From 73093774221ed6c3d1953fd4627e66417d457379 Mon Sep 17 00:00:00 2001 From: TrueCharts-Bot Date: Fri, 25 Feb 2022 11:41:35 +0000 Subject: [PATCH] Commit new App releases for TrueCharts Signed-off-by: TrueCharts-Bot --- incubator/deemix/0.0.1/CHANGELOG.md | 10 + incubator/deemix/0.0.1/CONFIG.md | 8 + incubator/deemix/0.0.1/Chart.lock | 6 + incubator/deemix/0.0.1/Chart.yaml | 30 + incubator/deemix/0.0.1/README.md | 38 + incubator/deemix/0.0.1/app-readme.md | 3 + .../deemix/0.0.1/charts/common-8.16.0.tgz | Bin 0 -> 41584 bytes incubator/deemix/0.0.1/helm-values.md | 31 + incubator/deemix/0.0.1/ix_values.yaml | 32 + incubator/deemix/0.0.1/questions.yaml | 2394 +++++++++++++++++ incubator/deemix/0.0.1/security.md | 258 ++ incubator/deemix/0.0.1/templates/common.yaml | 1 + incubator/deemix/0.0.1/values.yaml | 0 incubator/deemix/item.yaml | 4 + 14 files changed, 2815 insertions(+) create mode 100644 incubator/deemix/0.0.1/CHANGELOG.md create mode 100644 incubator/deemix/0.0.1/CONFIG.md create mode 100644 incubator/deemix/0.0.1/Chart.lock create mode 100644 incubator/deemix/0.0.1/Chart.yaml create mode 100644 incubator/deemix/0.0.1/README.md create mode 100644 incubator/deemix/0.0.1/app-readme.md create mode 100644 incubator/deemix/0.0.1/charts/common-8.16.0.tgz create mode 100644 incubator/deemix/0.0.1/helm-values.md create mode 100644 incubator/deemix/0.0.1/ix_values.yaml create mode 100644 incubator/deemix/0.0.1/questions.yaml create mode 100644 incubator/deemix/0.0.1/security.md create mode 100644 incubator/deemix/0.0.1/templates/common.yaml create mode 100644 incubator/deemix/0.0.1/values.yaml create mode 100644 incubator/deemix/item.yaml diff --git a/incubator/deemix/0.0.1/CHANGELOG.md b/incubator/deemix/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..9f3a2d70fd3 --- /dev/null +++ b/incubator/deemix/0.0.1/CHANGELOG.md @@ -0,0 +1,10 @@ +# Changelog
+ + + +### deemix-0.0.1 (2022-02-25) + +#### Feat + +* Add deemix ([#1933](https://github.com/truecharts/apps/issues/1933)) + diff --git a/incubator/deemix/0.0.1/CONFIG.md b/incubator/deemix/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/deemix/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/deemix/0.0.1/Chart.lock b/incubator/deemix/0.0.1/Chart.lock new file mode 100644 index 00000000000..afd5e7cb48f --- /dev/null +++ b/incubator/deemix/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.16.0 +digest: sha256:fa603eaefc7f57029052919d45fd45424e58a69f707af7b657afd49a4b41a435 +generated: "2022-02-25T11:38:38.160568906Z" diff --git a/incubator/deemix/0.0.1/Chart.yaml b/incubator/deemix/0.0.1/Chart.yaml new file mode 100644 index 00000000000..f5ec1b45ca5 --- /dev/null +++ b/incubator/deemix/0.0.1/Chart.yaml @@ -0,0 +1,30 @@ +apiVersion: v2 +appVersion: "latest" +dependencies: +- name: common + repository: https://truecharts.org + version: 8.16.0 +deprecated: false +description: deemix is a deezer downloader built from the ashes of Deezloader Remix. +home: https://github.com/truecharts/apps/tree/master/charts/incubator/deemix +icon: https://truecharts.org/_static/img/appicons/deemix-icon.png +keywords: +- music +- deemix +- deezer +kubeVersion: '>=1.16.0-0' +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +name: deemix +sources: +- https://gitlab.com/Bockiii/deemix-docker.git +- https://git.freezerapp.xyz/RemixDev/deemix-py +type: application +version: 0.0.1 +annotations: + truecharts.org/catagories: | + - media + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/deemix/0.0.1/README.md b/incubator/deemix/0.0.1/README.md new file mode 100644 index 00000000000..e10e19bf23f --- /dev/null +++ b/incubator/deemix/0.0.1/README.md @@ -0,0 +1,38 @@ +# Introduction + +deemix is a deezer downloader built from the ashes of Deezloader Remix. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.16.0 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/deemix/0.0.1/app-readme.md b/incubator/deemix/0.0.1/app-readme.md new file mode 100644 index 00000000000..71e5d901d95 --- /dev/null +++ b/incubator/deemix/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +deemix is a deezer downloader built from the ashes of Deezloader Remix. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/deemix/0.0.1/charts/common-8.16.0.tgz b/incubator/deemix/0.0.1/charts/common-8.16.0.tgz new file mode 100644 index 0000000000000000000000000000000000000000..b6fb92b965505c42cf34fdc734ad56266f44096f GIT binary patch literal 41584 zcmV)-K!?8{iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0PMYcd)qdaFg}0lQ{ZLNt=+Y*mSsmfncuoj+WMKq@e@1gZ{OK@ z5{QH(j46^OAUPU0-~D}XB>;jHgLA{dL6|NUY0^EJ!<=^3a1sCM z{-0j2*BcFo{NG-$=l_qyMTnEyer=eQf%RnHKahm6{IjH z9RX@dP#&fUMG56lm)*nBu-7|0IA~p=^>vy@WZY_lqOn$6VcO;|T5TYkxmr$;?&`OH zdD-vuN1a}~_ibwdaY7+ZP|ks&1;p_f;AEQqcLBJQ=Cc+631s~>1^|F%9vA346-04~ z0bOTktk7$%6fQ>`k=7&4zg+(-7%vfdAO=vo{`a5x!;=pY;&PA9!^(0ei6KkDs|4hDTRiT3-WXgYw0(dcM0 z92`tugu|oBey=eG*)onnmc}?-w*dcj&VP)->GUk6=Q$#*LoE*NXPl!SmoSgE9rbIR zqZzAMJ?;hUhC{AlHh^Xh^s3+Kbq2jbzxSd))Z={!(Qtay>mThO9UP%(w14C{XaaQFw!?H$s&>40HYIysHebhUO!YJxTqp}I>_opc8A4QX>-#N!G13s_6Bfx zba2q1?ds7zj<4aG$Z-wR2oaR8P`>TR7B#EKmX&Es@C}F8sL}|cMZ!bIDAXWNUmPCo z9}IhgaJt{?ji%vrI(dQi;XybV4WsE1Iy{1K*hkah1RnI@e*fSod@&ph27?#TV0ws} zHNO=V!#KkU+IFNxt?E%e7El`wuzs?DGhSV@ zhV>TEn=)TrqX|4)%ndvJPET`SG#Q}?9l)dg$#6P~`Uj)^{qV)nWcXrw)Zd@%zc}c> zK>LIJ{mJ0~9Yllv03ME}hiLF(5=Q;QM$I=J>eehyConF?2vGnNkgiak;|OsBO|W=0 z#a}==<-exOIA+F(G-2M!(iRj}4kZ-lh?fBon&JfWi31vdSre0sljAq9$6yL$f?6$R zspV-Lqg=y937o`8E?D)o(*p8CH0HLOi$zfsFr%r%zkh@=jzG!{QvzVl5X|Cqy+8@w z0}(`vG$DwBGzWx2il)n$ASN4x-BlE}MlOnY4`B>olB5(0=xM_7DC%?#kX_wY3z)Uu zU_!^>Z+{o?rKw2L1(E~*3;@9GF7cNCY2tEs494K*Yeny3I6?6?U`2(y_UV?*njJY? zE+!~vgd8D)a}BheE< zTklbrBS;b0ksNCmz$60i(>TV->_ZkoD(RBJx{$rOKwe<)l2<536qP{~;03T(d?*+g zfM-dXv!#Ox`=;<`ODi`)uop)6i!pXuTEH)0nZOmqFlSr;FE67S!z*JH5XYGF%s2&P&{ z2wPm(r3%h(zprG;Qs8l61ujsGLYn3P#&LR0I0HtItU-puE1b*#1QDK2QC=915f14d zz>6%+DNLy5*_@q%A3vOm&M3%Z5b)nYOE#>Su%z|H0w&Q8+0}5AkY&q&JGNS~5MRn3 z7%-oan%eBMQS~^AL=Bv176WLiAT9Zt0&MyxYXz;-dIrvOyns25*PafeFEoe8b~|b{ zXT07T@ZpNJ3-avvLI7xq53bOep#%xVLrFmiKqw^(n3-}&$S?