/secadv/20220315.txt</a><br><a href="https://www.tenable.com/security/tns-2022-06">https://www.tenable.com/security/tns-2022-06</a><br><a href="https://www.tenable.com/security/tns-2022-07">https://www.tenable.com/security/tns-2022-07</a><br></details> |
| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1f-1ubuntu2.11 | 1.1.1f-1ubuntu2.12 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0778">https://access.redhat.com/security/cve/CVE-2022-0778</a><br><a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href="https://linux.oracle.com/cve/CVE-2022-0778.html">https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9258.html">https://linux.oracle.com/errata/ELSA-2022-9258.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0778">https://nvd.nist.gov/vuln/detail/CVE-2022-0778</a><br><a href="https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002">https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href="https://rustsec.org/advisories/RUSTSEC-2022-0014.html">https://rustsec.org/advisories/RUSTSEC-2022-0014.html</a><br><a href="https://security.netapp.com/advisory/ntap-20220321-0002/">https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5328-1">https://ubuntu.com/security/notices/USN-5328-1</a><br><a href="https://ubuntu.com/security/notices/USN-5328-2">https://ubuntu.com/security/notices/USN-5328-2</a><br><a href="https://www.debian.org/security/2022/dsa-5103">https://www.debian.org/security/2022/dsa-5103</a><br><a href="https://www.openssl.org/news/secadv/20220315.txt">https://www.openssl.org/news/secadv/20220315.txt</a><br><a href="https://www.tenable.com/security/tns-2022-06">https://www.tenable.com/security/tns-2022-06</a><br><a href="https://www.tenable.com/security/tns-2022-07">https://www.tenable.com/security/tns-2022-07</a><br><a href="https://www.tenable.com/security/tns-2022-08">https://www.tenable.com/security/tns-2022-08</a><br></details> |
| libtiff5 | CVE-2022-0865 | MEDIUM | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0865">https://access.redhat.com/security/cve/CVE-2022-0865</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067">https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/385">https://gitlab.com/libtiff/libtiff/-/issues/385</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/306">https://gitlab.com/libtiff/libtiff/-/merge_requests/306</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0865">https://nvd.nist.gov/vuln/detail/CVE-2022-0865</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
| libtiff5 | CVE-2022-0891 | MEDIUM | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0891">https://access.redhat.com/security/cve/CVE-2022-0891</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891</a><br><a href="https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c">https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c">https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/380">https://gitlab.com/libtiff/libtiff/-/issues/380</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/382">https://gitlab.com/libtiff/libtiff/-/issues/382</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0891">https://nvd.nist.gov/vuln/detail/CVE-2022-0891</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
| libtiff5 | CVE-2018-10126 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-10126">https://access.redhat.com/security/cve/CVE-2018-10126</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
@ -165,7 +172,7 @@ hide:
| openssh-client | CVE-2021-36368 | MEDIUM | 1:8.2p1-4ubuntu0.4 | | <details><summary>Expand...</summary><a href="https://bugzilla.mindrot.org/show_bug.cgi?id=3316">https://bugzilla.mindrot.org/show_bug.cgi?id=3316</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36368">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36368</a><br><a href="https://docs.ssh-mitm.at/trivialauth.html">https://docs.ssh-mitm.at/trivialauth.html</a><br><a href="https://github.com/openssh/openssh-portable/pull/258">https://github.com/openssh/openssh-portable/pull/258</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-36368">https://nvd.nist.gov/vuln/detail/CVE-2021-36368</a><br><a href="https://www.openssh.com/security.html">https://www.openssh.com/security.html</a><br></details> |
| openssh-client | CVE-2020-14145 | LOW | 1:8.2p1-4ubuntu0.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2020/12/02/1">http://www.openwall.com/lists/oss-security/2020/12/02/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14145">https://access.redhat.com/security/cve/CVE-2020-14145</a><br><a href="https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d">https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145</a><br><a href="https://docs.ssh-mitm.at/CVE-2020-14145.html">https://docs.ssh-mitm.at/CVE-2020-14145.html</a><br><a href="https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1">https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1</a><br><a href="https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py">https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14145.html">https://linux.oracle.com/cve/CVE-2020-14145.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4368.html">https://linux.oracle.com/errata/ELSA-2021-4368.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14145">https://nvd.nist.gov/vuln/detail/CVE-2020-14145</a><br><a href="https://security.gentoo.org/glsa/202105-35">https://security.gentoo.org/glsa/202105-35</a><br><a href="https://security.netapp.com/advisory/ntap-20200709-0004/">https://security.netapp.com/advisory/ntap-20200709-0004/</a><br><a href="https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/">https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/</a><br><a href="https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf">https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf</a><br></details> |
