Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-02-22 23:23:45 +00:00
parent a59f0d636b
commit 0ab702e6ca
252 changed files with 4948 additions and 274 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="impostor-server-0.0.10"></a>
### [impostor-server-0.0.10](https://github.com/truecharts/apps/compare/impostor-server-0.0.9...impostor-server-0.0.10) (2022-02-22)
#### Chore
* update helm chart common to v8.16.1 ([#1940](https://github.com/truecharts/apps/issues/1940))
<a name="impostor-server-0.0.9"></a>
### [impostor-server-0.0.9](https://github.com/truecharts/apps/compare/impostor-server-0.0.8...impostor-server-0.0.9) (2022-02-22)

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.1
digest: sha256:36066156858b25e9d81401767dd3c2ce915c3317d8bbccf6581e22812ce45b72
generated: "2022-02-22T23:15:21.505594159Z"

View File

@ -3,7 +3,7 @@ appVersion: "1.6.0"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
version: 8.16.1
deprecated: false
description: A private Among Us server
home: https://github.com/truecharts/apps/tree/master/charts/games/impostor-server
@ -19,7 +19,7 @@ name: impostor-server
sources:
- https://github.com/truecharts/apps/tree/master/incubator/impostor-server
type: application
version: 0.0.9
version: 0.0.10
annotations:
truecharts.org/catagories: |
- games

View File

@ -17,7 +17,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.16.0 |
| https://truecharts.org | common | 8.16.1 |
## Installing the Chart

Binary file not shown.

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="minecraft-bedrock-0.0.9"></a>
### [minecraft-bedrock-0.0.9](https://github.com/truecharts/apps/compare/minecraft-bedrock-0.0.8...minecraft-bedrock-0.0.9) (2022-02-22)
#### Chore
* update helm chart common to v8.16.1 ([#1940](https://github.com/truecharts/apps/issues/1940))
<a name="minecraft-bedrock-0.0.8"></a>
### [minecraft-bedrock-0.0.8](https://github.com/truecharts/apps/compare/minecraft-bedrock-0.0.7...minecraft-bedrock-0.0.8) (2022-02-22)

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.1
digest: sha256:36066156858b25e9d81401767dd3c2ce915c3317d8bbccf6581e22812ce45b72
generated: "2022-02-22T23:15:21.660337514Z"

View File

@ -3,7 +3,7 @@ appVersion: "2022.1.0"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
version: 8.16.1
deprecated: false
description: Minecraft Bedrock Dedicated Server
home: https://github.com/truecharts/apps/tree/master/charts/games/minecraft-bedrock
@ -20,7 +20,7 @@ sources:
- https://github.com/itzg/docker-minecraft-server
- https://hub.docker.com/r/itzg/minecraft-server
type: application
version: 0.0.8
version: 0.0.9
annotations:
truecharts.org/catagories: |
- games

View File

@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.16.0 |
| https://truecharts.org | common | 8.16.1 |
## Installing the Chart

Binary file not shown.

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
digest: sha256:fa603eaefc7f57029052919d45fd45424e58a69f707af7b657afd49a4b41a435
generated: "2022-02-22T00:30:34.011934458Z"

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="minecraft-java-0.0.12"></a>
### [minecraft-java-0.0.12](https://github.com/truecharts/apps/compare/minecraft-java-0.0.11...minecraft-java-0.0.12) (2022-02-22)
#### Chore
* update helm chart common to v8.16.1 ([#1940](https://github.com/truecharts/apps/issues/1940))
<a name="minecraft-java-0.0.11"></a>
### [minecraft-java-0.0.11](https://github.com/truecharts/apps/compare/minecraft-java-0.0.10...minecraft-java-0.0.11) (2022-02-22)
@ -88,12 +97,3 @@
#### Chore
* update helm chart common to v8.15.0 ([#1856](https://github.com/truecharts/apps/issues/1856))
* update docker general non-major ([#1855](https://github.com/truecharts/apps/issues/1855))
* update docker general non-major ([#1849](https://github.com/truecharts/apps/issues/1849))
<a name="minecraft-java-0.0.1"></a>
### minecraft-java-0.0.1 (2022-02-04)
#### Feat

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.1
digest: sha256:36066156858b25e9d81401767dd3c2ce915c3317d8bbccf6581e22812ce45b72
generated: "2022-02-22T23:15:21.730224062Z"

View File

@ -3,7 +3,7 @@ appVersion: "2022.3.0"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
version: 8.16.1
deprecated: false
description: Minecraft Java Dedicated Server
home: https://github.com/truecharts/apps/tree/master/charts/games/minecraft-java
@ -20,7 +20,7 @@ sources:
- https://github.com/itzg/docker-minecraft-server
- https://hub.docker.com/r/itzg/minecraft-server
type: application
version: 0.0.11
version: 0.0.12
annotations:
truecharts.org/catagories: |
- games

View File

@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.16.0 |
| https://truecharts.org | common | 8.16.1 |
## Installing the Chart

Binary file not shown.

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
digest: sha256:fa603eaefc7f57029052919d45fd45424e58a69f707af7b657afd49a4b41a435
generated: "2022-02-22T00:30:33.842553778Z"

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="minetest-0.0.24"></a>
### [minetest-0.0.24](https://github.com/truecharts/apps/compare/minetest-0.0.23...minetest-0.0.24) (2022-02-22)
#### Chore
* update helm chart common to v8.16.1 ([#1940](https://github.com/truecharts/apps/issues/1940))
<a name="minetest-0.0.23"></a>
### [minetest-0.0.23](https://github.com/truecharts/apps/compare/minetest-0.0.22...minetest-0.0.23) (2022-02-22)
@ -88,12 +97,3 @@
#### Fix
* set additional_attrs: true on all dicts ([#1750](https://github.com/truecharts/apps/issues/1750))
<a name="minetest-0.0.13"></a>
### [minetest-0.0.13](https://github.com/truecharts/apps/compare/minetest-0.0.12...minetest-0.0.13) (2022-01-18)
#### Chore
* update helm general non-major helm releases ([#1732](https://github.com/truecharts/apps/issues/1732))

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.1
digest: sha256:36066156858b25e9d81401767dd3c2ce915c3317d8bbccf6581e22812ce45b72
generated: "2022-02-22T23:15:21.554621701Z"

View File

@ -1,7 +1,7 @@
apiVersion: v2
kubeVersion: ">=1.16.0-0"
name: minetest
version: 0.0.23
version: 0.0.24
appVersion: "5.4.1"
description: Minetest (server) is a near-infinite-world block sandbox game and a game engine.
type: application
@ -15,7 +15,7 @@ sources:
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
version: 8.16.1
# condition:
maintainers:
- email: info@truecharts.org

View File

@ -17,7 +17,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.16.0 |
| https://truecharts.org | common | 8.16.1 |
## Installing the Chart

Binary file not shown.

