Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-06-02 10:38:48 +00:00
parent 3cb59f3a98
commit 2be67de227
12 changed files with 29 additions and 59 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="zabbix-server-0.0.14"></a>
### [zabbix-server-0.0.14](https://github.com/truecharts/apps/compare/zabbix-server-0.0.13...zabbix-server-0.0.14) (2022-06-02)
#### Chore
* update image refs ([#2819](https://github.com/truecharts/apps/issues/2819))
<a name="zabbix-server-0.0.13"></a>
### [zabbix-server-0.0.13](https://github.com/truecharts/apps/compare/zabbix-server-0.0.12...zabbix-server-0.0.13) (2022-05-31)
@ -88,12 +97,3 @@
### [zabbix-server-0.0.6](https://github.com/truecharts/apps/compare/zabbix-server-0.0.5...zabbix-server-0.0.6) (2022-05-04)
#### Chore
* update helm general non-major helm releases ([#2605](https://github.com/truecharts/apps/issues/2605))
<a name="zabbix-server-0.0.5"></a>
### [zabbix-server-0.0.5](https://github.com/truecharts/apps/compare/zabbix-server-0.0.4...zabbix-server-0.0.5) (2022-04-26)
#### Chore

View File

@ -6,4 +6,4 @@ dependencies:
repository: https://charts.truecharts.org/
version: 7.0.85
digest: sha256:0c9a17f1f7d0398314a1f9cea11bc86001711eb52ce6aa66515bb4df6767ecd7
generated: "2022-05-31T19:38:44.823007732Z"
generated: "2022-06-02T10:27:28.624644626Z"

View File

@ -1,5 +1,5 @@
apiVersion: v2
appVersion: "ubuntu"
appVersion: "6.0.4"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
@ -23,7 +23,7 @@ name: zabbix-server
sources:
- https://hub.docker.com/r/zabbix/zabbix-server-pgsql
- https://hub.docker.com/r/zabbix/zabbix-web-nginx-pgsql
version: 0.0.13
version: 0.0.14
annotations:
truecharts.org/catagories: |
- utilities

View File

@ -1,16 +1,16 @@
image:
repository: zabbix/zabbix-server-pgsql
tag: ubuntu-6.0.3@sha256:57c7029b899d5e11c12ade03b7d68a16955723ccd4ff1af9fc54e99681315774
repository: tccr.io/truecharts/zabbix-server
tag: v6.0.4@sha256:89c1a6a875c7c97e559193fc012c41016ea16899b0be0a6ccf5a3bb014c3ec22
pullPolicy: IfNotPresent
frontImage:
repository: zabbix/zabbix-web-nginx-pgsql
tag: ubuntu-6.0.3@sha256:8e738b5fd231b745d30d3c52355b6bfe0afc7ef824bd8542ef2dbf1cd0b0f283
repository: tccr.io/truecharts/zabbix-web
tag: v6.0.4@sha256:aa73ab8f37d155eaa3818d6ed18ddc5382d1b439c8c76c905332f7eedfd1d58a
pullPolicy: IfNotPresent
snmptrapsImage:
repository: zabbix/zabbix-snmptraps
tag: ubuntu-6.0.3@sha256:d7ee3801c5f00e4454819f2d0e7b7a4d21e46648fa1054fe233d89b2b2323627
repository: tccr.io/truecharts/zabbix-snmptraps
tag: v6.0.4@sha256:ddb34ac322ba1a5009d6823a8d9173924a35a57b0afe1fc7ccb424310d431540
pullPolicy: IfNotPresent
tty: true

View File

@ -100,9 +100,9 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/postgresql:v14.3.0@sha256:e8ea01b36aa47404d2debe99b44b9706807bd526b642e39699ae85c6b078d604
zabbix/zabbix-server-pgsql:ubuntu-6.0.3@sha256:57c7029b899d5e11c12ade03b7d68a16955723ccd4ff1af9fc54e99681315774
'zabbix/zabbix-web-nginx-pgsql:ubuntu-6.0.3@sha256:8e738b5fd231b745d30d3c52355b6bfe0afc7ef824bd8542ef2dbf1cd0b0f283'
- 'zabbix/zabbix-snmptraps:ubuntu-6.0.3@sha256:d7ee3801c5f00e4454819f2d0e7b7a4d21e46648fa1054fe233d89b2b2323627'
tccr.io/truecharts/zabbix-server:v6.0.4@sha256:89c1a6a875c7c97e559193fc012c41016ea16899b0be0a6ccf5a3bb014c3ec22
'tccr.io/truecharts/zabbix-web:v6.0.4@sha256:aa73ab8f37d155eaa3818d6ed18ddc5382d1b439c8c76c905332f7eedfd1d58a'
- 'tccr.io/truecharts/zabbix-snmptraps:v6.0.4@sha256:ddb34ac322ba1a5009d6823a8d9173924a35a57b0afe1fc7ccb424310d431540'
##### Scan Results
@ -703,7 +703,7 @@ hide:
| github.com/opencontainers/runc | CVE-2022-24769 | MEDIUM | v1.0.1 | v1.1.2 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/05/12/1">http://www.openwall.com/lists/oss-security/2022/05/12/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2022-24769">https://access.redhat.com/security/cve/CVE-2022-24769</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769</a><br><a href="https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c">https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c</a><br><a href="https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f">https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f</a><br><a href="https://github.com/moby/moby/releases/tag/v20.10.14">https://github.com/moby/moby/releases/tag/v20.10.14</a><br><a href="https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq">https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-24769">https://nvd.nist.gov/vuln/detail/CVE-2022-24769</a><br></details> |