| openssh-client | CVE-2021-41617 | LOW | 1:8.2p1-4ubuntu0.4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-41617">https://access.redhat.com/security/cve/CVE-2021-41617</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1190975">https://bugzilla.suse.com/show_bug.cgi?id=1190975</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617</a><br><a href="https://linux.oracle.com/cve/CVE-2021-41617.html">https://linux.oracle.com/cve/CVE-2021-41617.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9575.html">https://linux.oracle.com/errata/ELSA-2021-9575.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-41617">https://nvd.nist.gov/vuln/detail/CVE-2021-41617</a><br><a href="https://security.netapp.com/advisory/ntap-20211014-0004/">https://security.netapp.com/advisory/ntap-20211014-0004/</a><br><a href="https://www.openssh.com/security.html">https://www.openssh.com/security.html</a><br><a href="https://www.openssh.com/txt/release-8.8">https://www.openssh.com/txt/release-8.8</a><br><a href="https://www.openwall.com/lists/oss-security/2021/09/26/1">https://www.openwall.com/lists/oss-security/2021/09/26/1</a><br></details> |
| openssl | CVE-2022-0778 | HIGH | 1.1.1f-1ubuntu2.11 | 1.1.1f-1ubuntu2.12 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0778">https://access.redhat.com/security/cve/CVE-2022-0778</a><br><a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href="https://linux.oracle.com/cve/CVE-2022-0778.html">https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9258.html">https://linux.oracle.com/errata/ELSA-2022-9258.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0778">https://nvd.nist.gov/vuln/detail/CVE-2022-0778</a><br><a href="https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002">https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href="https://rustsec.org/advisories/RUSTSEC-2022-0014.html">https://rustsec.org/advisories/RUSTSEC-2022-0014.html</a><br><a href="https://security.netapp.com/advisory/ntap-20220321-0002/">https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5328-1">https://ubuntu.com/security/notices/USN-5328-1</a><br><a href="https://ubuntu.com/security/notices/USN-5328-2">https://ubuntu.com/security/notices/USN-5328-2</a><br><a href="https://www.debian.org/security/2022/dsa-5103">https://www.debian.org/security/2022/dsa-5103</a><br><a href="https://www.openssl.org/news/secadv/20220315.txt">https://www.openssl.org/news/secadv/20220315.txt</a><br><a href="https://www.tenable.com/security/tns-2022-06">https://www.tenable.com/security/tns-2022-06</a><br><a href="https://www.tenable.com/security/tns-2022-07">https://www.tenable.com/security/tns-2022-07</a><br></details> |
| openssl | CVE-2022-0778 | HIGH | 1.1.1f-1ubuntu2.11 | 1.1.1f-1ubuntu2.12 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0778">https://access.redhat.com/security/cve/CVE-2022-0778</a><br><a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href="https://linux.oracle.com/cve/CVE-2022-0778.html">https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9258.html">https://linux.oracle.com/errata/ELSA-2022-9258.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0778">https://nvd.nist.gov/vuln/detail/CVE-2022-0778</a><br><a href="https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002">https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href="https://rustsec.org/advisories/RUSTSEC-2022-0014.html">https://rustsec.org/advisories/RUSTSEC-2022-0014.html</a><br><a href="https://security.netapp.com/advisory/ntap-20220321-0002/">https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5328-1">https://ubuntu.com/security/notices/USN-5328-1</a><br><a href="https://ubuntu.com/security/notices/USN-5328-2">https://ubuntu.com/security/notices/USN-5328-2</a><br><a href="https://www.debian.org/security/2022/dsa-5103">https://www.debian.org/security/2022/dsa-5103</a><br><a href="https://www.openssl.org/news/secadv/20220315.txt">https://www.openssl.org/news/secadv/20220315.txt</a><br><a href="https://www.tenable.com/security/tns-2022-06">https://www.tenable.com/security/tns-2022-06</a><br><a href="https://www.tenable.com/security/tns-2022-07">https://www.tenable.com/security/tns-2022-07</a><br><a href="https://www.tenable.com/security/tns-2022-08">https://www.tenable.com/security/tns-2022-08</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2013-4235">https://access.redhat.com/security/cve/CVE-2013-4235</a><br><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-16156">https://access.redhat.com/security/cve/CVE-2020-16156</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| policykit-1 | CVE-2016-2568 | LOW | 0.105-26ubuntu1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2016/q1/443">http://seclists.org/oss-sec/2016/q1/443</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/26/3">http://www.openwall.com/lists/oss-security/2016/02/26/3</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-2568">https://access.redhat.com/security/cve/CVE-2016-2568</a><br><a href="https://access.redhat.com/security/cve/cve-2016-2568">https://access.redhat.com/security/cve/cve-2016-2568</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1300746">https://bugzilla.redhat.com/show_bug.cgi?id=1300746</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568</a><br><a href="https://lore.kernel.org/patchwork/patch/793178/">https://lore.kernel.org/patchwork/patch/793178/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2016-2568">https://nvd.nist.gov/vuln/detail/CVE-2016-2568</a><br><a href="https://ubuntu.com/security/CVE-2016-2568">https://ubuntu.com/security/CVE-2016-2568</a><br></details> |