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
digest: sha256:fa603eaefc7f57029052919d45fd45424e58a69f707af7b657afd49a4b41a435
generated: "2022-02-22T00:31:05.657843282Z"

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="statisfactory-0.0.8"></a>
### [statisfactory-0.0.8](https://github.com/truecharts/apps/compare/statisfactory-0.0.7...statisfactory-0.0.8) (2022-02-22)
#### Chore
* update helm chart common to v8.16.1 ([#1940](https://github.com/truecharts/apps/issues/1940))
<a name="statisfactory-0.0.7"></a>
### [statisfactory-0.0.7](https://github.com/truecharts/apps/compare/statisfactory-0.0.6...statisfactory-0.0.7) (2022-02-22)

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.1
digest: sha256:36066156858b25e9d81401767dd3c2ce915c3317d8bbccf6581e22812ce45b72
generated: "2022-02-22T23:15:44.459001572Z"

View File

@ -3,7 +3,7 @@ appVersion: "1.2.3"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
version: 8.16.1
deprecated: false
description: Satisfactory Dedicated Server
home: https://github.com/truecharts/apps/tree/master/charts/games/satisfactory
@ -20,7 +20,7 @@ sources:
- https://github.com/wolveix/satisfactory-server
- https://hub.docker.com/r/wolveix/satisfactory-server
type: application
version: 0.0.7
version: 0.0.8
annotations:
truecharts.org/catagories: |
- games

View File

@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.16.0 |
| https://truecharts.org | common | 8.16.1 |
## Installing the Chart

Binary file not shown.

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
digest: sha256:fa603eaefc7f57029052919d45fd45424e58a69f707af7b657afd49a4b41a435
generated: "2022-02-22T10:28:21.925380558Z"

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="valheim-2.0.26"></a>
### [valheim-2.0.26](https://github.com/truecharts/apps/compare/valheim-2.0.25...valheim-2.0.26) (2022-02-22)
#### Chore
* update helm chart common to v8.16.1 ([#1940](https://github.com/truecharts/apps/issues/1940))
<a name="valheim-2.0.25"></a>
### [valheim-2.0.25](https://github.com/truecharts/apps/compare/valheim-2.0.24...valheim-2.0.25) (2022-02-22)
@ -88,12 +97,3 @@
<a name="valheim-2.0.16"></a>
### [valheim-2.0.16](https://github.com/truecharts/apps/compare/valheim-2.0.15...valheim-2.0.16) (2022-01-25)
#### Chore
* update helm general non-major helm releases ([#1791](https://github.com/truecharts/apps/issues/1791))
<a name="valheim-2.0.15"></a>
### [valheim-2.0.15](https://github.com/truecharts/apps/compare/valheim-2.0.14...valheim-2.0.15) (2022-01-22)

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.1
digest: sha256:36066156858b25e9d81401767dd3c2ce915c3317d8bbccf6581e22812ce45b72
generated: "2022-02-22T23:15:51.95483153Z"

View File

@ -3,7 +3,7 @@ appVersion: "latest"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.16.0
version: 8.16.1
description: Valheim dedicated gameserver with automatic update and world backup support
home: https://github.com/truecharts/apps/tree/master/charts/stable/valheim
icon: https://truecharts.org/_static/img/appicons/valheim-icon.png
@ -18,7 +18,7 @@ name: valheim
sources:
- https://github.com/lloesche/valheim-server-docker
- https://hub.docker.com/r/lloesche/valheim-server
version: 2.0.25
version: 2.0.26
annotations:
truecharts.org/catagories: |
- media

View File

@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.16.0 |
| https://truecharts.org | common | 8.16.1 |
## Installing the Chart

Binary file not shown.