#### Container: zabbix/zabbix-server-pgsql:ubuntu-6.0.3@sha256:57c7029b899d5e11c12ade03b7d68a16955723ccd4ff1af9fc54e99681315774 (ubuntu 20.04)
#### Container: tccr.io/truecharts/zabbix-server:v6.0.4@sha256:89c1a6a875c7c97e559193fc012c41016ea16899b0be0a6ccf5a3bb014c3ec22 (ubuntu 20.04)
**ubuntu**
@ -711,19 +711,15 @@ hide:
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | 5.0-6ubuntu1.2 | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html">http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-18276">https://access.redhat.com/security/cve/CVE-2019-18276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276</a><br><a href="https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff">https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff</a><br><a href="https://linux.oracle.com/cve/CVE-2019-18276.html">https://linux.oracle.com/cve/CVE-2019-18276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1679.html">https://linux.oracle.com/errata/ELSA-2021-1679.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-18276">https://nvd.nist.gov/vuln/detail/CVE-2019-18276</a><br><a href="https://security.gentoo.org/glsa/202105-34">https://security.gentoo.org/glsa/202105-34</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0003/">https://security.netapp.com/advisory/ntap-20200430-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5380-1">https://ubuntu.com/security/notices/USN-5380-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.youtube.com/watch?v=-wGtxJ8opa8">https://www.youtube.com/watch?v=-wGtxJ8opa8</a><br></details> |
| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2016/q1/452">http://seclists.org/oss-sec/2016/q1/452</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/2">http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/3">http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-2781">https://access.redhat.com/security/cve/CVE-2016-2781</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lore.kernel.org/patchwork/patch/793178/">https://lore.kernel.org/patchwork/patch/793178/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2016-2781">https://nvd.nist.gov/vuln/detail/CVE-2016-2781</a><br></details> |
| dpkg | CVE-2022-1664 | MEDIUM | 1.19.7ubuntu3 | 1.19.7ubuntu3.2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664</a><br><a href="https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495">https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495</a><br><a href="https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5">https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5</a><br><a href="https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b">https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b</a><br><a href="https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be">https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html</a><br><a href="https://lists.debian.org/debian-security-announce/2022/msg00115.html">https://lists.debian.org/debian-security-announce/2022/msg00115.html</a><br><a href="https://ubuntu.com/security/notices/USN-5446-1">https://ubuntu.com/security/notices/USN-5446-1</a><br><a href="https://ubuntu.com/security/notices/USN-5446-2">https://ubuntu.com/security/notices/USN-5446-2</a><br></details> |
| e2fsprogs | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1304">https://access.redhat.com/security/cve/CVE-2022-1304</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2069726">https://bugzilla.redhat.com/show_bug.cgi?id=2069726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304</a><br><a href="https://marc.info/?l=linux-ext4&amp;m=165056234501732&amp;w=2">https://marc.info/?l=linux-ext4&amp;m=165056234501732&amp;w=2</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1304">https://nvd.nist.gov/vuln/detail/CVE-2022-1304</a><br></details> |
| gzip | CVE-2022-1271 | MEDIUM | 1.10-0ubuntu4 | 1.10-0ubuntu4.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1271">https://access.redhat.com/security/cve/CVE-2022-1271</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271</a><br><a href="https://errata.almalinux.org/8/ALSA-2022-1537.html">https://errata.almalinux.org/8/ALSA-2022-1537.html</a><br><a href="https://linux.oracle.com/cve/CVE-2022-1271.html">https://linux.oracle.com/cve/CVE-2022-1271.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-2191.html">https://linux.oracle.com/errata/ELSA-2022-2191.html</a><br><a href="https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html">https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html</a><br><a href="https://ubuntu.com/security/notices/USN-5378-1">https://ubuntu.com/security/notices/USN-5378-1</a><br><a href="https://ubuntu.com/security/notices/USN-5378-2">https://ubuntu.com/security/notices/USN-5378-2</a><br><a href="https://ubuntu.com/security/notices/USN-5378-3">https://ubuntu.com/security/notices/USN-5378-3</a><br><a href="https://ubuntu.com/security/notices/USN-5378-4">https://ubuntu.com/security/notices/USN-5378-4</a><br><a href="https://www.openwall.com/lists/oss-security/2022/04/07/8">https://www.openwall.com/lists/oss-security/2022/04/07/8</a><br></details> |
| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3671">https://access.redhat.com/security/cve/CVE-2021-3671</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3671">https://nvd.nist.gov/vuln/detail/CVE-2021-3671</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libc-bin | CVE-2016-20013 | LOW | 2.31-0ubuntu9.7 | | <details><summary>Expand...</summary><a href="https://akkadia.org/drepper/SHA-crypt.txt">https://akkadia.org/drepper/SHA-crypt.txt</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013</a><br><a href="https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/">https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/</a><br><a href="https://twitter.com/solardiz/status/795601240151457793">https://twitter.com/solardiz/status/795601240151457793</a><br></details> |
| libc6 | CVE-2016-20013 | LOW | 2.31-0ubuntu9.7 | | <details><summary>Expand...</summary><a href="https://akkadia.org/drepper/SHA-crypt.txt">https://akkadia.org/drepper/SHA-crypt.txt</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013</a><br><a href="https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/">https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/</a><br><a href="https://twitter.com/solardiz/status/795601240151457793">https://twitter.com/solardiz/status/795601240151457793</a><br></details> |
| libcom-err2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1304">https://access.redhat.com/security/cve/CVE-2022-1304</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2069726">https://bugzilla.redhat.com/show_bug.cgi?id=2069726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304</a><br><a href="https://marc.info/?l=linux-ext4&amp;m=165056234501732&amp;w=2">https://marc.info/?l=linux-ext4&amp;m=165056234501732&amp;w=2</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1304">https://nvd.nist.gov/vuln/detail/CVE-2022-1304</a><br></details> |
| libcurl4 | CVE-2022-22576 | MEDIUM | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-22576">https://access.redhat.com/security/cve/CVE-2022-22576</a><br><a href="https://curl.se/docs/CVE-2022-22576.html">https://curl.se/docs/CVE-2022-22576.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576</a><br><a href="https://hackerone.com/reports/1526328">https://hackerone.com/reports/1526328</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| libcurl4 | CVE-2022-27774 | MEDIUM | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27774">https://access.redhat.com/security/cve/CVE-2022-27774</a><br><a href="https://curl.se/docs/CVE-2022-27774.html">https://curl.se/docs/CVE-2022-27774.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| libcurl4 | CVE-2022-27782 | MEDIUM | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27782">https://access.redhat.com/security/cve/CVE-2022-27782</a><br><a href="https://curl.se/docs/CVE-2022-27782.html">https://curl.se/docs/CVE-2022-27782.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782</a><br><a href="https://ubuntu.com/security/notices/USN-5412-1">https://ubuntu.com/security/notices/USN-5412-1</a><br></details> |
| libcurl4 | CVE-2022-27775 | LOW | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27775">https://access.redhat.com/security/cve/CVE-2022-27775</a><br><a href="https://curl.se/docs/CVE-2022-27775.html">https://curl.se/docs/CVE-2022-27775.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| libcurl4 | CVE-2022-27776 | LOW | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27776">https://access.redhat.com/security/cve/CVE-2022-27776</a><br><a href="https://curl.se/docs/CVE-2022-27776.html">https://curl.se/docs/CVE-2022-27776.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776</a><br><a href="https://ubuntu.com/security/notices/USN-5397-1">https://ubuntu.com/security/notices/USN-5397-1</a><br></details> |
| libcurl4 | CVE-2022-27781 | LOW | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27781">https://access.redhat.com/security/cve/CVE-2022-27781</a><br><a href="https://curl.se/docs/CVE-2022-27781.html">https://curl.se/docs/CVE-2022-27781.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781</a><br><a href="https://github.com/curl/curl/commit/f6c335d63f">https://github.com/curl/curl/commit/f6c335d63f</a><br><a href="https://ubuntu.com/security/notices/USN-5412-1">https://ubuntu.com/security/notices/USN-5412-1</a><br></details> |