^(56(HHbFd_A8s{ip zfECO!t3Y_k4AS`+eB1rDRFAbbPYK-<&X}AX->yrG#VKLS}*akG-_pO zbnKC89{%s;{;g+5V@+D%%-)NjEj?t-H@0AEj+S30Sx^mBULlI|1x^qF*K@=Mx>yi` z@>x}oFB1Z;F`a|U%l}c-)M-(=)@sr1z!4hZqyWf&+93Hd1V5!Y{wISJgYz^3$4i=$ z5XLBXwCz7fm~dEsX+c>AC!FJzmH>tM4AC(oq(Tfxfxp1Xdo6dtGcI};@QeMf*V9l= z&OdyhIL80vbA68T5G9l`YF6;5DEAgE(tKT8RP_2ph-GH^;Sj+vOqU6*v@B$?V^Pd8 zEU+;dP(cI|Bp~y28Ao7(fY1b@7Lb4GX^_wiT4rnzMv>x%4or`>reIvorPeK3m5U8c z!IDUg<8%s=lyU~k6bh-RV8V6jJpctDOcV!1k>on2B>*T|WHF>j?`i~rJ;V^4#7ja^ z{yvR`>SFx<9w!k_W|ae%w7x-Y`%(L<^r!& zP%CSf*i~aJR7Y%h^6j=r6{AvyRfppHB_DoYCv*16s=)XPSx)|eLP``NmvQJwK@-Ny zNKPl5q$|Bz+!YEmOoPduNcRBunO&#(l~Ay>e!wkxz=T|<&aYV1+(>d(=?dx+q8a~F zR>{&x>v&3C*8{_}0$B!+Tu4;NO{FeZr!rA>xGV#W)R~LbG1dh5o%V$Dza%qHTyt>Wdb6cqmagH04asx zT#7Nq1*LL_6N>UF4EYS6#|RQOaR6S!9F4&xgE3iWkPt+`)e%u-LzqU0@&v}G3IH(- zQKm2H4`UFZgzN{>9>p14jOE|b_z$9am<1JeCwZ@~Dl=zrs7e6w^Yr}0^lTAb34k^T zlpfdX^as7}VCYnSpDrn~t3-%UoItVZ9`ri=|GFA4{>&gn*Kj?y;A@*e&j?LHmS)RX zuyDfcSSnNsMz7K;U8hUwq+7Fj`Cd*4pmWG|Zh}nvl}Q_vg!wvS3%gM2_k{f6a+0f} zQ)aO;`-~Zw&o~(*>q#1|1p+V(8D+_(W9&hLDUMO6C6Lv||M~I7#n12FzZ!$Zy3I)B zI?W^5-M5fyM=PAC3Aa+UX5ImpQnD4=(=%|fPAL4M+(+ZqGjO~MF8}Wse7HPe1F$Pv zdo>2%-rRuBd&DWVbH*g)*RS8Uo`Dlxq$Q^WC95CubfJF((CKtqC|U6yJbMN{Dx5_3 z<%lx5Jw$-e*(U&YGsGX%z z8z<8=Ux>1-mme8wd?Hj|&)&Uy{psxZ?Q6BhrWnQ1do(T99Dj4p?Kid#I!PKKHVUnl znpI_72y5{z%y@lKTg7#-FYN`)+S2Z5%k@?&DqibiZEzyYzbwaTj_DeNF(kqSFPsIG zNm5SS6X7%_;T%OvrrWD}C#>2TZvs36WKAeqv{_%;VUD?-sEh^SoRDkYGC?&|j%!Q* z)L`ND6`S041d|!c(>$U{((Ro?2~VA}VtB7F4w4 ztHl)XPD>-oN6)OTd@q?aa9^EWsBs~Cdb32S>PeJRB3Tw#z%|GbN#hj)35nD6YMB8{ z$WkbF%+LjY)k}>*U1o&iA|w?fea-!Z&=I7`TWJaYC9US5A4sb}Y_KWGOAyS%IWiRi zp=Wiaj>XZo{VrY}%?Vvedd8mr_O~2O|Ni%#8m1AZNr*B^x~g7V>T)=lv5yI3CI%lN zZCSAUOvoLa%-VF0)a%`r5DypP=Np_{5u0F6V8T?DB|%)HVKhikxa8|DO(^<8J0Z;A z1jm>%TQXfzf+KCh{rKUO&5Z4;5^L_nsK#a^%F|4aF^o(vU7;XzcbRM*$mX@4d@h_A z7dCd>RlH1&$p?b+F*q0!pa}e3@;*)J zTTB*^hV$*PUN9M6co|6<`z*&R9HW`(oyZZ4-X-yxwfh5(kzjgyBZ+%q&sDwGB!sb4 zt26*M0%s{lTvrR78L{T1epX^UMd3P(QB}uu0mJgSGMX(CzC6T?>-HtvwGQeD65uqnue2w=pUZI2;rfgwi{uiMzr^~FJvF1s4w=UvpqAa0y8@!RAK<2@lmGMIX zK;dBQM7=I{o?{DaOQ`Pl_OrErD2%Aj?9*o^QozqOY{B9S zej{NMM2QN%njmgnf@`MxFzd?M6(|t3`y5=JoCmGKIK4bMFB&+V0tkM(ygZjJU?N19 z@>y{9#J+dge=fBA-4$KVAf2l^zNWi@+_hsmv-+idmuy^wQmu%ZnD(Z-w`7f4M}j(? zN?k8TAu}{TtC8e0u_w?JZOqd+A_}66Qc&E;3%iPP0LOeR^&bui#;;He*B2;ElZcE# zzbC(DD92pLI`0{WOqW!DIFRqB5XZ|LUCwhv7{csJvDFztd@EYl%gj&g`tyTOyN3Qm z?%R;NJ#6<(?|$IFH-f(qGGS|Sm$Jl9?8F3m&!jG4KN0#igl-PnJ(IZ)^nDPyOUwiL z{@F9(on9cA5P&I|Gd&qB;1|4DE*Mq^-|hEa_78f@Dr9vz88IxuG6NIg48@eM3gTZ; z)eC3TYqf;N3atgh@{IrM5N19$W_1lOdCY){w}kxBo^Eqry0g+ z5;032fq8n}yd%Y~t#X1#RpEo5nf3UY`*=S80ONQ9!>h~mO*$j*lGk~j=AVC~VNgLv zvhi1vO#+-0lqUA2K!T8MQ=N0hTh zMt}J1@eP2FJt#<<3PzFG-(YCU$SrNcF;kM@1&(2^b}+tWB>AlZvk~htkCnhlNtTtj zDP;|hNGs~Tg;#3J#|V;Afde~SM&LvU4YJ3?5#MQ`VW-pCHJCHsxnUAwA>s{T0{RNf zp5ce(dqZgwuZz#T7R;|u#Oz&(f&eXll(4qqnS^6_Ii2D!0=$xKV(Kul2EvX%_JGt< zNN%|bNuZ#xF#jztvrmplW&(TQL+RF=@b(o?ad%2aH`L$r?7P6s%e?Kt_*^uzsA$ZTXH#Mae8i z7Ziq9d*Gb2+E+^$%NOrOXY?Bm7iT}f1&-Is%W8mV+4>pIz?2omoN+)iY>9h_3N%j7 zSHnH_-;vn_=H7hpckkEA@n=yI( z2}RPlF{VLFIGpH{3c>?ySUfl(6u}6jQ==VL`g6vc;Iq+TGb}?c*a$^(>8XGXBBst1 zrrgLXa4)cS>A^b9D5aVVHBd^GDFyi~Dd}fPRAP?QT{rpkejbC&cez;yiG1cT-m-oN9Gdg?lwuSJe<$ z>{Lh8)$&pmyM9M~Rfo&@d8umU!Sz)=xOEEa@sg%7POi+c6ESlpQ)I-w2PP?<7vWok zA;7VK*2qi6Zb{QOIJqj1z22Ws)wv>==rAs@z)=)m!yK72_yhieqPOe|;-5+*!&g%} z6}3ef#nosI(G*{qU#^abh$zTlh*X#~Ls*|@kdQ_6G2fCb6xCt`OqgtxV3r|f5i|Jg zw`{s-OUIiPHN{8SUU4c#&!n|wuW>C_;toL>53Js`&|x^HOA2_bk__TlsMb*uwUc>fY0tpUHf+^bmml*YhNmgo${r71cDdA-cE4A!+*wz>%Gn{;>C`x0} zh9M8IXA3C!gPU9TY^W(STn;FYXKTV*pDDwMm{CtWt0JEXO1kM zr-T-A*pzAfOR-1=>OZA~pH|{X*}L>gLi4z0L*o+1ytssK%K*wwoQ5ziv?Ld)4AOal z6a!G`zwA?C@f4VyLptw(W+(ye`|n!sgb$X>iiqjUOrjEh#Z+xxa*@)6U6)6j(D36cJL`7&2GMn?W`VCP#t0d~@NFO9y<<1h$Cx zBu#9oUi4-rR11JOEAay4W%; zL^;J%?qAnT2JmxZCn%@Z?wL*gI%3^N#IAyyFX*p_v9(L$vv->jz(g`Cs67egJ!+`!T>%HG!0 z5FowZ7&Y_G$s|evL@X?!;GSa$)tF`OTw<<}e zcJse6L6|MEPFK;zy(*df0Ip3e=O0fb$^Q#_+I6R6y|A4AR;hU9Niw!uN;|V-Mu}OB z&Oe^)$v=NO-viky+yiKl(e*2w?@3v=SFE-@E~og3eMW0M$iUc&$yTOCHBIwS=TFFZ zat_uPW9Wazam=+IZZainolz&39spsBD z*gT`~x%+2^&Zl(xiO$g{QT;EU_heCdZh)2iw*9S?p2TcvvZVGZ5%1qJj6{PRIdKXG zJOeVQv%Ir`rzY59hk;i|5syG>izsAPS4C)-81k0B6wzM2E9HWwIh-MIqR-D1jM@Ug zT}K4*lhmKvpZ7qtPT&HEOd}H+Mc82S6OF`R%vLq7eYF4Y4;P>Jtf&_a0_7h6f$Ucq z9$V9N&QHt41PPEcyg~^eqF16*<@(EnJBv{Sb__IjIcW;e$uf@jK$2RJxH`%MdicgF zTRZbqdn$ar5p9|!rh{vQ3r~Zazq~#Nx`+49?^U1dA;m^Ft|bQ!{6mVvy7!-M58P zGnFbm*OSG0%0(I>y@U$4|3n6}$>|gG8ln9ENT6G};{}Xvfni%M*s@um`*j0suxV~AX02zRE`b7|3qW(;>C*}u?8-j3Mn^Y z1Vu6?D-OzhJORrrO~7ZK&Sja%Qxl&h<6;HfOamv{E>XfqQ3jigIn0^9Laz}@0F2Fp z04-ybw;5zTvb?23&imuH?FkI8*gWZ@IJ;`aNT51?PfW1_%x0R^C3=@h$|U}suPV{7&1(2I*aiM4 z5+A?kt$!3F_8CkOq->eYWJU}*9($Zag)mXFv)CNO{}k(Q!NCF98#x69jmbPy;2G!( zO8Y~Q#tP;XJ)gMCOqBA{FF7 z5IrvnmJCOaH7)h_hPJdmvcRV0v%>tdOZP#*%;3fPmD!&QGiQRTdb!TH_k@`d;T(lm zD&U{yYiX6+xGJpJL>W6)Q5y1miP9yO=E@ObkFn13Q)Qd;;n>15S9|$ok`+O(zaixc zk52;vR<5DD60qp;{gbhR`$WvY88ORqR|O4MdYXB`_CloztRXwYv-k&g^%?zrIEUXW z?xqqhIWZF-CCChg+{<$ZUxeZP14u<4ov@rd$#&}w+ zJp=D@z_$%Rj0rW8Iy2*InUz{GUTZfzoudo!_ZICBe#GLJwZ{?85zN~1U7H8_$x%OJ zbRj(OY{0`bAvA}Wry$-+h=~kpIGMH4N^HY-At88{@I))j?(IHH_{Bcr_}XrZ{kpIY zvl(uRxg)0P zbSgiTDo&=V2HJ$T&@KjpDGF816P@jE0l!>aq3bdDGfpU)q5LnLJXFQMvbFkWLUWwV z#Fy(iNyf(vL&1t)8RK!vo0=^{|?uCK2<)_ePc z0(CfAZCer0757z;ij-iTmOf8CZh>duX9SjH$&>o$C`=a%lteuCz(`C{5?$W;XK7gq!5!K9g)`n#v}zeVX}aqDVZ~dPed#c0r@gvCbW^g zPbLD5F{LqLpfw_UfGoo~Yy2%vFq__v+7ymby)Uf#VN_ctqOW2Ur)eCg*F3%TGY~U& zu?JxEk0qfZkRB3{AjZ>Sz80BhWx`@%UgYr_OmZH24yP35;M-!1zwPiOQEWzp+zqqk z7z}&8-a|iw7NE-(fl606 zjxVk;4d=#Y5&FV2x<@jrDfx7Iz8dO4HQ(2fdmdVHMb;G~!JQgGC(UEU7}^sL+*)od zMI0N+MfLGZk%>>`HWBfU%72z6fZzy)(71@h@M>|3z;b6vON{kO+~PA8cmC*LBaX2& z_g0n@LgktMJtJ(zBLeWu3`j)Ds&J8%Z&m@NsKO$Je#8+k2YyPkh*S7PuVG=WiPAsd zSO@f%_cXnm7`O5QTN@dxEMfoaFcjq1B;_`$)%Lx+Qnz=emfWdqyn>cTHmIxH%hJKT zLsM{NuJ?(kA`zbZ`;!