View File

@ -433,22 +433,22 @@ hide:
| linux-libc-dev | CVE-2020-26560 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://kb.cert.org/vuls/id/799380">https://kb.cert.org/vuls/id/799380</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/">https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br></details> |
| linux-libc-dev | CVE-2020-36385 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385</a><br><a href="https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1">https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1</a><br><a href="https://linux.oracle.com/cve/CVE-2020-36385.html">https://linux.oracle.com/cve/CVE-2020-36385.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4777.html">https://linux.oracle.com/errata/ELSA-2021-4777.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210720-0004/">https://security.netapp.com/advisory/ntap-20210720-0004/</a><br><a href="https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2">https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2</a><br><a href="https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6">https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6</a><br><a href="https://ubuntu.com/security/notices/USN-5136-1">https://ubuntu.com/security/notices/USN-5136-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-1">https://ubuntu.com/security/notices/USN-5137-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-2">https://ubuntu.com/security/notices/USN-5137-2</a><br></details> |
| linux-libc-dev | CVE-2021-20322 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2014230">https://bugzilla.redhat.com/show_bug.cgi?id=2014230</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20322">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20322</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&amp;id=4785305c05b25a242e5314cc821f54ade4c18810">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&amp;id=4785305c05b25a242e5314cc821f54ade4c18810</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&amp;id=6457378fe796815c973f631a1904e147d6ee33b1">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&amp;id=6457378fe796815c973f631a1904e147d6ee33b1</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&amp;id=67d6d681e15b578c1725bad8ad079e05d1c48a8e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&amp;id=67d6d681e15b578c1725bad8ad079e05d1c48a8e</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&amp;id=a00df2caffed3883c341d5685f830434312e4a43">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&amp;id=a00df2caffed3883c341d5685f830434312e4a43</a><br><a href="https://ubuntu.com/security/notices/USN-5268-1">https://ubuntu.com/security/notices/USN-5268-1</a><br></details> |
| linux-libc-dev | CVE-2021-22600 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22600">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22600</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ec6af094ea28f0f2dda1a6a33b14cd57e36a9755">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ec6af094ea28f0f2dda1a6a33b14cd57e36a9755</a><br><a href="https://ubuntu.com/security/notices/USN-5266-1">https://ubuntu.com/security/notices/USN-5266-1</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5295-1">https://ubuntu.com/security/notices/USN-5295-1</a><br></details> |
| linux-libc-dev | CVE-2021-22600 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22600">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22600</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ec6af094ea28f0f2dda1a6a33b14cd57e36a9755">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ec6af094ea28f0f2dda1a6a33b14cd57e36a9755</a><br><a href="https://ubuntu.com/security/notices/USN-5266-1">https://ubuntu.com/security/notices/USN-5266-1</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-2">https://ubuntu.com/security/notices/USN-5294-2</a><br><a href="https://ubuntu.com/security/notices/USN-5295-1">https://ubuntu.com/security/notices/USN-5295-1</a><br><a href="https://ubuntu.com/security/notices/USN-5295-2">https://ubuntu.com/security/notices/USN-5295-2</a><br><a href="https://ubuntu.com/security/notices/USN-5298-1">https://ubuntu.com/security/notices/USN-5298-1</a><br></details> |
| linux-libc-dev | CVE-2021-3493 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html">http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html</a><br><a href="http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html">http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html</a><br><a href="http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html">http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52</a><br><a href="https://ubuntu.com/security/notices/USN-4915-1">https://ubuntu.com/security/notices/USN-4915-1</a><br><a href="https://ubuntu.com/security/notices/USN-4916-1">https://ubuntu.com/security/notices/USN-4916-1</a><br><a href="https://ubuntu.com/security/notices/USN-4917-1">https://ubuntu.com/security/notices/USN-4917-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/04/16/1">https://www.openwall.com/lists/oss-security/2021/04/16/1</a><br></details> |
| linux-libc-dev | CVE-2021-3752 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1999544">https://bugzilla.redhat.com/show_bug.cgi?id=1999544</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3752</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3752.html">https://linux.oracle.com/cve/CVE-2021-3752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9148.html">https://linux.oracle.com/errata/ELSA-2022-9148.html</a><br><a href="https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/">https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/</a><br><a href="https://ubuntu.com/security/notices/USN-5265-1">https://ubuntu.com/security/notices/USN-5265-1</a><br><a href="https://ubuntu.com/security/notices/USN-5267-1">https://ubuntu.com/security/notices/USN-5267-1</a><br><a href="https://ubuntu.com/security/notices/USN-5267-3">https://ubuntu.com/security/notices/USN-5267-3</a><br><a href="https://ubuntu.com/security/notices/USN-5268-1">https://ubuntu.com/security/notices/USN-5268-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/09/15/4">https://www.openwall.com/lists/oss-security/2021/09/15/4</a><br></details> |
| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207</a><br><a href="https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d">https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0007/">https://security.netapp.com/advisory/ntap-20210902-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-5070-1">https://ubuntu.com/security/notices/USN-5070-1</a><br><a href="https://ubuntu.com/security/notices/USN-5120-1">https://ubuntu.com/security/notices/USN-5120-1</a><br></details> |
| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/09/15/5">http://www.openwall.com/lists/oss-security/2021/09/15/5</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38300">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38300</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b</a><br><a href="https://lore.kernel.org/bpf/20210915160437.4080-1-piotras@gmail.com/">https://lore.kernel.org/bpf/20210915160437.4080-1-piotras@gmail.com/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0003/">https://security.netapp.com/advisory/ntap-20211008-0003/</a><br><a href="https://www.openwall.com/lists/oss-security/2021/09/15/5">https://www.openwall.com/lists/oss-security/2021/09/15/5</a><br></details> |
| linux-libc-dev | CVE-2021-3864 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3864">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3864</a><br><a href="https://lore.kernel.org/all/20211221021744.864115-1-longman@redhat.com">https://lore.kernel.org/all/20211221021744.864115-1-longman@redhat.com</a><br><a href="https://lore.kernel.org/all/20211226150310.GA992@1wt.eu/">https://lore.kernel.org/all/20211226150310.GA992@1wt.eu/</a><br><a href="https://lore.kernel.org/lkml/20211228170910.623156-1-wander@redhat.com">https://lore.kernel.org/lkml/20211228170910.623156-1-wander@redhat.com</a><br><a href="https://www.openwall.com/lists/oss-security/2021/10/20/2">https://www.openwall.com/lists/oss-security/2021/10/20/2</a><br></details> |
| linux-libc-dev | CVE-2021-39685 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&amp;id=36dfdf11af49d3c009c711fb16f5c6e7a274505d">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&amp;id=36dfdf11af49d3c009c711fb16f5c6e7a274505d</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&amp;id=6eea4ace62fa6414432692ee44f0c0a3d541d97a">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&amp;id=6eea4ace62fa6414432692ee44f0c0a3d541d97a</a><br><a href="https://github.com/szymonh/inspector-gadget">https://github.com/szymonh/inspector-gadget</a><br><a href="https://gitlab.com/postmarketOS/pmaports/-/issues/1346">https://gitlab.com/postmarketOS/pmaports/-/issues/1346</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/12/15/4">https://www.openwall.com/lists/oss-security/2021/12/15/4</a><br></details> |