| libcurl4 | CVE-2022-27782 | MEDIUM | 7.68.0-1ubuntu2.10 | 7.68.0-1ubuntu2.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27782">https://access.redhat.com/security/cve/CVE-2022-27782</a><br><a href="https://curl.se/docs/CVE-2022-27782.html">https://curl.se/docs/CVE-2022-27782.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782</a><br><a href="https://ubuntu.com/security/notices/USN-5412-1">https://ubuntu.com/security/notices/USN-5412-1</a><br></details> |
| libcurl4 | CVE-2022-27781 | LOW | 7.68.0-1ubuntu2.10 | 7.68.0-1ubuntu2.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27781">https://access.redhat.com/security/cve/CVE-2022-27781</a><br><a href="https://curl.se/docs/CVE-2022-27781.html">https://curl.se/docs/CVE-2022-27781.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781</a><br><a href="https://github.com/curl/curl/commit/f6c335d63f">https://github.com/curl/curl/commit/f6c335d63f</a><br><a href="https://ubuntu.com/security/notices/USN-5412-1">https://ubuntu.com/security/notices/USN-5412-1</a><br></details> |
| libext2fs2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1304">https://access.redhat.com/security/cve/CVE-2022-1304</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2069726">https://bugzilla.redhat.com/show_bug.cgi?id=2069726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304</a><br><a href="https://marc.info/?l=linux-ext4&amp;m=165056234501732&amp;w=2">https://marc.info/?l=linux-ext4&amp;m=165056234501732&amp;w=2</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1304">https://nvd.nist.gov/vuln/detail/CVE-2022-1304</a><br></details> |
| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-43618">https://access.redhat.com/security/cve/CVE-2021-43618</a><br><a href="https://bugs.debian.org/994405">https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href="https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html">https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href="https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e">https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-43618">https://nvd.nist.gov/vuln/detail/CVE-2021-43618</a><br></details> |
| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-36222">https://access.redhat.com/security/cve/CVE-2021-36222</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-36222">https://nvd.nist.gov/vuln/detail/CVE-2021-36222</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
@ -742,39 +738,14 @@ hide:
| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-37750">https://access.redhat.com/security/cve/CVE-2021-37750</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750</a><br><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37750">https://nvd.nist.gov/vuln/detail/CVE-2021-37750</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | MEDIUM | 2.4.49+dfsg-2ubuntu1.8 | 2.4.49+dfsg-2ubuntu1.9 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-29155">https://nvd.nist.gov/vuln/detail/CVE-2022-29155</a><br><a href="https://ubuntu.com/security/notices/USN-5424-1">https://ubuntu.com/security/notices/USN-5424-1</a><br><a href="https://ubuntu.com/security/notices/USN-5424-2">https://ubuntu.com/security/notices/USN-5424-2</a><br><a href="https://www.debian.org/security/2022/dsa-5140">https://www.debian.org/security/2022/dsa-5140</a><br></details> |
| libldap-common | CVE-2022-29155 | MEDIUM | 2.4.49+dfsg-2ubuntu1.8 | 2.4.49+dfsg-2ubuntu1.9 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-29155">https://nvd.nist.gov/vuln/detail/CVE-2022-29155</a><br><a href="https://ubuntu.com/security/notices/USN-5424-1">https://ubuntu.com/security/notices/USN-5424-1</a><br><a href="https://ubuntu.com/security/notices/USN-5424-2">https://ubuntu.com/security/notices/USN-5424-2</a><br><a href="https://www.debian.org/security/2022/dsa-5140">https://www.debian.org/security/2022/dsa-5140</a><br></details> |
| liblzma5 | CVE-2022-1271 | MEDIUM | 5.2.4-1ubuntu1 | 5.2.4-1ubuntu1.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1271">https://access.redhat.com/security/cve/CVE-2022-1271</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271</a><br><a href="https://errata.almalinux.org/8/ALSA-2022-1537.html">https://errata.almalinux.org/8/ALSA-2022-1537.html</a><br><a href="https://linux.oracle.com/cve/CVE-2022-1271.html">https://linux.oracle.com/cve/CVE-2022-1271.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-2191.html">https://linux.oracle.com/errata/ELSA-2022-2191.html</a><br><a href="https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html">https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html</a><br><a href="https://ubuntu.com/security/notices/USN-5378-1">https://ubuntu.com/security/notices/USN-5378-1</a><br><a href="https://ubuntu.com/security/notices/USN-5378-2">https://ubuntu.com/security/notices/USN-5378-2</a><br><a href="https://ubuntu.com/security/notices/USN-5378-3">https://ubuntu.com/security/notices/USN-5378-3</a><br><a href="https://ubuntu.com/security/notices/USN-5378-4">https://ubuntu.com/security/notices/USN-5378-4</a><br><a href="https://www.openwall.com/lists/oss-security/2022/04/07/8">https://www.openwall.com/lists/oss-security/2022/04/07/8</a><br></details> |