_5(oJMWaXD%^g;>5!lJZCtJPQ|B1bMtTHphd>x+d4L317QC zAA(Jox5(axTNw2plxbLFXEZ7=D&zWJahaI%NHL2IGtyK3rZ)GAh#c|}&cz{GBUCI- z<*9v|f-Dz}Sd*aug*>aV=or85OuJ{=ZMf9@r45oaF}Q$>fbk`e;k4b(im(=gij*PJ z%mEzzIiz}CnexEo{~RSY%9O1S2~6Gv#KT5Kh$YN2mGV|B3w02av7HRg^_8GFC)A)R z!ym_COT1p;T%?6Fl_C)`9po@7y}q3JvYVC2^Bi0t$HjCHZjn9|6@W4Uc7 z+q^=|O20yc(NV}$IF+EpXkE1C;_zApx=O#GT#)RIzc(V6vC!$!myBP;gO%Gi6F0$X z9*n?e9DT|O{H%Dfh0=w*Q$s0z&LKRL9TvyWi#TdmKy)@rWIN>%XE+A6>mXw%os3da z&4eyx=3NvTgZ^ND&^O-tFalPV5S3L?Vq0XtFxoK+JbU&ac`!KO98Je{H)Px*4~Er% z`J>2-0rp4z-l3oaBgsRF4icS|U<*PhJnL15sKGYJsGXBp&KX=F@9_~+*Qq;E>p3UO zYWvQ-a)!F?k=M#Yuj(}Cb~>59n!ixU3Y{!YXTt46<~Y;o1>*DyZ=tBw>r1NrI&Deg z*i=;l%{3(r+p8wsQY+FxZ>1CI+K;CZ86)h|hYB^tI6)=|?8Eyvtk-YSE6hJI;;@4) zF7>H$PCGMwd`xHnvX%{7_99Nz=^%Y*Tq-%NLif84E8w-)Wyg){D0$w+{|PV_A-{7RH-Oy^wZI8UQ{TN?_8y0xM4d9)>tlHK ztR?gDl49#kq$B2MZ~m8yjx#QH06%-O5?DW)_2{nUt2dfI_4%21v>K#2B7_wi7@sRPeJFSkh;b_)g8HPWkFH& z`8Pi%zmP)zrtJ%M_W2R-plP~rRvI`h2bf0jm(z%jcDL_g>pDUMk5>Bbnej426$OrRX^I2)2P3HYo_}=B%s*602Pckd@Bu0slp6?cyB!NsfuqFo6T^!& zUcxspD+XeetUhX<)bhdu!8<;|0$c!gA{17bQvSxwK3-;0MBdnGD9u< z1G3J4iKoo}b#}PN;{Sue$kqQ2_7D3{{QohYTK^AYYPJW6yDK??TlRNXh8xf%)ZimoMigJ1wC4R=*@z9H|hVX&J#vM1dd`z(!)%VSa8%syn1_-qW?6yg}{@P#r3!C6WH1S@{@OjqYO zfwM(qETEll$Zk+Hv0EBvpz8}N6}v7sHwIb_$T2q&2d-O!j{*9nuBSU`4mxC+&k*P= z6S#snhLafSA+Q=4dsGUeQqlebe)&+m7n5J3N7xVrHYThK_ND<8&vsZb+E2>plQQ~m zq>PsJKNW+0e|vx%^}qd+|ED(^KIwmt@o?w1>Hj~Kk^Z&be^8~wN#dz@{TCNkHuU_f z(+7s%U%hg?{)%`jeE#yY;qg~+eE$AOvVhnx6 zP>1>EEg+QBpVBx&d0@2T9X6K`P)I{Q z;8Vr&D_GBS$vaLpmtqzM8<<wmsUInmLtN9qVY=*1Wj-+ zx9MQdncf_dzoK{vGJ3c7(Q~pjt@xO* za{n2rOE!r$t6rO5j9!v#{I>Kb+4dyco@857&h#YPo@Cn}S++f@XtVr`zqQY??Ellp z+a4?ae}A;^`u`4wgVB@!?=c?k|GPk8nnW;Pn}_3~w<9U+x zPLUGObWVb*5FPFgE$ZlqLl4_2Ff6jO*J8#7S>+}VTs&7zk;h?}E)(jMo%+HEeFJ5AKAoF}K;Q)R8rp+{j9IWW3ZjzF)mm=QI!08} zUQzBY%^5c-1)#n~t7vVT7MSY5QWqH!OIm^IuDj9B38zHAC9Lxa46Ep}RG6pkX;@ZL zU*q!H+h57)4VsmSbqf~gX5a8(W?}91v7rQc)k5`k~|9GcM&LE>*BZiP6*LJ-D9Ac?_ zf3qZmPgI%n#2N%g22T!m{<#xt&iN=@dE7dc#(|H3l9PYqy${O=v~ zMy~un?Dd}H|6@E-{v&YVxlvvU@oG`6yeJ-Fta-Ko{M+zpaa#Ia27g(ivH+7_BF3Wl z1QQBmEi1N+%)OH!#m`KR`!iAAiNh_ddq--RN{O^5wzXwg0Fw}BW-hy64T4|LYg zK)uvt-BCYP&phhq4C!xo)KB-|>7?Ino=W)-g`ssHYQQG_|FE?GGaBwc<^Ot=$I$;x z`+93Tzz!uS`|j)#9RYEJ-C(&0y!L~V&Lz=VG9-4ZFiGxy*NVrP;51V5*?4_DjS_F& zvjO5+|3#d_J=p*o*8gyS(0BF!!-J>uzmM|VBLCloB#`^g0Bi-w$Rf{IT2+@zOMl6Q zlTY2*WI6qOjKxkMXmsLt1#jLH0E$2(6vAE~=bj;8yq^6bbt7}poE1yVVB7Y}HXuYfTC z?GnM5_x>qBdH~Jw0`k7lw`qi|!!!I)-i~OxC}Lc37raL>`Z>oGz2gx+yWm&w%Q7|7 zfEL%bS)loyxz-))94ngUa8}^lA^4wGdoNzR_z?%bR(xTY0-A6S1z-pGVv^WI2D3Pw zz&HTUOOdSqDz5n7MRou>W-a=TRP^|0~s> zrs`HV=detgwA8h4Y6*7%PGnjjRCw_#u78{16-qYW{Z=|P;IN`yDuyxQk7VEKb*dMQgd~E4{90kG12>7mZrzYYF< zOS2&%biV_y5JmZd@pOJtP2Bx#?UVioKT}<7mkKgkh02d(q)|1SY2x8+J0Q zocT6Ca2!o|(zf`t2cFMULe1R45;}WLD);zyghjzCcQQ!l1oUXg(f`l81pV0Z+& zGrJWVX-(I{#`L~*Yr#nFdxy19_4jYB2mQM~4fTJiU)*j(U{n0h;o->D|9gi|`v0Rm zdjHQ-5paY;=%~v)=_f&X?M7goM$DGEyz*XuZ{Y=ZCIptlP<=gRA3Hh9Qi5rkuff-^ z}_^e=8SiNbBeU1SxO{FoQDKa1LyGv>xhL!({R z!8zYQ;ch29UGt{8qWUz=jX47-S>ZfQ_ysmAm}91i1XUZAzLNvqF;R8oP+skU=PN#t z<-T8eI=nJF>30puWG)JlL4}|obtY#mirH3c;HYJJO4Bfn$Kdkhyan?aG3lflG%LwB zuSBjbf0x=IXt%j$!2Y}ws)1~&5`avr`wHi#kFOh8Cqhcfnc>P6M#@`e*GR83&GCXe z@yt&m?$(I4?Re%Lw5~?-|BgojHpu^e|IoSrebCz< z9X`qb$9S~-f0v=;^xY10d@50Ndtb zzrS+{wKl&!7^UM1f{kpDSvCw;u1IYlx-~>O^czL+lgalxdm8b7A*dgY|L?o@UvJod zI{)z~kLLfT~?5ZyVfx zcCjW-Kf8wQ^4r?y2S5ljIKeTdSOrYMC{j^UZE*Jb^3(CFx2I>VE&PK@pyR8AR}OyL?S~)cY>2Hne)HfA^(TO2xR~#Q=DMB-i-7;J82&9+06fSr*3^1 zWCQ>29UheZKZj4}KOW_&ivKe6>ON-hSCL}3I`pfQxYr-}rMvJTQC~hW_rNh<#n{wF zd~KzSSFL}Qg_-MrGS}%t>3_pvzhwU(Jl+5OD38|vbdGN^-&^{8b((J@nRWF7_9X?c zblIM8h;Lzb`*T`t)u83G-O6LD+SRD9;UXS`U&W3NH{6v5IHxrG6!WORPZ{4$e9=4V z$&a%<3+<2M3)gkc^B_|kBhkq&U1VMToj2@1J?4&XoL*t24}~#CiN5h?na5-6HXrw> zMwr74$)#U9VNu=Qj1*@b{*g{T=~?PHM;j=lIJDvOdj@&Hm~+4(PD2>aQ$qDy_t*3|0qwH|KHXAH$_3& z{@0w?WB;pf8|;6(SQGo-u5m~Ee+#4DkaK@Tqh6E5eHr!Ucs#sOzai>IBhxtMMu@8p zlgux>h=v7|w6ubt6xgCVql!sLrErmIn0DYu`BRQy^e&0lV}4WJog;G^#NyP>?;pqi z@$dd@mj8NEAIksJKioeo`G21B|2@uA<^M6Se0og(PjUOx7UrYh|6^LT_wWDlsW}hq z|0%|1>l1(4EU!N6R}^W~=i(s1C{Jztk09QA3jFadx;Ec@lMcQ+`1PLj#aljA>wlFc z-B0{3$p_E>*zXN`ZvMx?sQqrf)Z<}jQZ}e4^L7JgN+-!R5 zi%|;@z^|a_#;$RWW=ojg=^j=Sh^N6;BaLH~B}&)uU?M*KfMc2I`rp;v{q#6b9sifh zp!-RX>4Vw-{llTF{|$yu_kTUgQ^o()aUe1EKnVe;Q&>1Ab&LrG>C|glw_puT|l0$sV={{8n!+ z{^#P;+jp-%ym`IFt}z?EKjwxpqo4cQE0&}1@Y}={n+&Y|D;&oc*O-QLyR{!q-@pF( z_{|%$wcy=ZU=(@(?!)ElPkpOI|8UUhk2<|huiGC4{)?`~U{(;t7ZHqiChm|YpH9zL zLmM;E?9B~Vw`3OEfp1(Yrd&^ne?WW~jEd^d)pvQzJz0&!l{C79cPD;B->PB11YpNV z81`S^tO9Sj4%l`3crSxL@(ljS8U6lkM!%X$(;V#h&{J%8Nl?z0`)+-?3=(pk=8+f~ zl&pTp(}jpt5PF=vBou7EnbYyfDjshjUyg?`q8`jRox-8fA#<3csG|$2VHC)Suhj=d z9iN9aP1;jZioamWj;h%t-hq{k@d_n~kn=p9@P@1xO+y~q8(Mj=fQm-?-^1qr=#Bb= zQvBaj{@=%W9w7gRYdf|d>UPlQCc9}G+5NmKvisxt*{9J{C$Ku)vbT+m%gJ1aO3(PmCye^#s56cQ|15rS|1;Wm<$r%Te2V{nlt;_|VsYKo z1LR#jg%3!7_IZKy#|?fUr(6?HkW*zFU(mtm$nge=H+S|26-LR$>+|FH$CvNkTONb| z3Z7g>WtY(((r5J7(>HG}em=cC`N^7L9tK$HJ{fZNiS0Lf5MRo$p)Y0V_ob9O`RVol zfAZ$TtJkm2USIzF?)_gcKAoO_9G1wb4Br|1e|)o&Fk_jh$fMmJTWgM&fK{orK+wPf$w=h$+3s6R>(jBuM`w&B+PstncJN|nv%p>{c z_fGjtgx&JXn!Elzfrr-R{1SwHMa!;w-!WhNPGqRDu`XWW^2`2S1JB@Jw@u>UG{(W+ z&&|3DZ}&RgDvrG2K3xUw9xu@qgHdXMy)MeqECxFY+^*%stdb$kL`XINM_(w)6BwT+ z6y;MGBJyDVzhNo<@38k2|NSV>R{a09BnhBtqFM+n2~K9>zVMUdH?P5uA5J&3|1!-L z5#i2WE#}P|JR5&`U8*hE&NAl<6Zkk(aCJmFVS+nh5>7if?XLQPZ};E-{r_Qx_w$p>*N#n}R%fL+l$d<%L3ec;)ft zm0TAN(B0iz(DII-0?iMKI)HQcqf0e@qS?GyymMqNlA7XtkmVRV2+2Wiy23O^BNr4- zVlOK+w<7cH($%8vhLuOunVr16O<>2A`<3N0CsJhip`dW=x9{#+HheO+a|Izjf<)o zbf;zEosq?sld)(v4~x1fSlnUstJ|*}_$`_%kGaE6J=4#5<-&TQ`PHWJ@>6UXmL3Z> zD|L&gra|IsY`4^3*LL%ShoiPjZ4{6HP@rDaZ`7>DgbT3@02d`oEkuMWqI#(K}dk- zv7;Fqt>^Y=d)SG|Qwx|RgfTin>NZONO4rRe?9Kdt$BqbSEN+};3_HMILd37M_BB>` zPu`;yW((HKb@3E*3Un$_tezPF#Xvg0)j#rOTL<;TVsb>TorE2o<3};4I-bK+Ai0~q|)zEQ|;@{Eutu0+waBVrDhuX zm9`X;GCn3oMpgdXvM@Y2S(GcrJX0Ihe9U=*UoYXCw66Jr^PSbcbXCK%SW&liJc!iQ^Y`xr!1W;GzyA@3Vr3SiG7w{YQ%T)nLmWv6>MfKvY+EPC( z&Bnp#Y;*ghAgql|xkFa91h?DNczPN?)&AdX72ZekpCHd#LdA9cd zo~s}rD)N4v#1JnY#2cKgjOzeBu39twjgdB}-d9`UsdZt2N?)xV3uJ`_JKk2@^_6urNAaRV=3N!~)y{Z;aWDo~2xY#D7Vd8U)Tynv zyz644xw^GQ2Ez~$@-~f-zEP6f5W3g;yJ>&EM=<(1#}vIwLKN_$Q-)4w#n%Czi3}Om z5}|3%!^;grj^KY<4ZL{q;zt~~7HMgqBq+g{0ZCA@L>2)k=NS z9=(gickSA(qGZ?