| linux-libc-dev | CVE-2021-4083 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2029923">https://bugzilla.redhat.com/show_bug.cgi?id=2029923</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083</a><br><a href="https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)">https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9</a><br><a href="https://security.netapp.com/advisory/ntap-20220217-0005/">https://security.netapp.com/advisory/ntap-20220217-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5295-1">https://ubuntu.com/security/notices/USN-5295-1</a><br></details> |
| linux-libc-dev | CVE-2021-39685 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&amp;id=36dfdf11af49d3c009c711fb16f5c6e7a274505d">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&amp;id=36dfdf11af49d3c009c711fb16f5c6e7a274505d</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&amp;id=6eea4ace62fa6414432692ee44f0c0a3d541d97a">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&amp;id=6eea4ace62fa6414432692ee44f0c0a3d541d97a</a><br><a href="https://github.com/szymonh/inspector-gadget">https://github.com/szymonh/inspector-gadget</a><br><a href="https://gitlab.com/postmarketOS/pmaports/-/issues/1346">https://gitlab.com/postmarketOS/pmaports/-/issues/1346</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-2">https://ubuntu.com/security/notices/USN-5294-2</a><br><a href="https://ubuntu.com/security/notices/USN-5297-1">https://ubuntu.com/security/notices/USN-5297-1</a><br><a href="https://ubuntu.com/security/notices/USN-5298-1">https://ubuntu.com/security/notices/USN-5298-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/12/15/4">https://www.openwall.com/lists/oss-security/2021/12/15/4</a><br></details> |
| linux-libc-dev | CVE-2021-4083 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2029923">https://bugzilla.redhat.com/show_bug.cgi?id=2029923</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083</a><br><a href="https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)">https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9</a><br><a href="https://security.netapp.com/advisory/ntap-20220217-0005/">https://security.netapp.com/advisory/ntap-20220217-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-2">https://ubuntu.com/security/notices/USN-5294-2</a><br><a href="https://ubuntu.com/security/notices/USN-5295-1">https://ubuntu.com/security/notices/USN-5295-1</a><br><a href="https://ubuntu.com/security/notices/USN-5295-2">https://ubuntu.com/security/notices/USN-5295-2</a><br><a href="https://ubuntu.com/security/notices/USN-5297-1">https://ubuntu.com/security/notices/USN-5297-1</a><br><a href="https://ubuntu.com/security/notices/USN-5298-1">https://ubuntu.com/security/notices/USN-5298-1</a><br></details> |
| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.12">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.12</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a">https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a</a><br><a href="https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a">https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a</a><br><a href="https://linux.oracle.com/cve/CVE-2021-41864.html">https://linux.oracle.com/cve/CVE-2021-41864.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9623.html">https://linux.oracle.com/errata/ELSA-2021-9623.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0004/">https://security.netapp.com/advisory/ntap-20211029-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5140-1">https://ubuntu.com/security/notices/USN-5140-1</a><br><a href="https://ubuntu.com/security/notices/USN-5208-1">https://ubuntu.com/security/notices/USN-5208-1</a><br><a href="https://ubuntu.com/security/notices/USN-5209-1">https://ubuntu.com/security/notices/USN-5209-1</a><br><a href="https://ubuntu.com/security/notices/USN-5210-1">https://ubuntu.com/security/notices/USN-5210-1</a><br><a href="https://ubuntu.com/security/notices/USN-5218-1">https://ubuntu.com/security/notices/USN-5218-1</a><br></details> |
| linux-libc-dev | CVE-2021-44733 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2030747">https://bugzilla.redhat.com/show_bug.cgi?id=2030747</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44733</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/tee/tee_shm.c">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/tee/tee_shm.c</a><br><a href="https://github.com/pjlantz/optee-qemu/blob/main/README.md">https://github.com/pjlantz/optee-qemu/blob/main/README.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-44733.html">https://linux.oracle.com/cve/CVE-2021-44733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9148.html">https://linux.oracle.com/errata/ELSA-2022-9148.html</a><br><a href="https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/">https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/</a><br><a href="https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/">https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/</a><br><a href="https://security.netapp.com/advisory/ntap-20220114-0003/">https://security.netapp.com/advisory/ntap-20220114-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br></details> |
| linux-libc-dev | CVE-2021-45469 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/12/25/1">http://www.openwall.com/lists/oss-security/2021/12/25/1</a><br><a href="https://bugzilla.kernel.org/show_bug.cgi?id=215235">https://bugzilla.kernel.org/show_bug.cgi?id=215235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45469">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45469</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&amp;id=5598b24efaf4892741c798b425d543e4bed357a1">https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&amp;id=5598b24efaf4892741c798b425d543e4bed357a1</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AK2C4A43BZSWATZWFUHHHUQF3HPIALNP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AK2C4A43BZSWATZWFUHHHUQF3HPIALNP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QG7XV2WXKMSMKIQKIBG5LW3Y3GXEWG5Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QG7XV2WXKMSMKIQKIBG5LW3Y3GXEWG5Q/</a><br><a href="https://security.netapp.com/advisory/ntap-20220114-0003/">https://security.netapp.com/advisory/ntap-20220114-0003/</a><br><a href="https://www.debian.org/security/2022/dsa-5050">https://www.debian.org/security/2022/dsa-5050</a><br></details> |
| linux-libc-dev | CVE-2022-0330 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0330">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0330</a><br><a href="https://git.kernel.org/linus/7938d61591d33394a21bdd7797a245b65428f44c">https://git.kernel.org/linus/7938d61591d33394a21bdd7797a245b65428f44c</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5295-1">https://ubuntu.com/security/notices/USN-5295-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/25/12">https://www.openwall.com/lists/oss-security/2022/01/25/12</a><br></details> |
| linux-libc-dev | CVE-2022-0330 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0330">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0330</a><br><a href="https://git.kernel.org/linus/7938d61591d33394a21bdd7797a245b65428f44c">https://git.kernel.org/linus/7938d61591d33394a21bdd7797a245b65428f44c</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-2">https://ubuntu.com/security/notices/USN-5294-2</a><br><a href="https://ubuntu.com/security/notices/USN-5295-1">https://ubuntu.com/security/notices/USN-5295-1</a><br><a href="https://ubuntu.com/security/notices/USN-5295-2">https://ubuntu.com/security/notices/USN-5295-2</a><br><a href="https://ubuntu.com/security/notices/USN-5297-1">https://ubuntu.com/security/notices/USN-5297-1</a><br><a href="https://ubuntu.com/security/notices/USN-5298-1">https://ubuntu.com/security/notices/USN-5298-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/25/12">https://www.openwall.com/lists/oss-security/2022/01/25/12</a><br></details> |
| linux-libc-dev | CVE-2022-0435 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0435">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0435</a><br><a href="https://www.openwall.com/lists/oss-security/2022/02/10/1">https://www.openwall.com/lists/oss-security/2022/02/10/1</a><br></details> |
| linux-libc-dev | CVE-2022-0492 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0492</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af</a><br><a href="https://linux.oracle.com/cve/CVE-2022-0492.html">https://linux.oracle.com/cve/CVE-2022-0492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9148.html">https://linux.oracle.com/errata/ELSA-2022-9148.html</a><br><a href="https://www.openwall.com/lists/oss-security/2022/02/04/1">https://www.openwall.com/lists/oss-security/2022/02/04/1</a><br></details> |
| linux-libc-dev | CVE-2022-0500 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=20b2aff4bc15bda809f994761d5719827d66c0b4">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=20b2aff4bc15bda809f994761d5719827d66c0b4</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=216e3cd2f28dbbf1fe86848e0e29e6693b9f0a20">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=216e3cd2f28dbbf1fe86848e0e29e6693b9f0a20</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34d3a78c681e8e7844b43d1a2f4671a04249c821">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34d3a78c681e8e7844b43d1a2f4671a04249c821</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4807322660d4290ac9062c034aed6b87243861">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4807322660d4290ac9062c034aed6b87243861</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48946bd6a5d695c50b34546864b79c1f910a33c1">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48946bd6a5d695c50b34546864b79c1f910a33c1</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c25b2ae136039ffa820c26138ed4a5e5f3ab3841">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c25b2ae136039ffa820c26138ed4a5e5f3ab3841</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf9f2f8d62eca810afbd1ee6cc0800202b000e57">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf9f2f8d62eca810afbd1ee6cc0800202b000e57</a><br></details> |
| linux-libc-dev | CVE-2022-22942 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22942</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5295-1">https://ubuntu.com/security/notices/USN-5295-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/27/4">https://www.openwall.com/lists/oss-security/2022/01/27/4</a><br></details> |
| linux-libc-dev | CVE-2022-22942 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22942</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-2">https://ubuntu.com/security/notices/USN-5294-2</a><br><a href="https://ubuntu.com/security/notices/USN-5295-1">https://ubuntu.com/security/notices/USN-5295-1</a><br><a href="https://ubuntu.com/security/notices/USN-5295-2">https://ubuntu.com/security/notices/USN-5295-2</a><br><a href="https://ubuntu.com/security/notices/USN-5297-1">https://ubuntu.com/security/notices/USN-5297-1</a><br><a href="https://ubuntu.com/security/notices/USN-5298-1">https://ubuntu.com/security/notices/USN-5298-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/27/4">https://www.openwall.com/lists/oss-security/2022/01/27/4</a><br></details> |
| linux-libc-dev | CVE-2022-24958 | HIGH | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24958">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24958</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=501e38a5531efbd77d5c73c0ba838a889bfc1d74">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=501e38a5531efbd77d5c73c0ba838a889bfc1d74</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=89f3594d0de58e8a57d92d497dea9fee3d4b9cda">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=89f3594d0de58e8a57d92d497dea9fee3d4b9cda</a><br><a href="https://github.com/torvalds/linux/commit/501e38a5531efbd77d5c73c0ba838a889bfc1d74">https://github.com/torvalds/linux/commit/501e38a5531efbd77d5c73c0ba838a889bfc1d74</a><br><a href="https://github.com/torvalds/linux/commit/89f3594d0de58e8a57d92d497dea9fee3d4b9cda">https://github.com/torvalds/linux/commit/89f3594d0de58e8a57d92d497dea9fee3d4b9cda</a><br></details> |
| linux-libc-dev | CVE-2019-15213 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/08/20/2">http://www.openwall.com/lists/oss-security/2019/08/20/2</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15213.html">https://linux.oracle.com/cve/CVE-2019-15213.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-4872.html">https://linux.oracle.com/errata/ELSA-2019-4872.html</a><br><a href="https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/">https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/</a><br><a href="https://security.netapp.com/advisory/ntap-20190905-0002/">https://security.netapp.com/advisory/ntap-20190905-0002/</a><br><a href="https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced">https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced</a><br></details> |
| linux-libc-dev | CVE-2019-15794 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794</a><br><a href="https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635">https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635</a><br><a href="https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3">https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3</a><br><a href="https://ubuntu.com/security/notices/USN-4208-1">https://ubuntu.com/security/notices/USN-4208-1</a><br><a href="https://ubuntu.com/security/notices/USN-4209-1">https://ubuntu.com/security/notices/USN-4209-1</a><br><a href="https://usn.ubuntu.com/usn/usn-4208-1">https://usn.ubuntu.com/usn/usn-4208-1</a><br><a href="https://usn.ubuntu.com/usn/usn-4209-1">https://usn.ubuntu.com/usn/usn-4209-1</a><br></details> |
@ -468,11 +468,11 @@ hide:
| linux-libc-dev | CVE-2020-36322 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322</a><br><a href="https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454">https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454</a><br><a href="https://linux.oracle.com/cve/CVE-2020-36322.html">https://linux.oracle.com/cve/CVE-2020-36322.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0063.html">https://linux.oracle.com/errata/ELSA-2022-0063.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href="https://ubuntu.com/security/notices/USN-5136-1">https://ubuntu.com/security/notices/USN-5136-1</a><br></details> |
| linux-libc-dev | CVE-2021-20317 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2005258">https://bugzilla.redhat.com/show_bug.cgi?id=2005258</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317</a><br><a href="https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)">https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1">https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20317.html">https://linux.oracle.com/cve/CVE-2021-20317.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4647.html">https://linux.oracle.com/errata/ELSA-2021-4647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://ubuntu.com/security/notices/USN-5209-1">https://ubuntu.com/security/notices/USN-5209-1</a><br></details> |
| linux-libc-dev | CVE-2021-20321 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013242">https://bugzilla.redhat.com/show_bug.cgi?id=2013242</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20321">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20321</a><br><a href="https://git.kernel.org/linus/a295aef603e109a47af355477326bd41151765b6 (5.15-rc5)">https://git.kernel.org/linus/a295aef603e109a47af355477326bd41151765b6 (5.15-rc5)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20321.html">https://linux.oracle.com/cve/CVE-2021-20321.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9088.html">https://linux.oracle.com/errata/ELSA-2022-9088.html</a><br><a href="https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/">https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/</a><br><a href="https://ubuntu.com/security/notices/USN-5208-1">https://ubuntu.com/security/notices/USN-5208-1</a><br><a href="https://ubuntu.com/security/notices/USN-5209-1">https://ubuntu.com/security/notices/USN-5209-1</a><br><a href="https://ubuntu.com/security/notices/USN-5210-1">https://ubuntu.com/security/notices/USN-5210-1</a><br><a href="https://ubuntu.com/security/notices/USN-5218-1">https://ubuntu.com/security/notices/USN-5218-1</a><br></details> |
| linux-libc-dev | CVE-2021-28711 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28711">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28711</a><br><a href="https://www.debian.org/security/2022/dsa-5050">https://www.debian.org/security/2022/dsa-5050</a><br><a href="https://xenbits.xen.org/xsa/advisory-391.html">https://xenbits.xen.org/xsa/advisory-391.html</a><br><a href="https://xenbits.xenproject.org/xsa/advisory-391.txt">https://xenbits.xenproject.org/xsa/advisory-391.txt</a><br></details> |
| linux-libc-dev | CVE-2021-28712 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28712</a><br><a href="https://www.debian.org/security/2022/dsa-5050">https://www.debian.org/security/2022/dsa-5050</a><br><a href="https://xenbits.xen.org/xsa/advisory-391.html">https://xenbits.xen.org/xsa/advisory-391.html</a><br><a href="https://xenbits.xenproject.org/xsa/advisory-391.txt">https://xenbits.xenproject.org/xsa/advisory-391.txt</a><br></details> |
| linux-libc-dev | CVE-2021-28713 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28713">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28713</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://www.debian.org/security/2022/dsa-5050">https://www.debian.org/security/2022/dsa-5050</a><br><a href="https://xenbits.xen.org/xsa/advisory-391.html">https://xenbits.xen.org/xsa/advisory-391.html</a><br><a href="https://xenbits.xenproject.org/xsa/advisory-391.txt">https://xenbits.xenproject.org/xsa/advisory-391.txt</a><br></details> |
| linux-libc-dev | CVE-2021-28714 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28714">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28714</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://www.debian.org/security/2022/dsa-5050">https://www.debian.org/security/2022/dsa-5050</a><br><a href="https://xenbits.xen.org/xsa/advisory-392.html">https://xenbits.xen.org/xsa/advisory-392.html</a><br><a href="https://xenbits.xenproject.org/xsa/advisory-392.txt">https://xenbits.xenproject.org/xsa/advisory-392.txt</a><br></details> |
| linux-libc-dev | CVE-2021-28715 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28715">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28715</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://www.debian.org/security/2022/dsa-5050">https://www.debian.org/security/2022/dsa-5050</a><br><a href="https://xenbits.xen.org/xsa/advisory-392.html">https://xenbits.xen.org/xsa/advisory-392.html</a><br><a href="https://xenbits.xenproject.org/xsa/advisory-392.txt">https://xenbits.xenproject.org/xsa/advisory-392.txt</a><br></details> |
| linux-libc-dev | CVE-2021-28711 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28711">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28711</a><br><a href="https://ubuntu.com/security/notices/USN-5298-1">https://ubuntu.com/security/notices/USN-5298-1</a><br><a href="https://www.debian.org/security/2022/dsa-5050">https://www.debian.org/security/2022/dsa-5050</a><br><a href="https://xenbits.xen.org/xsa/advisory-391.html">https://xenbits.xen.org/xsa/advisory-391.html</a><br><a href="https://xenbits.xenproject.org/xsa/advisory-391.txt">https://xenbits.xenproject.org/xsa/advisory-391.txt</a><br></details> |
| linux-libc-dev | CVE-2021-28712 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28712</a><br><a href="https://ubuntu.com/security/notices/USN-5298-1">https://ubuntu.com/security/notices/USN-5298-1</a><br><a href="https://www.debian.org/security/2022/dsa-5050">https://www.debian.org/security/2022/dsa-5050</a><br><a href="https://xenbits.xen.org/xsa/advisory-391.html">https://xenbits.xen.org/xsa/advisory-391.html</a><br><a href="https://xenbits.xenproject.org/xsa/advisory-391.txt">https://xenbits.xenproject.org/xsa/advisory-391.txt</a><br></details> |
| linux-libc-dev | CVE-2021-28713 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28713">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28713</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5298-1">https://ubuntu.com/security/notices/USN-5298-1</a><br><a href="https://www.debian.org/security/2022/dsa-5050">https://www.debian.org/security/2022/dsa-5050</a><br><a href="https://xenbits.xen.org/xsa/advisory-391.html">https://xenbits.xen.org/xsa/advisory-391.html</a><br><a href="https://xenbits.xenproject.org/xsa/advisory-391.txt">https://xenbits.xenproject.org/xsa/advisory-391.txt</a><br></details> |
| linux-libc-dev | CVE-2021-28714 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28714">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28714</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5298-1">https://ubuntu.com/security/notices/USN-5298-1</a><br><a href="https://www.debian.org/security/2022/dsa-5050">https://www.debian.org/security/2022/dsa-5050</a><br><a href="https://xenbits.xen.org/xsa/advisory-392.html">https://xenbits.xen.org/xsa/advisory-392.html</a><br><a href="https://xenbits.xenproject.org/xsa/advisory-392.txt">https://xenbits.xenproject.org/xsa/advisory-392.txt</a><br></details> |
| linux-libc-dev | CVE-2021-28715 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28715">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28715</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5298-1">https://ubuntu.com/security/notices/USN-5298-1</a><br><a href="https://www.debian.org/security/2022/dsa-5050">https://www.debian.org/security/2022/dsa-5050</a><br><a href="https://xenbits.xen.org/xsa/advisory-392.html">https://xenbits.xen.org/xsa/advisory-392.html</a><br><a href="https://xenbits.xenproject.org/xsa/advisory-392.txt">https://xenbits.xenproject.org/xsa/advisory-392.txt</a><br></details> |
| linux-libc-dev | CVE-2021-28950 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950</a><br><a href="https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed">https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed</a><br><a href="https://linux.oracle.com/cve/CVE-2021-28950.html">https://linux.oracle.com/cve/CVE-2021-28950.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9488.html">https://linux.oracle.com/errata/ELSA-2021-9488.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/</a><br><a href="https://ubuntu.com/security/notices/USN-4911-1">https://ubuntu.com/security/notices/USN-4911-1</a><br><a href="https://ubuntu.com/security/notices/USN-4982-1">https://ubuntu.com/security/notices/USN-4982-1</a><br><a href="https://ubuntu.com/security/notices/USN-4984-1">https://ubuntu.com/security/notices/USN-4984-1</a><br></details> |
| linux-libc-dev | CVE-2021-3640 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3640">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3640</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=99c23da0eed4fd20cae8243f2b51e10e66aa0951">https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=99c23da0eed4fd20cae8243f2b51e10e66aa0951</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/bluetooth/sco.c?h=v5.16&amp;id=99c23da0eed4fd20cae8243f2b51e10e66aa0951">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/bluetooth/sco.c?h=v5.16&amp;id=99c23da0eed4fd20cae8243f2b51e10e66aa0951</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3640.html">https://linux.oracle.com/cve/CVE-2021-3640.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9148.html">https://linux.oracle.com/errata/ELSA-2022-9148.html</a><br><a href="https://lkml.org/lkml/2021/8/28/238">https://lkml.org/lkml/2021/8/28/238</a><br><a href="https://ubuntu.com/security/notices/USN-5265-1">https://ubuntu.com/security/notices/USN-5265-1</a><br><a href="https://ubuntu.com/security/notices/USN-5267-1">https://ubuntu.com/security/notices/USN-5267-1</a><br><a href="https://ubuntu.com/security/notices/USN-5267-3">https://ubuntu.com/security/notices/USN-5267-3</a><br><a href="https://ubuntu.com/security/notices/USN-5268-1">https://ubuntu.com/security/notices/USN-5268-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/07/22/1">https://www.openwall.com/lists/oss-security/2021/07/22/1</a><br><a href="https://x-lore.kernel.org/all/15f5a46.b79d9.17ba6802ccd.Coremail.linma@zju.edu.cn/">https://x-lore.kernel.org/all/15f5a46.b79d9.17ba6802ccd.Coremail.linma@zju.edu.cn/</a><br><a href="https://x-lore.kernel.org/all/20210810041410.142035-1-desmondcheongzx@gmail.com/">https://x-lore.kernel.org/all/20210810041410.142035-1-desmondcheongzx@gmail.com/</a><br><a href="https://x-lore.kernel.org/all/20210828161818.31141-1-tiwai@suse.de/">https://x-lore.kernel.org/all/20210828161818.31141-1-tiwai@suse.de/</a><br></details> |
| linux-libc-dev | CVE-2021-3669 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669</a><br><a href="https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/">https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/</a><br></details> |
@ -488,14 +488,14 @@ hide:
| linux-libc-dev | CVE-2021-4148 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4148">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4148</a><br><a href="https://lkml.org/lkml/2021/9/12/323">https://lkml.org/lkml/2021/9/12/323</a><br><a href="https://lkml.org/lkml/2021/9/17/1037">https://lkml.org/lkml/2021/9/17/1037</a><br><a href="https://lore.kernel.org/linux-mm/a07564a3-b2fc-9ffe-3ace-3f276075ea5c@google.com/">https://lore.kernel.org/linux-mm/a07564a3-b2fc-9ffe-3ace-3f276075ea5c@google.com/</a><br><a href="https://lore.kernel.org/lkml/CACkBjsYwLYLRmX8GpsDpMthagWOjWWrNxqY6ZLNQVr6yx+f5vA@mail.gmail.com/">https://lore.kernel.org/lkml/CACkBjsYwLYLRmX8GpsDpMthagWOjWWrNxqY6ZLNQVr6yx+f5vA@mail.gmail.com/</a><br><a href="https://lore.kernel.org/lkml/CAHbLzkrdGva2dzO36r62LKv_ip5trbMK0BO3vCeSBk2_7OE-zA@mail.gmail.com/">https://lore.kernel.org/lkml/CAHbLzkrdGva2dzO36r62LKv_ip5trbMK0BO3vCeSBk2_7OE-zA@mail.gmail.com/</a><br></details> |
| linux-libc-dev | CVE-2021-4149 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4149">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4149</a><br><a href="https://git.kernel.org/linus/19ea40dddf1833db868533958ca066f368862211 (5.15-rc6)">https://git.kernel.org/linus/19ea40dddf1833db868533958ca066f368862211 (5.15-rc6)</a><br><a href="https://lkml.org/lkml/2021/10/18/885">https://lkml.org/lkml/2021/10/18/885</a><br><a href="https://lkml.org/lkml/2021/9/13/2565">https://lkml.org/lkml/2021/9/13/2565</a><br></details> |
| linux-libc-dev | CVE-2021-4150 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4150">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4150</a><br><a href="https://git.kernel.org/linus/9fbfabfda25d8774c5a08634fdd2da000a924890 (5.15-rc7)">https://git.kernel.org/linus/9fbfabfda25d8774c5a08634fdd2da000a924890 (5.15-rc7)</a><br><a href="https://lkml.org/lkml/2021/10/18/485">https://lkml.org/lkml/2021/10/18/485</a><br><a href="https://lkml.org/lkml/2021/9/6/781">https://lkml.org/lkml/2021/9/6/781</a><br></details> |
| linux-libc-dev | CVE-2021-4155 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4155</a><br><a href="https://git.kernel.org/linus/983d8e60f50806f90534cc5373d0ce867e5aaf79 (5.16)">https://git.kernel.org/linus/983d8e60f50806f90534cc5373d0ce867e5aaf79 (5.16)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4155.html">https://linux.oracle.com/cve/CVE-2021-4155.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9148.html">https://linux.oracle.com/errata/ELSA-2022-9148.html</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5295-1">https://ubuntu.com/security/notices/USN-5295-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/10/1">https://www.openwall.com/lists/oss-security/2022/01/10/1</a><br></details> |
| linux-libc-dev | CVE-2021-4155 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4155</a><br><a href="https://git.kernel.org/linus/983d8e60f50806f90534cc5373d0ce867e5aaf79 (5.16)">https://git.kernel.org/linus/983d8e60f50806f90534cc5373d0ce867e5aaf79 (5.16)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4155.html">https://linux.oracle.com/cve/CVE-2021-4155.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9148.html">https://linux.oracle.com/errata/ELSA-2022-9148.html</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-2">https://ubuntu.com/security/notices/USN-5294-2</a><br><a href="https://ubuntu.com/security/notices/USN-5295-1">https://ubuntu.com/security/notices/USN-5295-1</a><br><a href="https://ubuntu.com/security/notices/USN-5295-2">https://ubuntu.com/security/notices/USN-5295-2</a><br><a href="https://ubuntu.com/security/notices/USN-5297-1">https://ubuntu.com/security/notices/USN-5297-1</a><br><a href="https://ubuntu.com/security/notices/USN-5298-1">https://ubuntu.com/security/notices/USN-5298-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/10/1">https://www.openwall.com/lists/oss-security/2022/01/10/1</a><br></details> |
| linux-libc-dev | CVE-2021-4159 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4159">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4159</a><br></details> |
| linux-libc-dev | CVE-2021-4197 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2035652">https://bugzilla.redhat.com/show_bug.cgi?id=2035652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4197">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4197</a><br><a href="https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/">https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br></details> |
| linux-libc-dev | CVE-2021-4203 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2230">https://bugs.chromium.org/p/project-zero/issues/detail?id=2230</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2230&amp;can=7&amp;q=modified-after%3Atoday-30&amp;sort=-modified&amp;colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve&amp;cells=tiles&amp;redir=1">https://bugs.chromium.org/p/project-zero/issues/detail?id=2230&amp;can=7&amp;q=modified-after%3Atoday-30&amp;sort=-modified&amp;colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve&amp;cells=tiles&amp;redir=1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4203">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4203</a><br><a href="https://git.kernel.org/linus/35306eb23814444bd4021f8a1c3047d3cb0c8b2b (5.15-rc4)">https://git.kernel.org/linus/35306eb23814444bd4021f8a1c3047d3cb0c8b2b (5.15-rc4)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814</a><br><a href="https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/">https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/</a><br></details> |
| linux-libc-dev | CVE-2021-4218 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4218</a><br></details> |
| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e</a><br><a href="https://linux.oracle.com/cve/CVE-2021-42739.html">https://linux.oracle.com/cve/CVE-2021-42739.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0063.html">https://linux.oracle.com/errata/ELSA-2022-0063.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/</a><br><a href="https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/">https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/</a><br><a href="https://seclists.org/oss-sec/2021/q2/46">https://seclists.org/oss-sec/2021/q2/46</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0001/">https://security.netapp.com/advisory/ntap-20211118-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br><a href="https://ubuntu.com/security/notices/USN-5207-1">https://ubuntu.com/security/notices/USN-5207-1</a><br><a href="https://ubuntu.com/security/notices/USN-5265-1">https://ubuntu.com/security/notices/USN-5265-1</a><br><a href="https://ubuntu.com/security/notices/USN-5266-1">https://ubuntu.com/security/notices/USN-5266-1</a><br><a href="https://ubuntu.com/security/notices/USN-5267-1">https://ubuntu.com/security/notices/USN-5267-1</a><br><a href="https://ubuntu.com/security/notices/USN-5267-3">https://ubuntu.com/security/notices/USN-5267-3</a><br><a href="https://ubuntu.com/security/notices/USN-5268-1">https://ubuntu.com/security/notices/USN-5268-1</a><br></details> |
| linux-libc-dev | CVE-2021-43389 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/11/05/1">http://www.openwall.com/lists/oss-security/2021/11/05/1</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013180">https://bugzilla.redhat.com/show_bug.cgi?id=2013180</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389</a><br><a href="https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d">https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/">https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/</a><br><a href="https://seclists.org/oss-sec/2021/q4/39">https://seclists.org/oss-sec/2021/q4/39</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br><a href="https://ubuntu.com/security/notices/USN-5208-1">https://ubuntu.com/security/notices/USN-5208-1</a><br><a href="https://ubuntu.com/security/notices/USN-5209-1">https://ubuntu.com/security/notices/USN-5209-1</a><br><a href="https://ubuntu.com/security/notices/USN-5210-1">https://ubuntu.com/security/notices/USN-5210-1</a><br><a href="https://ubuntu.com/security/notices/USN-5218-1">https://ubuntu.com/security/notices/USN-5218-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/10/19/1">https://www.openwall.com/lists/oss-security/2021/10/19/1</a><br></details> |
| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/</a><br><a href="https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/">https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/</a><br><a href="https://security.netapp.com/advisory/ntap-20211210-0001/">https://security.netapp.com/advisory/ntap-20211210-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br></details> |
| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/</a><br><a href="https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/">https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/</a><br><a href="https://security.netapp.com/advisory/ntap-20211210-0001/">https://security.netapp.com/advisory/ntap-20211210-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-2">https://ubuntu.com/security/notices/USN-5294-2</a><br><a href="https://ubuntu.com/security/notices/USN-5297-1">https://ubuntu.com/security/notices/USN-5297-1</a><br></details> |
| linux-libc-dev | CVE-2021-43976 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43976">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43976</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/wireless-drivers-next.git/commit/?id=04d80663f67ccef893061b49ec8a42ff7045ae84">https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/wireless-drivers-next.git/commit/?id=04d80663f67ccef893061b49ec8a42ff7045ae84</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/</a><br><a href="https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/">https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/</a><br><a href="https://security.netapp.com/advisory/ntap-20211210-0001/">https://security.netapp.com/advisory/ntap-20211210-0001/</a><br></details> |
| linux-libc-dev | CVE-2021-44879 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.kernel.org/show_bug.cgi?id=215231">https://bugzilla.kernel.org/show_bug.cgi?id=215231</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.3">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44879">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44879</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9056d6489f5a41cfbb67f719d2c0ce61ead72d9f">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9056d6489f5a41cfbb67f719d2c0ce61ead72d9f</a><br><a href="https://lkml.org/lkml/2022/1/24/4067">https://lkml.org/lkml/2022/1/24/4067</a><br><a href="https://lore.kernel.org/linux-f2fs-devel/20211206144421.3735-3-chao@kernel.org/T/">https://lore.kernel.org/linux-f2fs-devel/20211206144421.3735-3-chao@kernel.org/T/</a><br><a href="https://www.openwall.com/lists/oss-security/2022/02/12/1">https://www.openwall.com/lists/oss-security/2022/02/12/1</a><br></details> |
| linux-libc-dev | CVE-2021-45095 | MEDIUM | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45095">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45095</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0</a><br><a href="https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0">https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0</a><br><a href="https://lore.kernel.org/all/20211209082839.33985-1-hbh25y@gmail.com/">https://lore.kernel.org/all/20211209082839.33985-1-hbh25y@gmail.com/</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://www.debian.org/security/2022/dsa-5050">https://www.debian.org/security/2022/dsa-5050</a><br></details> |
@ -557,7 +557,7 @@ hide:
| linux-libc-dev | CVE-2021-32078 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)">https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)</a><br><a href="https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f">https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://kirtikumarar.com/CVE-2021-32078.txt">https://kirtikumarar.com/CVE-2021-32078.txt</a><br><a href="https://security.netapp.com/advisory/ntap-20210813-0002/">https://security.netapp.com/advisory/ntap-20210813-0002/</a><br></details> |
| linux-libc-dev | CVE-2021-3760 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2000585">https://bugzilla.redhat.com/show_bug.cgi?id=2000585</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br><a href="https://ubuntu.com/security/notices/USN-5208-1">https://ubuntu.com/security/notices/USN-5208-1</a><br><a href="https://ubuntu.com/security/notices/USN-5209-1">https://ubuntu.com/security/notices/USN-5209-1</a><br><a href="https://ubuntu.com/security/notices/USN-5210-1">https://ubuntu.com/security/notices/USN-5210-1</a><br><a href="https://ubuntu.com/security/notices/USN-5218-1">https://ubuntu.com/security/notices/USN-5218-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/10/26/2">https://www.openwall.com/lists/oss-security/2021/10/26/2</a><br></details> |
| linux-libc-dev | CVE-2021-4135 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4135">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4135</a><br><a href="https://git.kernel.org/linus/481221775d53d6215a6e5e9ce1cce6d2b4ab9a46 (5.16-rc6)">https://git.kernel.org/linus/481221775d53d6215a6e5e9ce1cce6d2b4ab9a46 (5.16-rc6)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br></details> |
| linux-libc-dev | CVE-2021-4202 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=3e3b5dfcd16a3e254aab61bd1e8c417dd4503102">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=3e3b5dfcd16a3e254aab61bd1e8c417dd4503102</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=48b71a9e66c2eab60564b1b1c85f4928ed04e406">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=48b71a9e66c2eab60564b1b1c85f4928ed04e406</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=86cdf8e38792545161dbe3350a7eced558ba4d15">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=86cdf8e38792545161dbe3350a7eced558ba4d15</a><br><a href="https://ubuntu.com/security/notices/USN-5265-1">https://ubuntu.com/security/notices/USN-5265-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br></details> |
| linux-libc-dev | CVE-2021-4202 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=3e3b5dfcd16a3e254aab61bd1e8c417dd4503102">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=3e3b5dfcd16a3e254aab61bd1e8c417dd4503102</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=48b71a9e66c2eab60564b1b1c85f4928ed04e406">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=48b71a9e66c2eab60564b1b1c85f4928ed04e406</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=86cdf8e38792545161dbe3350a7eced558ba4d15">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=86cdf8e38792545161dbe3350a7eced558ba4d15</a><br><a href="https://ubuntu.com/security/notices/USN-5265-1">https://ubuntu.com/security/notices/USN-5265-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-1">https://ubuntu.com/security/notices/USN-5294-1</a><br><a href="https://ubuntu.com/security/notices/USN-5294-2">https://ubuntu.com/security/notices/USN-5294-2</a><br><a href="https://ubuntu.com/security/notices/USN-5297-1">https://ubuntu.com/security/notices/USN-5297-1</a><br><a href="https://ubuntu.com/security/notices/USN-5298-1">https://ubuntu.com/security/notices/USN-5298-1</a><br></details> |
| linux-libc-dev | CVE-2022-0487 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2044561">https://bugzilla.redhat.com/show_bug.cgi?id=2044561</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1194516">https://bugzilla.suse.com/show_bug.cgi?id=1194516</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39</a><br><a href="https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/">https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/</a><br><a href="https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/">https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/</a><br></details> |
| linux-libc-dev | CVE-2022-24448 | LOW | 4.19.208-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf</a><br><a href="https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf">https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf</a><br><a href="https://www.spinics.net/lists/stable/msg531976.html">https://www.spinics.net/lists/stable/msg531976.html</a><br></details> |
| linux-libc-dev | CVE-2022-25375 | UNKNOWN | 4.19.208-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/21/1">http://www.openwall.com/lists/oss-security/2022/02/21/1</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10</a><br><a href="https://github.com/szymonh/rndis-co">https://github.com/szymonh/rndis-co</a><br><a href="https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826">https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="anonaddy-6.0.39"></a>
### [anonaddy-6.0.39](https://github.com/truecharts/apps/compare/anonaddy-6.0.38...anonaddy-6.0.39) (2022-02-22)
#### Fix
* Removed some double `b64enc` on autogenerated secrets, also some quotes off them. ([#1937](https://github.com/truecharts/apps/issues/1937))
<a name="anonaddy-6.0.38"></a>
### [anonaddy-6.0.38](https://github.com/truecharts/apps/compare/anonaddy-6.0.37...anonaddy-6.0.38) (2022-02-21)
@ -88,12 +97,3 @@
#### Chore
* update helm general non-major helm releases ([#1766](https://github.com/truecharts/apps/issues/1766))
<a name="anonaddy-6.0.28"></a>
### [anonaddy-6.0.28](https://github.com/truecharts/apps/compare/anonaddy-6.0.26...anonaddy-6.0.28) (2022-01-22)
#### Chore

View File

@ -9,4 +9,4 @@ dependencies:
repository: https://truecharts.org
version: 1.0.76
digest: sha256:f6739a7718311ebb96f741d6e3044a479913ad3e4ef44bcd992ecbbf4854067e
generated: "2022-02-21T23:22:07.132139683Z"
generated: "2022-02-22T23:16:01.122320738Z"

View File

@ -25,7 +25,7 @@ maintainers:
name: anonaddy
sources:
- https://github.com/anonaddy/docker
version: 6.0.38
version: 6.0.39
annotations:
truecharts.org/catagories: |
- email

Some files were not shown because too many files have changed in this diff Show More