| libmysqlclient21 | CVE-2021-46322 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322</a><br><a href="https://github.com/svaarala/duktape/issues/2448">https://github.com/svaarala/duktape/issues/2448</a><br></details> |
| libmysqlclient21 | CVE-2022-21412 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21412">https://access.redhat.com/security/cve/CVE-2022-21412</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21412">https://nvd.nist.gov/vuln/detail/CVE-2022-21412</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21413 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21413">https://access.redhat.com/security/cve/CVE-2022-21413</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21414 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21414">https://access.redhat.com/security/cve/CVE-2022-21414</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21415 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21415">https://access.redhat.com/security/cve/CVE-2022-21415</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21417 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21417">https://access.redhat.com/security/cve/CVE-2022-21417</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21417">https://nvd.nist.gov/vuln/detail/CVE-2022-21417</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://ubuntu.com/security/notices/USN-5400-2">https://ubuntu.com/security/notices/USN-5400-2</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21418 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21418">https://access.redhat.com/security/cve/CVE-2022-21418</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21423 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21423">https://access.redhat.com/security/cve/CVE-2022-21423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21425 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21425">https://access.redhat.com/security/cve/CVE-2022-21425</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21425">https://nvd.nist.gov/vuln/detail/CVE-2022-21425</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21427 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21427">https://access.redhat.com/security/cve/CVE-2022-21427</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21427">https://nvd.nist.gov/vuln/detail/CVE-2022-21427</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://ubuntu.com/security/notices/USN-5400-2">https://ubuntu.com/security/notices/USN-5400-2</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21435 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21435">https://access.redhat.com/security/cve/CVE-2022-21435</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21436 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21436">https://access.redhat.com/security/cve/CVE-2022-21436</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21437 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21437">https://access.redhat.com/security/cve/CVE-2022-21437</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21438 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21438">https://access.redhat.com/security/cve/CVE-2022-21438</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21440 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21440">https://access.redhat.com/security/cve/CVE-2022-21440</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21444 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21444">https://access.redhat.com/security/cve/CVE-2022-21444</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21444">https://nvd.nist.gov/vuln/detail/CVE-2022-21444</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://ubuntu.com/security/notices/USN-5400-2">https://ubuntu.com/security/notices/USN-5400-2</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21451 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21451">https://access.redhat.com/security/cve/CVE-2022-21451</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21451">https://nvd.nist.gov/vuln/detail/CVE-2022-21451</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://ubuntu.com/security/notices/USN-5400-2">https://ubuntu.com/security/notices/USN-5400-2</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21452 