#{R;^x;%NUjD$Rv|ZU4L3YbVrVc;V|L^&pS7JRYu(Q_ zqWEKXw>Gv=Qe=e&U=G7w{kRS*cZH&oiO%;r0a;QpZgg(R9cz3$S)S4~Ok;a0c0usd z<>mQ>_R!WlXw|Tb3#$kT=ZKBdoYIW=T$-CzlUsRachX#Fs*2o#lXyue%1_UOU9cn4 zm8p-rQjSvYmC*&u(-EpqqP+fT$yKM&&5fB3M0po2)Kpa28DGQ(DxA7xDgGK6C2jY* z@u9qH;%)8pJlIh3O$wv$VGNTH<@I>EWNTDZ<6ytDkoOg@^L?w%UgmH*#bI&At{5Qe zlXs*%mFwCxalGJK;d_|O)c#Y|*KyUlt%6ob;%$4XHcduVHwYq(w;fN#J+q>W^U_vm zeHH3~ijYVzXz{6PRQzz73`r$N(czxw#3qo_^KGN3OWn?vlNgivSxT81u|AF>#t#)q zRDHEZw;n`Y<2d^PE^xdy>DPW|Z!md^*N>d6ffX{vZ+H4O4I7uh&ejH#o_ofQfhE(e z{<2r*EsoqBZ#jNDruSFe?`M04JH<;wwmmlwpjxeIL1=&EiIEtCv`t2?P)8C_7X44LouHux5Vh)hUOr99oO`pg92uH;fN3Tc{;eY{P4s#qoV zXUR>fPf}EI6?2BFHAdaqn|cMZYI|dYCQzyVzD^>srGMWFaA|1BazcR@+@W2^9-OFqotMXMSTKR=Nc@VMA9`RXMu`n;*JK_%`NfWM%ABQw`EgH~LXZuw zazp)Z@D2Ij;Qs_V{(Im5!5ysd=ROO~IvpejJnH}BEY6NPscC`{CXu=s#iNi}d zgxd@tQ$s~9~3TcBbkTz2Fht#B+(d3+RZ(m52|xNKi+AU8+DvY z`2HjGrF4jFhjTIat>j|{6doqXc=>Z?Y<>dR`gc$;zB{o z_$%*v%$nzN=Rhpqd754^h;f=;Ei(|T`T+=Z5{JNSHz;ZZMZb)Qa@H|Bl-!{+UDDJI z^~;yua_&Hu8IbHX=MDyBb1}TEtD_oGXB*1nW3HJU$pXs7L?#EbN0y%GAan~jHRL6I z3VbcNE5Z2gFimQ^jx1~?n%35o?IH5HfhrsEY+}?jl=&O+HFNIs0^0hk{wld>P-XjD zN$oUZ=Dd};C$*zxN{x}q1b0B+&!+un4wdrhR6a|0ZVjSvxUL7t^AanlSWKBt@nx|@ zA7B}OT>{*0w_DpMhY>)XSf*|EY)c_rc^b#k0hGfeI*zkBJXRyK=D`hSck z-4Nxp`-%Pc;%=GW#j`2?w?A;>e+~!zr~I#v^7!TD9Vo zY>`#CzT6NgY3UT8b*B4WJJM*o(G56)q7y}LO6R?Hy>V4C{H0{GF|vd!h+}c2orxHE zi+Wp&OoiG1Cf|_%O#%?K+ifmsx4wMfxpl&)hz+n~b7)Mo*r74$ zgi?a|2ZHZShkr$DF%Z83nqJTxC$r*y0ZXtjh*xM`2QkMhNKsReH;<8>{ONhF*4J# z-zSWU5#2OWLTGJ2REDto-Hp{Phh~eVtd}Uj3BX@Yim#-0+zN{KMd<67c3gXrpwVmx z?C6kOclbKSuo-H|?#6Xv_Hvr13w@gaSL>=ZSdZR%p|NCh0 zl>hfp9)8Exi8!Za9`F!1H~<*tsgdln^5P$ZQm)hdDo$b4AsLbfxEr}#9mn&=biO=| z7OQx5L^`X!mBd%wxxt(KM~V{=?1A7Guq%A0O~+u%?*9gCvTprb$+Ygk05-<|4SJ>c zzuwdRpO5m0JNDu@y#{|>PLTAG$s4~?;RlUS(y3hf-i&Kk1t>E-O~vDOPRvS1yB*cO zTB!yg=iH*B_yQw_5oTGQW;tfcOX2t9;dXBJ;;njR=8-EpC631ilI7rJ)?o}uWD>Xi z+XO9EC_hOT8Bh54=YFUEBJg>$RCcUPnVEA(sUg^OgRJ6C=Za9kU zqHSldw^^60w0yhuBPe6{^QA9A>XU|f`=^fo%X1BP_5g0;|Gl#R?_lth|L0L2Q~#6a zmA6y<)E)<0d@BD5r=OZDocVW|i?edu#B-j;WHX%;2BdSGWs1M^U7pN2@w_sUg_f&S zrPe6JS-=F&P}H8tOC{A_&_$62t;}XG)cK=3jBIHb+FtxNT$)|n&+n;=6GCAUBD-g1 znAsC|{a1bJ_`e{X2haa9JUn#u|Iz;8Q~bxHJe*Ix{*pm?$2LF8kxoVW7Dfh@?8#&- zMyPQMjj6j8Kn{PSzwVro#j3CD_p?ggu{?*&seyu^hXV=SB*vgo_8x_jD@? zq7@e6X`1hs=gTAnqkaA-UR*4vQ~U)4?ZB^vw@!G*8~`;2(`6j5!7ob~<0)o>BFp%M zbXq?n0iBnptPM6f1WZr}mjnTlE)X~11XmZ+IK?QA#F3*IFEB-sxGo(NurpcnDSmZ! z!OG%f#xLmI?X*s(AQuuq0Fie%6G;vH9hP^&PY_rVh9?1#BQLS7Cz&Eh$RL}fHm=BX zy^ENFALNZ4_e5(YaAkTc6>(@z^=>oWi9_qEx?8WZJqztbgygu?x+O5ny>GbaMP zyH8_s^yUFNYY`aDHLK$Q*?>x68Yp*&uL z5Hg}rM51J7n$SFrW0dm*Fq;TOm%dzQ9!H9CAE_)SkX}Z4H)CNYQi|bHF~x7qWm4cDv?SEd>y)V2mT+wz=~S*$t{N@^R%# z0nO$$5H$IpAn5S_>hmuFnEnzan?&9(QBthZf(vvQ7ihE)OqM9l-Q0~sDE+Ta|0jqp z?|%F9=Ka6Jp_~7CG~9pM|9h0jL$Z9@jmYorci=6`XJQ@1X$WH}0%f3tG96^LNAXQ^ zUIM=B7JovZVe9bhzdyrk(2B`9YrFG~rX<%s+egA5XKo#qkY=f@F>P*evyLK#XT zl!Ta{Oi^GuIQa+nrqs2XqX?5bHOL_}YHI;=45P`NT9Yu`_8K{E>ejzX0Qs=~-@$%w ze^~PWj-KK_ALZfN&7GFFU+%3+Iam!PQG&88840nt5hs$NceS;a1m&J8JLv+`!r~J( z-2~_h*6XOKy;u^;M}k>L*Ey!h#ma2X0;OXDJ0K{IRw!(&mVBB=i^J)D2Y5k{rO|N_ zOz;L1D$-in@5Rs;$0f~guW(3pN|mCNyi-P>*DEz+04%~BJ)ni+EGF5gRGi3EIKd=I z`PlM~`CIn3;KM}Er(NC}YT4#)#kdM5x;3QYRcSQE>qY}<=$3H-ziKQEz>SA7hLiFr zmYQ|J*NmZ283bwz#~#KQPQ0U7)btXm_p?2^-XhzMG;Bh;)h#s}`l7y{kp1}7wcB(~ zUSk20@7Fmo6o>E)_P>eIbutHoW zB1c#(WR#c3^u}|wJw=O(i%xhOWe=d0`ys}Ja`)1Xx^>Ms%C&1}AK>TJDOz+A>n1hR zIamIEQ$BoevN+jGQD1b%-CwoGFhVQ5dH6OAk^yAH_=u9f^ARdY#v?wB%W5<*&uPy> zUYa*mm|Py^imE{sRr@s&?{|xxG^c4}S?a;Ilh3H3@U&UWqy(%+lA;EBGZsY`8PB!m zHd)aHTb}URbvSr&=3`nZDV)Z%@>|ATC!MGyf|A_rc-66GKCdRX15YnCh*_4pi(_-z=jz@B{r-^ zO#`Z9!LqP5i~4AgyYggVFY7IT+h*-4oSUt?a$EPsZYv<)AFGuO_}FYk+qYn`MkCv^ zSG7KNzE`_GfM$| zq2PLs5>ubWa_iXOtk!0!sC^=8cMQO#-8GM%Tg`7=$ULX31Rc0x)D3FGI8Lw66^Pd) zgfU+ZC0GWn^ARI(g#cM*S&SAap)me2PnQ`1GzEO`YA!OnsB@aO2;x`5%L?O{fQbum zFgh~&&53JfmngnQX!T>&w^_C%dtWz^R6&@hl5pq$`H~MPoK)(kDJuoOI!@oU>{Lu7|=N~q$ zG*!$;0TRFA5cGS8mAHlJVuBM986v#HFpeu|TZw&>n#nRNC@xHs5K^1Otw}eA&%m^1 z&6a5c1ZCs`6OVRDGnC;Gg)~xmSuHn4np2O+Xdt3Y@YcqFPfYzzwZ@|NoApLpi6r@| ztVF5-HsIE&k@|)_Lz0nvwdVlEce5UVNUFz9gQje`p$lOPVeq#UYI2 zHE-qQ`25q^>&s8ypPs$?bn*KA$J3M7WpRB1v*Rf82;6Whu66r)MbV8b_OHONcmzdk@rRzykegP`n z6)&xIz6ShInzQqT3#G0vjV*k`o(n6JxajF;8OkMi|~a zo%Z~SHZmzqZ;ky|pvMEdcNW&gA)j*>f0YI6>t4v+a^#hKPraOLxZc4>{Af77nU>7F5cmViqzu`Q+PC)xTI2av` z4@O6zyULQTYT>^?IA5d@`#$^6Yx^7c^;aPJB+5)7R+kyBvP5PH-s7i^*Xfc?e8T#9 z_QS<$2#!zQkpGW&QVgX?iN;por#FRR z;q;*z>oSzDU+eMT(6H_uqXD6Yik^&3C**@qu_QpT{_k*M!jWS$HhOB<;4CdUlagJB|O+aDYsS6M*UBo0Y~}m&jHoze|`SV*8h6@ z`%mY89_6_aXVNa2UI%dk^mMBuXA!`Od$QR$m{zUFF>ogen$Y45#<2PR7`}W9y~M4+ zzZBV#>>B6GI6hBf9Ih>$hJWj1`ePy3EyX|zcaNl(oJsjH30K;5(~R@6)-29rT}^m% zQ=?#Pvd~4oh(ctbFEoe8`HXP!prwL%!E3Rl1%d(Kk1srdm(lLI*9i65}Zf*P-&G>7RFpOqr6J2pevJ2w_W1%Ut8* z+v3~Un4Rr`8_UxJ-dNc_7aK}eV@nY^|MB#dT!GxHZOvPa5ox7|E5QBu{@sW3PxlM* zKA`!SgzFB^5scm?@%nw5Ql?^(HKAx>agb6KX1blF39AB1isi-V)BD%QuRgsyd-Fe^ z-oJZyY4;=O2ma7Hc?aJI4t+w4v6CWij9t{3QFUewiV+7CBkPJ(TT0 zaK@l4VP!g&;9TSjBN+IgT8wKiM-@Iu$PE6QZE&beu!!*`@k}0<$yM{ z5WQ~Hav5z}ZQ`wQIlE|}dI6Rpy4QY}UMRWb8O>c6nnyc*ZY@5~U|Q0n4!dGm%1L)1 zSGzf!A1GNVsZrj1lpk&9Hju2`V8?BsUlp9#;=@H9FZ(rV1$a4ryMo`_t!(7;HsN@O zr6O|~L%&&n8(Obc<2=YmO+qO_dSN%qFusn=;pA7vl_ zUl(t+Rk% zJ}n8#KV3r_&JlTeFc=Pwj=+EX2dFQvQnizp2mJvE?#?DQuKz5J?wSE?lmEYe=;r@B z?C(Fte>}<~{Qs@XIZuxymL+CuwZ{L?mT`j(fGmy7{9l$ar@i#z3T`eR-FLNa%ktTZ za*Em-Rn3>rwo~Ds^qj2X%{BMlRviSfo5^v?0mhIJb@@W+WplSG3FjzU#wb^?tQXDU z%u_yvT_-M!R5fgb$U||uvpBwC3%yJl_bChGwE7Bz5 zm5dTUmI_qRKV!do+fRNN@RRWPK9RZUG!3G zEC#|fpq`h%T4%B>2cbIOcqK3Iy+UhJ)6B16nc!c*uYjaEMiRBrgmjH^x)t+xg8$NH6TxMAec9iR`1Y?)GVKxc8 z5|1ya;X^jdVT8QYuoT}asGyoHCk+HC}HvD8ffn`SmFiLM%{HWO@bo#(FTdoa#&aS&zzAg06qMgRJ!*Pru5lW!( z^X@iRl14~h()aai%lv(J=y1x7X})&V-*<;f(=3hC+4>^O5sXgKgwPyf8Gc*&@jlv( zQC=k4GJb9e`>|ZxPfvrVf&VY3cf12&ga5yOI4s@&eb9fp|L;*A?*BjM`3JPaPu+86 zIs6*9`}n@4kylJ-GKuZ?=#Mx`0h{V+Pqd+}T+iEszV4y-mpNp6Zr zAv3YVPAQ_c_-O2d+BYq|TjpXzhkz*M`Vd)Wd{|g}k?afKBGSM*U`Lk#-;h1y6A+g( zi4=j}=8dCPQcYn6L>CP>#Xhdc17X<{S)S4~Ol=nf506B@7+-^*E-%jm9s^l^f8qOZ zdBV$!eSP_M3@%U3OYsNASB7{Qp>q0+YM_?*bOdSD-<#I|X8zB2_U|MBHl6<+9S&Un zKN>#m|31ni_&=XxAkI?YGy!os!(lV7F9SdHdD|?<3z)Cfz1Y%TcA0(2jF2BXvO2%? z%!R44?gT}1GBu0YqA7rkdeUyU3ro3CHfmx>NP(^>R^YZH!b{{=v3u00M}fK)$H8NF z*Sm` zpNSKbbzDX^DH1KYSAdFdBtxMufNx;QSm!KF5eMs#fHm=^oOe;;=O*m}x(NEkDis`m zxO^9s3VTM*Y`x(4zE+$oQ7a&F;a`ugfA5vgCEaePHFZdqT|3f zYi?V-Uk|H7ioA^-;3HIwdUMV zPdu&ZG2rTq?0~oO#@=iXJ=+Y|M@kARj}3tFD-^@E-o`SfkuBqnrx2(gRt27^oXZ?t z&T~ZOX&jYdyCoU|rg(wUC9Oo+{@xI1X7A>?Fs;vihz;!s|DX3G|2OJ?W~}HfwZIMf z-(bIY;O2knje1Y|-(x)7MExjSv^5@p%6tAQLylc@zxj0_rq5j@=S?|KOXDcg28>@8 zR%(|oLf+D@>rg1)weBK?muSem8Q9a3%Gj!)R9s4K_)bOn0zwVwP6?WgKG$=s z^t(F=GC>6GU|0A8oGc4YhK1rdkjS2Fp=4lfI(Lo&6jUmmswYDJ+4CQ7*};ZI!O(ykm^HA*3>8+V-?a;N@A;) zuRxiS_`>2vi*;2Z8uq=Ca8#SFF3xLJ(oOm6rfI5~sHa_o`*|A5|2sK=Hpu_sfgArj z==Bbs@_#(a!~H*-<$ohzklz1w{MU*hnv%X+0nipz@w&p*ZF0$iZM%})gd+sJk+oA9 z+pF+QWtHD_w(EIGv#?S9f(gaRj5B(h&2_&6$MH2>6OiR-igExGU>C*uTN7RJONUKD3&+`${F}z!hvEB&m<>r0aS5bkz_ENvJ7;B_KJPrsubx zg&PT8Ac>5Vrn90Ci6w#?d*iZi*n6W%DJ_x_^~>x{p_WLeUC95;L&WnQ%ZC)&KUUdW zppRB5+djitd4K6&OXU~Knw|-2g(AGJc?yfeyc}F#w(K`(&%1k|_}}OSUg7GgUSlVD z8xInXdgg6%DEXJzML7$u_2yjY*&qUZp=z;aQ#*GmTDcn zC~J@#xoUk>Bx(M5Cw02jZC=e90FKU%f!a@rJVz)o7#-YZHkR7RjXYRribiTGWsz@? zSA+owHZaB!sG;ywoL)C*7KeH69^Hxe9-l`2-wf_Q`DFz&45Qg)@~eo8Yi|kc(f>yy zud4rhlh5^^KhCEi|5snC3Kx}Yk}#VK>-XiLMd3Mkyu11 z!i;LYQiP3I?T1n#iCSt7R%^{XS6*;t!o^vxiERe|*z}7W0>RAt3Pd01b5bL)T!S~w ziNT-;Q~ZV#LXtDE@p|_-iOzsbLhP*&gArtq^GSJ&q;a%aQ33TWlMR_jQfR6E!wf}K zQWee83~ex3%Qz`Q?$;^kZ@fO}O9U$P(G-RSkpfU(vy{I_vnxocIw99TW`wZv&ypOi zcp4ZK2j>dXSKuj-HkQ%M;qT`t4D{0IgCp<`%*MkAg~nwrMgNBY% zR%4MLxBeENot*q*bM}wT|M|yepn5qA0(UH2?$r&Z{(ntTCQGy^q|1BN^42rR;0#g( z^!(STTxW4YC~b%3|4nJUA`$vZl}Y~SSf??>NlG%t8CeB&!OH}uc80bSt_@~;aKA>g zumVZ^M1PBAil-RkhBfdwqs03fthRhE8<3C>J^}&?coPch(Fa6As>na2@V7PU{oZ)Z zk%E-Z=T**-o*FDdLd;pzelXXHN#vjmu5lW*+_ho`vr(>Xf z`5*qc7XJ~rpYuOH%BR8p)An6TBC78W*7^M)Um9Dmgc}4Ph)@i-C<1&O4>a>?^#WR3 zc?E>Nab{FhY{}s_oE#NT2fX*9rc}RFbXhm57M3d4m8!OrwWa#D;!>aD-8Id1tJVp_ zF-RA`V45KqZNcC*Xr$ZtGiUyP`~e0_d3+!z^p8LOFAxzxV}w%R1O6pJ{ibsLm-API zU1f-(g#E{G*-!V=ivM?X0Pgeu1;gt7Z@xGBod5ArKA)EVuOt{cy8tV~;Xvu|F&%-A z;R8I({g*C2g!9i3q5J%Q3V}nRsXuptZRmWD>&}914O+GH7GRt3?(7)M$E>l5jsD%9 z!M$|qUOTu43)rT~X#6@F27bwE+^s(BwjCSa?d&u>6nDG(@K2y+uPbpUPkbCl;vo=i zzQoF)H!qdP8?XcXX@-eoP}b3_)&wjyLFHSm1*n#8wd(YA>*-ME+T-+QbFuL?@d3NE zIoduKhY!iaX$yxe;JB!cjNDX{D03KSN(rO?{ob3NBMkO z_Mcd4?_>H20F73k1pQ|je4_XFxA_V%d(6IQb}5XOv*NPxzT2-1hWIyUsE=kG3b4Bj zxN?I%MphkK7qhCN%U$Nu9(zYXGv&1WVH`}RB@t~5^B%#RPuSyW{Aw#ajZkQU6;r9Mh9uRLx5K zp5>qR>3`#~U#tH&{9OO(<9tN^{|2wlWDW?95$EP#t@yBnOLQia!9*py-Zf(DECCQu zGG`zm5jxiuPK$d(dJT7O7z>HNMI854&xe*0nkVk(rHd&y|jTU-zY(CsH51#0aFs` z@ju~zCk(frkCa3eei)KfN)nW?d@jV*_%HdQeW49a^U{3diO8N~=q=0hlneT%_x{_hVY7AIY6ow$N|*Ib)^dv-vcYz2sYlyQ zA4k=YJw1Y^VaUSAQ#6b%y-&~h*!JHp`(MOnzNhW~w*%_`jlD|zw>KV5ywCRk$M_s( z|C_vlEfGjFZVbubU7%P=Z3C#~BmV1yr|M2_@%5SzW}IY0wsaVA*b>RspudR848}ri z?qC4r9&!m-#A@pb7*5`+c|&mi0)vZ6EB?znz{rg#k)O9Liol!+;Zf;H0NQCe@WCra z4Xi1L&VQszhVB?h-9+6~x@S;|);XEt$ulg=(iv5`)ua@sNAg`1nN^xZ6Z5Vd#b%d~ z{tIn$P{q6TUdx@9c1)qs=tIt+TK>;Sc#kq50{_7^T42hutvWsgLNJ4; z5lS-@LWZIbj&`hrv}j)0R=Etd?kw-v{>(or_ML7dzaO#* zOISVP2qLZ>K*r}#xl&+pR!w&dQ*CS?eXvaBe*XY9;PYn-|2^_wY3UzY{=1`~djG?C zH2xg_@lif4gWGf48 zYe{FClOj-sZo+bleR!7a(cP%#Fkjd(|FdWIu+OgjPZ`NXPTPAjfPMOZFs$kSlga1$ z-yh}EUjH}c_l;a3KwMAXB#ZSD5*Mlz0@$dW)occsh3E=n0PK{rmA>+eQvR+U2qfig zVP+*j^I@(|k~K@$=4CT^R8*~f?r?aDegpkMzucr;EL6k&3iSV{|3CeHgNH#txw$xh z@qF;#-`-T9fl9GG4Xp_2z;6fYg@G6cQLGXuJ+2(%aa8TS5wwlqlJi1ewlBK@=BVhd z^#wq6Xw@F~ztPZVZl=7wSi+2{q}vZUTJ^pa^|hPqnp!mv#Gawp_3G~pbuaZ@FU?>o zLv>_tNX2>twbJ;HGoqF%-%S@H<;5wC5s)<LBEan=?O4aIi#=<0bdao&5ptB}zpjc4S7%mh7 z@pH2(AbvX7*sga`VThc((&d+un94~EOJn^+AGv_W8nfkBo;vz`N7iCEYJU3@3ZUGz z{~utM;AHXM9)Laj-*baub^m+A@#p>jF+MH!|BrGx05~ISrd-z~W_jhy&{n7YLme2n2 z{QA}9tMAUhbwL$~5R+c&r@#LWOxLrj10xH*936vHs5ZQB#Tv1!JF7h=27D%f$)*M}MW8 z%;6|#@^zI5nA+WXR(!Ta8q4qNfRNro4_FaN*Z6YvIRA|LMZ*>l=+(v19y zLe_I|gy4y6o{?XB&W460LMML(2CDY|#rNm0zI*=Shwq$K^yq!;-v1MSJRDc|e=z=B z|L>!Go`8!bOcp36i+|3tuY0}TKcR?C_)2M8gHy*FJ8u8$f1bdvdrzJ`0Y8-<{QOjF zBMZ!y>zU9)ShhwY?U$awG^HZw4rb`2cyr_o9mgp_Is#99*Y^jmKk&Vy9`EZ3_!dFd z>wO7e6alzqB*w`-XG$dHOoX$nWRW3C!PB3fcvIg$2pvr68qpKp{^+RJO!LSYHq$(E zhMj2+N;Hq0p+U1Z)HGi#IhX2vsnV%IBu~j@UUm!;k_=YxSCR>uPp6|+G@njKJ7^AU zGzXn&_A4|8Ce3a)nkVCSG*8AmX!dP1AGVm9X!a^J`v%SKX*Zh3({?nEr#oo&Y&3hF zX?80#dnV13jx-;(>KNbT!v<~dh88r{=&^c`Ong+Hkc!ti%9N3`Szy>WD zQebCDL!00kb{0Itir^Uz)oo6B!rJpbj{^Ea0l&u`8^e?xH8zmsNCLcn)duK}h2Qi>M| zisXoREw`FyXV*iUh#GblQNxOe8X6+X8~EK+k;!ShT`)P_wF@jFYS>vs4J#sQXox6p z;O9I4Tl|(&9FiV9pLm|Wd!k7F1;~fdGZp#Je+O-?sw(0!No6fInI={T> zYGWv)8RIQq@aq(ae9i&P7P+fi5#4g(xb}tP+ct~ed9(PH&El6gi(g>?5ee5TlrS02 zNiqgwb<^$&rb0gu_j_OlQkYRB!W;M+lWoL+jJx@fedv&rKQE{DdGb*lg zm|EY2N?Aj7ow12ZH|O8@w4LK-d}?>xxHe_h?X1kY6=l{fDYIQ^o=n=&JelmE*`mz4 zot0U)qRhG_W%gj28+;4mrz156?bz>lVrRduO}TYDE4OY%Zo4Jr)}2<^?;O7cFYce3CP2c>+4JpMY}WZR6QdA(%S;uri(_b3D5#1f!Np(8#U?aRhBNcT@fO?bgs}yo*;fD**gKXPW&A&4EetX@dhsmt~4(vidb=p0ZN1q_^Fn z%4lpoRN=_k=eHx!pAyxAXLk##T=sN8UCb9W{liNy{7P3~1C|My8;khU)%f!t{V4cNZP_gUvJ>2^011mYFHgXOdvkEy3Q8oyiz?oD? zIyFhM9!As-gvIo=6!jx_2b=b6DxKF^rSmE(ooA|aZk0{5Y^#FwA)rW9fJKFNyU55o z6%%OOi_0>I6DvVBea-8vuXz=H%^NooWS=}fYs1ran{IfzYtz}3r~@_MCL$|JlxHeY z_VA(#k&||A>*2)ew&obwi0q^_i)xEt^V^GyYl&@37r;=s0KQZg(KN${83N@9^G)wd5XJ~5>r`G#gT=;`#kb^D z%^>9lDg-mkdS8OsdX*}AdtZVKu?#O3C{sUyOy)9Mr(oR9#vhKyro~eM)-rHwC<3>v zz}o4R!(p%kSW5$b=udV5Yl)d(!c5IoiGPb#7@?GkFn_-67RxY`r)A{9v95WWdgygh z5A)4kF%djdMQqqZkGQfPWmIemQvlbLvtvqriBcdR@#I%0ArloBdhsmb6R!xS(Wh(Onj{#i}KnG zPTK|A1*g_PyQ$^OYTEV4YFZU7ej|ZuLKH)<7MB4Fz6xbI2^8tL(0Hq;Z>MPoyBx7r zrK2nL6_1o>Qg3z6RHwIHv_o)ejdqw?j;f|zPpVF<)9W@8sL!b`S80qy%!_cwP`pZG zJjbC(NTpz&krntxX46a3Tb?)v_7mq*%iNxJo!is$+@6-_)~j({O1R=d9;D49t9{^P z0dN8+$~HJON)THpXr8>&u9G(@Pu^*H^6CkIIrib2GO{Yp5oJL}E+!Nu)KSydk}*xJ zjA>$-zDd{Vo0O+-vU~b;D7sj-W<0tK#(D`;u!Knzs|i&iMT|kqtg*nJH8!yl8MoUr*T*9X?togG`Wr*T*9X6q<#8=Ta4wN)@A$&~F$F zktr8N;=VH&0~ljSDUxzuxDXIn63RriD|2k*IJ6TA{;Ab(YpXHQxx~bzj6MSA*` z+dDxmy16zz!&^g8_sKhu0W{i_bqz+Ll z%o&hGgo&d_PwZ~4Y(xnqsdSMVDWLwiom%9Nt%hr0i;4<5M@0pdsHnhax_|=K>FpFirtw{e$aAD1-rIXvyL5fj?D@x zu~~r`o3(4GD_bgPxt@Yu>#14G4c<34%dHSPGzoPp+e%*dCOx-YT9&SD5Zby7EHt!V zAw7&xLXrS^^@13omg%;>J>51a2X&Q3sG|}cIG$e_oxm8KhM4~=Sw3^{JdANl5lCUi zfPV~N1XFP~!5NUS-T9YLmnjru;Z54@H*c~dhRJJrP~gdff+i2WoGn>18k0mEN-)UK zd>zLWG3#tJEByRH=h^Tov*DYwQ9X;kAn6vAF9dOF=b(&$aEapx$gZu#G%M^u$JiS5_y#5wLC`g?8hj9Es84W z7)8b3oK}X%HHT+Xnd|>&O&LftvcVAos+PJWK3uLy1m+OS<21NtBt_W@Q!1pt7>Q9k zi^dySEtnx@KF03Kl zfh8g;=o%4K3C0hMh$uxxGa5E6va=Fd(IF>|gPCtR?J_W=**c3=iib}3^japqdiKQE zz~TuFx_Uw@<+K9FR2c2)JNBY@UQ3U^XZQHqif(nTxm78-6*#8KX3yKH$jz4ibI%@% zWvj5&xxiMXzE)g(Eom;W%T*Iz&r!v6Tf=cs# zaXT9|ZpEl^4WnicD$Ud5c2>FFvdZlmD)(+onpIx6o64*F5?)zzaSOed<8o@nrCD)x zyDF}3S#fm>#g(HmwxZFjxVl{x*Gl~>w@_SnqtUERb}oM9RwreA7#hubQ0LlAmC{UZ zp$Bm^Y}SOWK2pc>NclP)mT?IV!^Or&y0eio8vbEuG)tP!rG+Y$h1^2Y>_)@J%HAgh z%d4&ucRwx@j&jp#l@GdLGpWcu3CTdE2=38|Z15fd5w%}+R#3#KNbZz5+TPKATQ0=Gnw1b|;<1?xZ4iCsna)zbvF=qD|YKKTmDP&l8(CpL7=IlZrT>RK>Yx zNzZt|8CtAi76FuOzy@X%ED!@S47M?3M0RDvzSH&}8d5R_yTVl(N%uPjx zYIj1z45!Wh@rgy>nRL~6CS`qRQqgxBCQTkxY|^9}xnsk(NimvqRg5NO#b{Ddj4b6z z#ak9MI(fkOi^DP+qg}(Mcn?ex!bG~z3rv|@;UfJ+ewEvpbE7mPA)-{((T*_XYdm3^iYOJSdhMQ5CJ)fp#copDmp84q+0PTPeCOl5RHxhgYGb|y>9lXy9p?cy<} zG8{wncDYJ3vJnwZ;x7cEL{2Q_z z#m1=*rl>g11u55rpa`qHf^3=BX_4}Ej$F?dil+?DCXN)fqSnV5D4hV3G(iN)%hbhY}%mCJA@6^pN^R%|ZQYeZSL4w)=^ zAr`y1`-byMBS5wos$wZeSWCTj`CL<5I@j2Cqt3YVjXGm-zl5>*$HtX9m0`(66v-H; zJx?FLKcxf621}yCCFC%1!rK+}nA)lwD=eES?;2tuUv*2Q2W5N4wbtxZG%`e45xRtB z#P76S<&mka@Q6atN_F=MpH_*sOnA9Mz&cf#8rnw0b634_wfL!xQ|>2lMIP8gcZaILkZ;Fg@iINL+k;eL~05WyzsAZWkQK5mTdtH zml$n0iVFf`j^hmRZTsx{zZ|~X!L_^siEnS(>-}pzLs^0tqG#al>#saR6HT8P z{I1t~2d+^{C}t$vf_FfKm%RgTP{#FF@UHi6V0_+{{^NfMh?jW+m!LxoQ?DnkUB?ta z@I8uG;Ds6%na|k!@%;ML<*V<`!0q>!H{jy?^Xpr1c>`Yka0^~OKYw)#ZhrvZJO`Jr zZf?(CymPKYaH)@y?0s4Sq;bGT_sHas=i$qs-|Izzsrz%%6V5 z_t*ycs5bx?1xn8_4M`Ritt0t^vsj$4H}vZE`yX#v#$V!H0tkK*th5c&P0+(hxFm$4 zquyXJ=$*$gxW*#<>m0B*}mTZOa!6)t@@K8pV@QM?)`WB1X8z)t?}xt`~_ z75*Ri6aO>+{}><6!(?PE=PZLaVhQwm#=6E7q#0hp498o+gd@&`g$lG4>;KjHjf$Y< z+uP}VPae<)WyjzFseDh_7RIsS{}fOLlL%&!>{a&UfXhU({rqk!4gs%(1z}!SrGt6p zf(1AcoI!faHB%HUQ|xU{f$%!dwuM~cF9>89$zx$DOi+>6FMNAsfkP=3^vJve|3aL* z-)>XR-Sz14zog&S}m8H&InQ&I^-}Kg%u+Vx$jt3tNQPY_N8z^WJDPhrvA)*w_ag6w~WCtMlEy<)84JUJQ zoXb!Ke&S0lBB7F;TwsxqI)P z2NBN1U=`V(48%m1(~|p2f-eoS1|*$c)Ix&veMR6Mm=VG!^KK4fia6%am0N6`B=spQ zmNrh*&32Ksi%ru$6S?VIfRYW)NFrFy24XEOl{%xwGn zhg5PB$<(?2F82!r-(d!_LJ6L2MJ~UpO9ikxG;?85$F6(&Zc^gvq2Kxhi0q%9pjeqW1HOtP_^P zrQW5&8ZtP6JREwN2SU=;fdaiN`Xs<_lZ=tnQJ`D~n*Z6x;WTL7f&;?Vi3oVuvBtT#!|`kqnIqD zo=lfm6xA21dQ9$d`(>g#s%bB|x{{;PtgJKwYqRDI_`BDf0lnLr%X_M>ITP|Dt+~9f zmTNA5ujQI^#G6IgzITRW5dsar1y-7*iErknmm=y}YX%rR+Wx zdqvzKF@Q(lha}cFQt2{j08@YxvR*8!h*X0Wb}~mUw{+)*i%3&kgH`T|)wYa|daJ3} zyaV3c0dHW8BfZjvO{HHt26{$FW`z8TPUmx+V76`81<%kNC)_&IO+u1TaUT~0*;+Vr ze)=gx^Ph{;fctz8I+zF!eG-x+L@A>uG+d%+9phv%KpW{+JK^T+A{nG48YCn_Cr@-= z1DHeum@quhzbGahr#L~EVkufymu#|gaTP$EbREZ6B*tOIHoly{BJ4_mtDvm z!6ATDfv7;w%p)uV`eGSoe1yy+6Y<*auBzY}T$JH%MEw~5|Ij7$N8_`hI~@hnA)L)1 znz|D-9nQSDKaYImM`#=l=f3N~(QG<#hoed04}%b%qM0|2W~X5^n}oZu5xsMansm$` zHYm%u7!$@DZ=vl>ZNL?~LI7DaLPHo!O7e;Qr(VKeb5<8c0D|vHhX2jqjkyU0&ee+w zPGP3*TqLF&$i7f2z`89K)4Xk7G1YEbtQrIO0UbAWR$oIy$1Rr7d^$M|Mnl&R=Yi{v z=iz)lo1y@Y!r6Ej%}>$f6vCm0=EE5rxiIiXr{Q$y`@TPo{Q0E5pzB!ab)+qkol8kI zdPET|%o&9Ve8v=&+vem6WWLZRg{)Zxp{aQ5q#N|%+Ab+#>ZUgOB%9&PipcqNR! zkRZNLI5}lpmHOlqq0vpp7w5)PZa+qbcT<fNZ;1vXZZu()a|;zg8Cfvi zYa3Ef#BS3=kX1Jk)X{w*AMBx=Wh9PKwr420m zG-_$Wj5X?BzJHH)51$HkRimQYSKqe|FGsbw1)>XT^6f*$;r;r_kO+C^L~xzt9k}y& zAFtM;4lbF42vN+f%#=j5{_+M>Op@<0<(&2fUI`by0u%_>xP*Tr@>67Mu$0X~EZbLL z5)o|jTEy}>Da;s_vc%x836AwZ7({|=^HpHHx~m7e&KAf9y%^03@D+Ru)SJ72uM@a| zI2LQEOBbd0%N=nolA*=c2DiL)!8%=JFhU@I?OT$8XL;ZBnCsp+(#8nae6RKWS5K96 zI1;Y45|+~2aHA&S1~mfuA$f*k#8Cb90<;63i6zQG0K7#xijpJ zVax_@n?l zN;cnSWTn0V;5d3N#P2ont{>i}aRVLtsfhkj?>D!3%TSiU_%dNAo5K**?aS8`sqiMO zQeq)vA~Z)FFo;MBx$m(C;^>e}zPBG>hR%S9Ynp9SS!?_Ll;(>-`y(i$fI7G-q3Fpg7YDHwniOjC~5G&jpWt|Gf*NXrQ_uFd|%2h=l`z!QcV2rTB9ICEh1T zIi;FuHH`C*MLvVsvZ%MPC2LtYI_I{GfIADDyvw_+xkJ@loyReG(9U4tGe>VZC&H|F zO@|I~Sa_FrL&0ozUEo~~i_)8BoBYM9^P%*H_6vw_H~NCQlKLbb3C&4*d-7ILjsRbz z2+}P`ad@xI^SQ`-)#tz5Tt5bQm6D9Xgjsf`j>y>SOW?1n#%QlQp=j9Eo3Mg7`9i~S zOjI5IXpi-qA2l^wrVru}h${~>K7S&RKWge^%?KCBO-uiL%}C6j83QA^vyMLzH#?Dx z9m}X7;hPut$n#YyFSMoR+YJav+4n7ei=vk}iekjMJ8dwHbG3kIJsl=Fe+Dc5u6nh( zi&p-Pe9cs0&FhF3;f3K6;$$#`6o)dnP^iFUF0oTDsH1e2K{Utr<`XW%1Sd>kh%{H_ z6SRU1ha$@CLa5AC=*;kwOVfZoDY8Y3qr zA&dnh;Y?Nwm#Pa)?NXsGG;M^uJ8?R%|7Z%5x)R5hj{?4aym}=>vSf>5l}B8$P6z{B z80r+7ufGDG;|&MyAsy+sGMmKFnuA>VdTWc;d7S~p4KbDH$}M^onV|>wDq0`htNK#Z zu->6;nQdh}n~sLhJIR@pN_?WGVI?x2rga>wzPJVkt=b;Sn^(R*`2)JWc^ z$(GI&q%O3ca~*cijMh4mnH<{&IrEZhcH(WRBFlDKAjm^#oXBfN=`r7${6EA($8nAv za4D4O3~^*u(whVm;AsHIhUO@6CP}<49*ehNc8?-1IaTKk=(D)KBnn05_Qg%EzT`vj z4VTa|diIsRYF_H*oOh`@EjqDI^R-gfI~_k}n|-QNOHWN%7-M#Den_S9p2Uz+YkNk> z?GjZX2=z`yxH6Qja3U8d$s&~P&mmEF)$JrprH2$vba+U%PL4%oe_4beZ*eSgNs|TF zm@uDiruz{~PWBw*ISRL7HCF16yP95HwA7Q!*J0({PTz%T(X{nr<6e*YxvgsCtg|LJ zL|FE0ioFCAX(veEjL;GJrc`Y9_4SJz-gHfo5wOV#c=nAP1RYem^U%47ShXKHmjGE0 zoX_J2xTUqT)kyUFd2JZFbjuX6bvKi2W~iYeK*2h$}a5;zTu| z4$=lP_2f|cy5fN5`MREVpAENs{JLrt!vy1Ln~1Jh27ZHlO)T-Nlg zkY7msuYMSyf;lH7GL8M}=6yvXeYrlC1%h-)(xb;BB_dKnVj|r>ge zrbLHxg)uHX8P)Ax>ZZkRSMLoZ@WcA9^|xo^&%ywX#xpivn*P&3!nD#;3EPKblR$;pr@J55r1t|I#tdzRhnoem^DTz(|lhc;Dz* z1wq)b)rqoITD1B?^Ma$glTO=vUpmRs+yizA6 zYKIE#Ukb|=iBPU!t3Yu%TwAiv@+)Ih_Hg#U+HGg~_DO-&Ko!N*r!52CKRvRJ#qM|; zZrzk)Zm!;3WjlYojFKmf^kuQFI zcbq%k83A7mzEB6))Pz1;v+}|)lGvq`W?62GSB&kCMH9_tr2B8MU5QG)~k87V3RjU^(7mW%jxB? zFX!SwhcAS|-7$!^30&b&@;8b}qOL{L;jN_?^4r$#j!OZK`O7G4@TICLG$B#4Lh=SS z6jLODiJZ#v^@--2>qML)q6j=Sx;_$HQUXoZaeNFCQosF;t2~0eBX$f#$rl}s&_IEG z_}4SrhJ3C3CLu|F)s>TkOX;q}67L+f2Du&!0bS1q!uN+o`n^mt*6zWm*wT3oL~g2! z0)!R}>tQ_UCe-mebyhB#*8+IXimRWG)t}#A9fNce9s{&W+4dREj+L+FxCn1NE($qv zc`uJkoAF%1RQtDWdc|6Jq5kJ^Pm?G)P<3gx+RC-R1DO^Lz1yG<-;7_Y_r-f0r=?07V66nz#_*(U;pR=Xtcgd%ojTuNezHV|h} zLRm3yFp<$W;gUQg@+t*!J8NTCQWzh+_-{n>kGKa4{PKmWaQGk_qM^G_dtVp`e+t{f zK<9(+5~Hv3X2}=Gqi-3hp|(;qRr#G}eWDD{QI>;pQ>pBX$z&p;c?zMJhwuoPE7Mh_ zdfU^FbmbW?^56USXxl&Q>$KzkaX*!*{;Tak)G0n$Z3p?&KYp%=Y1OTSyITXSpzeeg%AQl&dCmp5LaUU>(m`t6n)+^< zK|N8Q&@>8EKiNr?H`UwYc|WnetI+-QH?KzYQ=a&2ZLLi53C?@APW~c0ULpIbPW^kQ z96n;6U`nF%y?N;kN#eS8TKWBs8RrJD7l$W<*WPNM=WT$vvDehO`@KJ>-*H8|e>NJQ z9_w!xqSmbpndqPOe-PISy~K0{S-9*U_r+~P=6m9Y*A!*yyLsV=XjddxmgChlazJCJ zSH)FMK*nHfs}Uwt%|FZysslmQd-XG%0_d*uW0l}v&TEtdE8rTXF9bZw78#CQ0bw#H;!)^>JcSPP)fOQMLF}i9Fys7rmBKD?ub$_=_UDd0(ctgi? zTpf4gq1hNkXarA#*>FCNywNxa!s+R3IGvw*!7P}LyeSI&Aec>jG>UxBhm-Mqg8b<$ zjJ(Nytn!$f3=^@lcLmm8NME*Y3&Q+JwMf%qTqcXOS5@Lp1#hW%Q5i#RTNVd6#Tlgc zLORQxF9N`F!EXE>;|)p>r2}peV)2)#R=Z9I5(n)?7hfFR+=kf;{amzfTB~I^jy~&a zFl7aM!P3N+4kfH2Krmej)kV$NR$rl~plNU&t+oPc#$7 zloP^~<1Rn9tIbWmfNdjmjUtE-S)4hf$6cK{*xK?eIy`877L?it;p48*qT5GaqUAAr zv^81<+epd>S*41(+J@*xJ>IiI6_m$ap9*Mgb?VLzTAQ>)Km(MIx-NC6kGv|)k$SW> zSq9ob#G|iAQA2sR{+U;X-l2V(fI8})Sg=Z?4}8x>gzqg?!s0*+iB9D z*S!G;LVpji1-uTi(QT$q6sNVIcrBjoLXNK0z4Fb`#rb1(4qQjX0XPZcwN6WhGqOSI zNG;Or7=~ef`kA2!?^4Au-EEeO_dlXVo*_!sSy-zhCQ9Pb{@L&SFkSc0`a{=sSN-F@ zbkFtA`lsLF{vXGE6`O0c^vdl`YNAlvdQsfGYn2HUiSkFxKNqXMICYnC=y}56<<(|*%>Nx*JJ~krP&XoJ`G&#pzNSFnRB22`KSujwa3zAn zpRHl6eo&JZ=Gp66i#)w5yt(6`eQ{$J+Q7-2WGg9+YCA&$?Yb?NjHSD_ zg@E35@yePaJ3uBRLRXf;Bc)gs-A+b?X;p%B>!lMAp#V38Q883jude=?iP+3x$NO@`YT9*0L9N5(p!qK;B>; z+-{addN@?w#?f~>o6`A?x4k=-|KIRGZZEFx#B|@ies*=|0BMBtACx(s!iNMvaC>o8 zs(`gXtk|idWFg-_udiQ-r($0l=RLcKVlZ1Ewr}MY^|y@n6~Bk{!IxOQ7=U?3R#LSs z>RXB@!ot5R0N#mgAbll?vhU6HrP-5;T`Od@Vf0r{rteY#SWJQ_q@h$FK17jXI9hQk z@=SC7C%g-`RZ%|5Y-WH4C*Q*d>wUD`F|>4PNr!qddv=Y6f8fTU_N@F|2<3jCyloXq zJ$Xu5P?uMwUc_88>wjtib^pmDBEubs|<20N|%e&-tf z`L4HvRz;1iQHxx0dRQVp=Vl>21+dVjw9(nnh22QbAaT-e71MuXh=K1oS5 z*mx&T@~S#VKi6i;10`#r(T|1{iIq5QxFJ#NccQY0+46m>j0lM0 zcB2BSIyhz|B{5lSZ&Gd)U*wfd>geg4nQU)#xt>XnoftAXZW{c63iyMf*or>uW~?!` zy7kt&z5TE9#!@B!KX^GS1j8jj5f+v6*Rrm^PU93;-wSMHNSVkjzRgQ;HB>aVBqvvH z05~&C^xqjp>~Rv|4UX0@=BCQME?+Ckictph`;YS*ymp>Q{D?F3ow(;~$B{%CRJSvU zqNCp26WROQ=g(jABX1i$(VkRi6+M0*uIswv;ZXeVx^DGGQ67x@eZgWeKH=&T3805B5v_%FRDg^QXS zN*jzGdcA*&s@Tg6&A;kv`CPC*hh&SBU$~sW;R(y|X6uBM_JuX{RiB}^>_mLeQ2bS& zvTcm$5+T+HCtvq^Po9W!kpsb1_}3>-o`9PWCY<%GV@7+uUhf@vMZil;OEQ6roOKfE z>mE2;Jsa%%yc0bZqFVRJwE%I + +## Helm-Chart + +##### Scan Results + +#### Chart Object: deemix/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'inotify' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-deemix' of Deployment 'RELEASE-NAME-deemix' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'inotify' of Deployment 'RELEASE-NAME-deemix' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV011 | CPU not limited | LOW |
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'inotify' of Deployment 'RELEASE-NAME-deemix' should set 'resources.limits.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-deemix' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'inotify' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-deemix' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'inotify' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW |
Expand... When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'inotify' of Deployment 'RELEASE-NAME-deemix' should set 'resources.requests.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv015
| +| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW |
Expand... When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'inotify' of Deployment 'RELEASE-NAME-deemix' should set 'resources.requests.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv016
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'inotify' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv017
| +| Kubernetes Security Check | KSV018 | Memory not limited | LOW |
Expand... Enforcing memory limits prevents DoS via resource exhaustion.


Container 'inotify' of Deployment 'RELEASE-NAME-deemix' should set 'resources.limits.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv018
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-deemix' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'inotify' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-deemix' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'inotify' of Deployment 'RELEASE-NAME-deemix' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-deemix' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/deemix:latest@sha256:cc770caa2f11b2e1b89129e17ebbbbb2533bd3e7c93303e52a072e1b3e471f70 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| + + +#### Container: tccr.io/truecharts/deemix:latest@sha256:cc770caa2f11b2e1b89129e17ebbbbb2533bd3e7c93303e52a072e1b3e471f70 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| bsdutils | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| fdisk | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| fdisk | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libblkid1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libblkid1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2021-3999 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc-bin | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-bin | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2022-23218 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
| +| libc-bin | CVE-2022-23219 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2021-3999 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc6 | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2022-23218 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
| +| libc6 | CVE-2022-23219 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
| +| libexpat1 | CVE-2022-25235 | HIGH | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235
https://github.com/libexpat/libexpat/pull/562
https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix)
https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests)
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
| +| libexpat1 | CVE-2022-25236 | HIGH | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236
https://github.com/libexpat/libexpat/pull/561
https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test)
https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix)
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
| +| libexpat1 | CVE-2021-46143 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143
https://github.com/libexpat/libexpat/issues/532
https://github.com/libexpat/libexpat/pull/538
https://security.netapp.com/advisory/ntap-20220121-0006/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-22822 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822
https://github.com/libexpat/libexpat/pull/539
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-22823 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823
https://github.com/libexpat/libexpat/pull/539
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-22824 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824
https://github.com/libexpat/libexpat/pull/539
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-22825 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825
https://github.com/libexpat/libexpat/pull/539
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-22826 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826
https://github.com/libexpat/libexpat/pull/539
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-22827 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827
https://github.com/libexpat/libexpat/pull/539
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-23852 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852
https://github.com/libexpat/libexpat/pull/550
https://security.netapp.com/advisory/ntap-20220217-0001/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-23990 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990
https://github.com/libexpat/libexpat/pull/551
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-25314 | MEDIUM | 2.2.9-1build1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314
https://github.com/libexpat/libexpat/pull/560
https://www.debian.org/security/2022/dsa-5085
| +| libexpat1 | CVE-2021-45960 | LOW | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960
https://github.com/libexpat/libexpat/issues/531
https://github.com/libexpat/libexpat/pull/534
https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea
https://security.netapp.com/advisory/ntap-20220121-0004/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libfdisk1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libfdisk1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libmount1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libmount1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpython3.8-minimal | CVE-2021-4189 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
| +| libpython3.8-minimal | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
| +| libpython3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.8-stdlib | CVE-2021-4189 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
| +| libpython3.8-stdlib | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
| +| libpython3.8-stdlib | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsasl2-2 | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-0666.html
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
| +| libsasl2-modules | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-0666.html
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
| +| libsasl2-modules-db | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-0666.html
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
| +| libsepol1 | CVE-2021-36084 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libsmartcols1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libuuid1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libuuid1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2021-3999 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| locales | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://www.oracle.com/security-alerts/cpujan2022.html
| +| locales | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| locales | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| locales | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| locales | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| locales | CVE-2021-35942 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2022-23218 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
| +| locales | CVE-2022-23219 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| mount | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| mount | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| python3.8 | CVE-2021-4189 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
| +| python3.8 | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
| +| python3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.8-minimal | CVE-2021-4189 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
| +| python3.8-minimal | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
| +| python3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| unzip | CVE-2022-0529 | MEDIUM | 6.0-25ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0529
https://github.com/ByteHackr/unzip_poc
| +| unzip | CVE-2021-4217 | LOW | 6.0-25ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4217
| +| unzip | CVE-2022-0530 | LOW | 6.0-25ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0530
https://github.com/ByteHackr/unzip_poc
| +| util-linux | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| util-linux | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| + +**node-pkg** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/incubator/deemix/0.0.1/templates/common.yaml b/incubator/deemix/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/deemix/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/deemix/0.0.1/values.yaml b/incubator/deemix/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/deemix/item.yaml b/incubator/deemix/item.yaml new file mode 100644 index 00000000000..2845df245e7 --- /dev/null +++ b/incubator/deemix/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://truecharts.org/_static/img/appicons/deemix-icon.png +categories: +- media +