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21452">https://access.redhat.com/security/cve/CVE-2022-21452</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21454 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21454">https://access.redhat.com/security/cve/CVE-2022-21454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21454">https://nvd.nist.gov/vuln/detail/CVE-2022-21454</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://ubuntu.com/security/notices/USN-5400-2">https://ubuntu.com/security/notices/USN-5400-2</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21457 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21457">https://access.redhat.com/security/cve/CVE-2022-21457</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21459 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21459">https://access.redhat.com/security/cve/CVE-2022-21459</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21460 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21460">https://access.redhat.com/security/cve/CVE-2022-21460</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21460">https://nvd.nist.gov/vuln/detail/CVE-2022-21460</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://ubuntu.com/security/notices/USN-5400-2">https://ubuntu.com/security/notices/USN-5400-2</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21462 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21462">https://access.redhat.com/security/cve/CVE-2022-21462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21478 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21478">https://access.redhat.com/security/cve/CVE-2022-21478</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21478">https://nvd.nist.gov/vuln/detail/CVE-2022-21478</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2022-21479 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-21479">https://access.redhat.com/security/cve/CVE-2022-21479</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21479">https://nvd.nist.gov/vuln/detail/CVE-2022-21479</a><br><a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5400-1">https://ubuntu.com/security/notices/USN-5400-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libmysqlclient21 | CVE-2021-46322 | MEDIUM | 8.0.29-0ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322</a><br><a href="https://github.com/svaarala/duktape/issues/2448">https://github.com/svaarala/duktape/issues/2448</a><br></details> |
| libpcre2-8-0 | CVE-2022-1586 | LOW | 10.34-7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1586">https://access.redhat.com/security/cve/CVE-2022-1586</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2077976,">https://bugzilla.redhat.com/show_bug.cgi?id=2077976,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586</a><br><a href="https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,">https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,</a><br><a href="https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c">https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1586">https://nvd.nist.gov/vuln/detail/CVE-2022-1586</a><br></details> |
| libpcre2-8-0 | CVE-2022-1587 | LOW | 10.34-7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1587">https://access.redhat.com/security/cve/CVE-2022-1587</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2077983,">https://bugzilla.redhat.com/show_bug.cgi?id=2077983,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587</a><br><a href="https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0">https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1587">https://nvd.nist.gov/vuln/detail/CVE-2022-1587</a><br></details> |
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-11164">https://access.redhat.com/security/cve/CVE-2017-11164</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | 2:8.39-12ubuntu0.1 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-20838">https://access.redhat.com/security/cve/CVE-2019-20838</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4373.html">https://errata.almalinux.org/8/ALSA-2021-4373.html</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20838">https://nvd.nist.gov/vuln/detail/CVE-2019-20838</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://ubuntu.com/security/notices/USN-5425-1">https://ubuntu.com/security/notices/USN-5425-1</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | 2:8.39-12ubuntu0.1 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/">https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-14155">https://access.redhat.com/security/cve/CVE-2020-14155</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4373.html">https://errata.almalinux.org/8/ALSA-2021-4373.html</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14155.html">https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-14155">https://nvd.nist.gov/vuln/detail/CVE-2020-14155</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://ubuntu.com/security/notices/USN-5425-1">https://ubuntu.com/security/notices/USN-5425-1</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libperl5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-16156">https://access.redhat.com/security/cve/CVE-2020-16156</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| libpq5 | CVE-2022-1552 | MEDIUM | 12.9-0ubuntu0.20.04.1 | 12.11-0ubuntu0.20.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1552">https://access.redhat.com/security/cve/CVE-2022-1552</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552</a><br><a href="https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)">https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)</a><br><a href="https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)">https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)</a><br><a href="https://ubuntu.com/security/notices/USN-5440-1">https://ubuntu.com/security/notices/USN-5440-1</a><br><a href="https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/">https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/</a><br><a href="https://www.postgresql.org/support/security/CVE-2022-1552/">https://www.postgresql.org/support/security/CVE-2022-1552/</a><br></details> |
| libpq5 | CVE-2022-1552 | MEDIUM | 12.9-0ubuntu0.20.04.1 | 12.11-0ubuntu0.20.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1552">https://access.redhat.com/security/cve/CVE-2022-1552</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552</a><br><a href="https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)">https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)</a><br><a href="https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)">https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)</a><br><a href="https://linux.oracle.com/cve/CVE-2022-1552.html">https://linux.oracle.com/cve/CVE-2022-1552.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-4807.html">https://linux.oracle.com/errata/ELSA-2022-4807.html</a><br><a href="https://ubuntu.com/security/notices/USN-5440-1">https://ubuntu.com/security/notices/USN-5440-1</a><br><a href="https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/">https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/</a><br><a href="https://www.postgresql.org/support/security/CVE-2022-1552/">https://www.postgresql.org/support/security/CVE-2022-1552/</a><br></details> |
| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3671">https://access.redhat.com/security/cve/CVE-2021-3671</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3671">https://nvd.nist.gov/vuln/detail/CVE-2021-3671</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libsepol1 | CVE-2021-36084 | LOW | 3.0-1 | 3.0-1ubuntu0.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-36084">https://access.redhat.com/security/cve/CVE-2021-36084</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4513.html">https://errata.almalinux.org/8/ALSA-2021-4513.html</a><br><a href="https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3">https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36084.html">https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://ubuntu.com/security/notices/USN-5391-1">https://ubuntu.com/security/notices/USN-5391-1</a><br></details> |
| libsepol1 | CVE-2021-36085 | LOW | 3.0-1 | 3.0-1ubuntu0.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-36085">https://access.redhat.com/security/cve/CVE-2021-36085</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085</a><br><a href="https://errata.almalinux.org/8/ALSA-2021-4513.html">https://errata.almalinux.org/8/ALSA-2021-4513.html</a><br><a href="https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba">https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36085.html">https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://ubuntu.com/security/notices/USN-5391-1">https://ubuntu.com/security/notices/USN-5391-1</a><br></details> |
@ -796,6 +767,5 @@ hide:
| patch | CVE-2021-45261 | LOW | 2.7.6-6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-45261">https://access.redhat.com/security/cve/CVE-2021-45261</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45261">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45261</a><br><a href="https://savannah.gnu.org/bugs/?61685">https://savannah.gnu.org/bugs/?61685</a><br></details> |
| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-16156">https://access.redhat.com/security/cve/CVE-2020-16156</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl-modules-5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-16156">https://access.redhat.com/security/cve/CVE-2020-16156</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| postgresql-client-12 | CVE-2022-1552 | MEDIUM | 12.9-0ubuntu0.20.04.1 | 12.11-0ubuntu0.20.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1552">https://access.redhat.com/security/cve/CVE-2022-1552</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552</a><br><a href="https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)">https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)</a><br><a href="https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)">https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)</a><br><a href="https://ubuntu.com/security/notices/USN-5440-1">https://ubuntu.com/security/notices/USN-5440-1</a><br><a href="https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/">https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/</a><br><a href="https://www.postgresql.org/support/security/CVE-2022-1552/">https://www.postgresql.org/support/security/CVE-2022-1552/</a><br></details> |
| postgresql-client-12 | CVE-2022-1552 | MEDIUM | 12.9-0ubuntu0.20.04.1 | 12.11-0ubuntu0.20.04.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1552">https://access.redhat.com/security/cve/CVE-2022-1552</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552</a><br><a href="https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)">https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)</a><br><a href="https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)">https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)</a><br><a href="https://linux.oracle.com/cve/CVE-2022-1552.html">https://linux.oracle.com/cve/CVE-2022-1552.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-4807.html">https://linux.oracle.com/errata/ELSA-2022-4807.html</a><br><a href="https://ubuntu.com/security/notices/USN-5440-1">https://ubuntu.com/security/notices/USN-5440-1</a><br><a href="https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/">https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/</a><br><a href="https://www.postgresql.org/support/security/CVE-2022-1552/">https://www.postgresql.org/support/security/CVE-2022-1552/</a><br></details> |
| wget | CVE-2021-31879 | MEDIUM | 1.20.3-1ubuntu2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-31879">https://access.redhat.com/security/cve/CVE-2021-31879</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879</a><br><a href="https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html">https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-31879">https://nvd.nist.gov/vuln/detail/CVE-2021-31879</a><br><a href="https://savannah.gnu.org/bugs/?56909">https://savannah.gnu.org/bugs/?56909</a><br><a href="https://security.netapp.com/advisory/ntap-20210618-0002/">https://security.netapp.com/advisory/ntap-20210618-0002/</a><br></details> |
| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2ubuntu1.2 | 1:1.2.11.dfsg-2ubuntu1.3 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2022/May/33">http://seclists.org/fulldisclosure/2022/May/33</a><br><a href="http://seclists.org/fulldisclosure/2022/May/35">http://seclists.org/fulldisclosure/2022/May/35</a><br><a href="http://seclists.org/fulldisclosure/2022/May/38">http://seclists.org/fulldisclosure/2022/May/38</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://errata.almalinux.org/8/ALSA-2022-2201.html">https://errata.almalinux.org/8/ALSA-2022-2201.html</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://linux.oracle.com/cve/CVE-2018-25032.html">https://linux.oracle.com/cve/CVE-2018-25032.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-2213.html">https://linux.oracle.com/errata/ELSA-2022-2213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://security.netapp.com/advisory/ntap-20220526-0009/">https://security.netapp.com/advisory/ntap-20220526-0009/</a><br><a href="https://support.apple.com/kb/HT213255">https://support.apple.com/kb/HT213255</a><br><a href="https://support.apple.com/kb/HT213256">https://support.apple.com/kb/HT213256</a><br><a href="https://support.apple.com/kb/HT213257">https://support.apple.com/kb/HT213257</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |