From 7445fc1ea0db7181e2f25956b0c560bd6fbf49af Mon Sep 17 00:00:00 2001 From: TrueCharts-Bot Date: Wed, 23 Mar 2022 19:15:32 +0000 Subject: [PATCH] Commit new App releases for TrueCharts Signed-off-by: TrueCharts-Bot --- stable/snipe-it/2.0.0/CHANGELOG.md | 99 + stable/snipe-it/2.0.0/CONFIG.md | 7 + stable/snipe-it/2.0.0/Chart.lock | 12 + stable/snipe-it/2.0.0/Chart.yaml | 37 + stable/snipe-it/2.0.0/README.md | 40 + stable/snipe-it/2.0.0/app-readme.md | 3 + stable/snipe-it/2.0.0/charts/common-9.1.8.tgz | Bin 0 -> 42952 bytes .../snipe-it/2.0.0/charts/mariadb-2.0.7.tgz | Bin 0 -> 74685 bytes stable/snipe-it/2.0.0/charts/redis-2.0.6.tgz | Bin 0 -> 74546 bytes stable/snipe-it/2.0.0/helm-values.md | 105 + stable/snipe-it/2.0.0/ix_values.yaml | 138 + stable/snipe-it/2.0.0/questions.yaml | 2876 +++++++++++++++++ stable/snipe-it/2.0.0/security.md | 962 ++++++ stable/snipe-it/2.0.0/templates/_secrets.tpl | 20 + stable/snipe-it/2.0.0/templates/common.yaml | 8 + stable/snipe-it/2.0.0/values.yaml | 0 16 files changed, 4307 insertions(+) create mode 100644 stable/snipe-it/2.0.0/CHANGELOG.md create mode 100644 stable/snipe-it/2.0.0/CONFIG.md create mode 100644 stable/snipe-it/2.0.0/Chart.lock create mode 100644 stable/snipe-it/2.0.0/Chart.yaml create mode 100644 stable/snipe-it/2.0.0/README.md create mode 100644 stable/snipe-it/2.0.0/app-readme.md create mode 100644 stable/snipe-it/2.0.0/charts/common-9.1.8.tgz create mode 100644 stable/snipe-it/2.0.0/charts/mariadb-2.0.7.tgz create mode 100644 stable/snipe-it/2.0.0/charts/redis-2.0.6.tgz create mode 100644 stable/snipe-it/2.0.0/helm-values.md create mode 100644 stable/snipe-it/2.0.0/ix_values.yaml create mode 100644 stable/snipe-it/2.0.0/questions.yaml create mode 100644 stable/snipe-it/2.0.0/security.md create mode 100644 stable/snipe-it/2.0.0/templates/_secrets.tpl create mode 100644 stable/snipe-it/2.0.0/templates/common.yaml create mode 100644 stable/snipe-it/2.0.0/values.yaml diff --git a/stable/snipe-it/2.0.0/CHANGELOG.md b/stable/snipe-it/2.0.0/CHANGELOG.md new file mode 100644 index 00000000000..f394db1bb15 --- /dev/null +++ b/stable/snipe-it/2.0.0/CHANGELOG.md @@ -0,0 +1,99 @@ +# Changelog
+ + + +### [snipe-it-2.0.0](https://github.com/truecharts/apps/compare/snipe-it-1.0.8...snipe-it-2.0.0) (2022-03-23) + +#### Feat + +* Use official image ([#2257](https://github.com/truecharts/apps/issues/2257)) + + + + +### [snipe-it-1.0.6](https://github.com/truecharts/apps/compare/snipe-it-1.0.5...snipe-it-1.0.6) (2022-03-17) + +#### Chore + +* update docker general non-major ([#2198](https://github.com/truecharts/apps/issues/2198)) +* update docker general non-major ([#2196](https://github.com/truecharts/apps/issues/2196)) + + + + +### [snipe-it-1.0.4](https://github.com/truecharts/apps/compare/snipe-it-1.0.3...snipe-it-1.0.4) (2022-03-15) + +#### Chore + +* update docker general non-major ([#2178](https://github.com/truecharts/apps/issues/2178)) + + + + +### [snipe-it-1.0.3](https://github.com/truecharts/apps/compare/snipe-it-1.0.2...snipe-it-1.0.3) (2022-03-08) + +#### Chore + +* update helm general non-major helm releases ([#2116](https://github.com/truecharts/apps/issues/2116)) + + + + +### [snipe-it-1.0.2](https://github.com/truecharts/apps/compare/snipe-it-1.0.1...snipe-it-1.0.2) (2022-03-07) + +#### Chore + +* update helm general non-major helm releases ([#2111](https://github.com/truecharts/apps/issues/2111)) + + + + +### [snipe-it-1.0.1](https://github.com/truecharts/apps/compare/snipe-it-1.0.0...snipe-it-1.0.1) (2022-03-07) + +#### Chore + +* update docker general non-major ([#2046](https://github.com/truecharts/apps/issues/2046)) +* Remove `-icon` string from icon png's ([#2040](https://github.com/truecharts/apps/issues/2040)) + + + + +### [snipe-it-1.0.0](https://github.com/truecharts/apps/compare/snipe-it-0.0.41...snipe-it-1.0.0) (2022-03-03) + +#### Chore + +* remove fixed env from questions.yaml +* remove PUID from per-app env-vars if set to 568 +* remove empty env var declaration from questions.yaml +* update helm general major helm releases ([#2021](https://github.com/truecharts/apps/issues/2021)) + +#### Fix + +* BREAKING CHANGE Move some env-vars outside of env section ([#2010](https://github.com/truecharts/apps/issues/2010)) + + + + +### [snipe-it-0.0.41](https://github.com/truecharts/apps/compare/snipe-it-0.0.40...snipe-it-0.0.41) (2022-03-02) + +#### Chore + +* update helm general non-major helm releases ([#1999](https://github.com/truecharts/apps/issues/1999)) + + + + +### [snipe-it-0.0.40](https://github.com/truecharts/apps/compare/snipe-it-0.0.39...snipe-it-0.0.40) (2022-02-28) + +#### Chore + +* rename `web_portal` to `open` ([#1957](https://github.com/truecharts/apps/issues/1957)) +* update docker general non-major ([#1980](https://github.com/truecharts/apps/issues/1980)) + + + + +### [snipe-it-0.0.39](https://github.com/truecharts/apps/compare/snipe-it-0.0.38...snipe-it-0.0.39) (2022-02-21) + +#### Chore + diff --git a/stable/snipe-it/2.0.0/CONFIG.md b/stable/snipe-it/2.0.0/CONFIG.md new file mode 100644 index 00000000000..c147b7c819c --- /dev/null +++ b/stable/snipe-it/2.0.0/CONFIG.md @@ -0,0 +1,7 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our [Linking Apps Internally](https://truecharts.org/manual/Quick-Start%20Guides/06-linking-apps/) quick-start guide. + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/snipe-it/2.0.0/Chart.lock b/stable/snipe-it/2.0.0/Chart.lock new file mode 100644 index 00000000000..032b216c837 --- /dev/null +++ b/stable/snipe-it/2.0.0/Chart.lock @@ -0,0 +1,12 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 9.1.8 +- name: mariadb + repository: https://truecharts.org/ + version: 2.0.7 +- name: redis + repository: https://truecharts.org + version: 2.0.6 +digest: sha256:503702a5916981e92311b654a8297d1c1954b9e6a3af31da1dc024ba65637897 +generated: "2022-03-23T19:11:55.629250832Z" diff --git a/stable/snipe-it/2.0.0/Chart.yaml b/stable/snipe-it/2.0.0/Chart.yaml new file mode 100644 index 00000000000..d7b9e4ef522 --- /dev/null +++ b/stable/snipe-it/2.0.0/Chart.yaml @@ -0,0 +1,37 @@ +apiVersion: v2 +appVersion: "5.4.1" +dependencies: +- name: common + repository: https://truecharts.org + version: 9.1.8 +- condition: mariadb.enabled + name: mariadb + repository: https://truecharts.org/ + version: 2.0.7 +- condition: redis.enabled + name: redis + repository: https://truecharts.org + version: 2.0.6 +description: "Open source asset management" +home: https://github.com/truecharts/apps/tree/master/charts/stable/snipe-it +icon: https://truecharts.org/_static/img/appicons/snipe-it.png +keywords: + - snipeit + - snipe + - asset + - management +kubeVersion: '>=1.16.0-0' +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +name: snipe-it +sources: + - https://snipeitapp.com/ + - https://hub.docker.com/r/linuxserver/ +version: 2.0.0 +annotations: + truecharts.org/catagories: | + - management + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/stable/snipe-it/2.0.0/README.md b/stable/snipe-it/2.0.0/README.md new file mode 100644 index 00000000000..47ea6873063 --- /dev/null +++ b/stable/snipe-it/2.0.0/README.md @@ -0,0 +1,40 @@ +# Introduction + +Open source asset management + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org/ | mariadb | 2.0.7 | +| https://truecharts.org | common | 9.1.8 | +| https://truecharts.org | redis | 2.0.6 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/02-Installing-an-App/). + +## Upgrading, Rolling Back and Uninstalling the Chart + +To upgrade, rollback or delete this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Adding-TrueCharts/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/stable/snipe-it/2.0.0/app-readme.md b/stable/snipe-it/2.0.0/app-readme.md new file mode 100644 index 00000000000..59942f4c1ec --- /dev/null +++ b/stable/snipe-it/2.0.0/app-readme.md @@ -0,0 +1,3 @@ +Open source asset management + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/snipe-it/2.0.0/charts/common-9.1.8.tgz b/stable/snipe-it/2.0.0/charts/common-9.1.8.tgz new file mode 100644 index 0000000000000000000000000000000000000000..188c5fcdf6debc5a216c9310c17efa0ef0e57ee5 GIT binary patch literal 42952 zcmV)qK$^cFiwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0PMYccjGpaC_aDdQ{bw5ZtPs^X<2q_r{}khyOa2&A3kk&XLo1k zxFHgfFs4Wb0Oi&={oQ{DPXZ)JQGO+vF?T0zkwBqPC{z^+g+h=lmr2|^SwOO^St~>|AUI{>-S=4>@V`KWrv#EUm?Z>UkPHb1 zqOC=;L=&)JETxlPZ;sg_n|6a_*<&O_fhg01X-a#HAkfbjUbH$uHFK3sk?HC; ze|S&=TTk0&qM_{xb*MO~||jKn!_*Edl_Lktj#MP(c<~ z7_fDUCK|ogO5^gPJLn#@9&7y7{9nN+L-c_JK<)e=4Ep`yVR8N+j-KZKqdd<*rvu)n zDE@Tz4$u?@c!mQIB=HQ-GXnWsZ#@J58KN1?BE}1!BLt=>O0HW;isDropDy7XOlP5d&cu%iIGw#q*cm~Tcc>+x{fr6vA%i5`mg?7- zpgFHtP4^sjLy{Yq4WQYCUJbha?yx@`^j{1{hTew|jb=yv!O{NF!4V3_`-d;4`zDNU^X7Uc=4hM4qK5rCCQRO9BoT!U9XzZ z2696>>++jnIaD5YN8O<&@8EEN`bS|9hJ$b%^j}P8vlpWm!Tw=@Mzhi3!Fc)tq5fch zI6DfDM&td#i=*)j!r^fLU_69=b}qEN6?J38=psqjw$#=2s;O%rH>9pEzZq7wusG-+ zg!`lYJ_-+mK{(o

S{%PQ$_A@NjxKM!|GE3-%AkgTekZ7!AVxQ3!|o{b1A|!qL&e zL4&rdse2q2ZWkafR1utdYC|Kec(#RyKP5WVOhq8Fp-U^bkELo^K0 zI2g@_{Q*3fzBufU4i5K+qx}FLq3K{8PLG0cdKheMdONY3P&Oxs{<6K`H8pEQZw|ew z@HI7>z;o5ys5{Krckp7?4~BzTFheh1jQjfmJnW;RgM(psIO?Nt*dO%A`$xkUhljxd z8XWb*Ihc6CBhezWOc@6tg`LLbOa` ziWo=;pbRoJ%OZ-nZjkG)ys$&LFcdw65rA==FesrXvA`p*)3ZSKOj|8r*Ls5~n}EOl zUBXvOMVc&;BK$J|fLM3Qx8hG5m%C#y0XJVOdKbYdinakOE8MkDw`|t#$h&MgMT9eQ zh$to~1ZfgdIsGFXKso_~8V1VJIe{Splo80#d@YK8pAhiMAVc?fA8;spB6;fr3J8J> zfgL5Wb^(k-@F9sJ9M3`6pHD4fgWxZ$?&mZvw6ug@Ko-Ll#1Wr*qL%f08!$8@a|uBFRj6tWZJ}-o3DW`v zz$i+tsSv;j(ltnNaE0SJfFQ)P86x?@F~kAe19+Jxgu$2@ znJvUA_~GNJ?2Lvy0d4WS-BJx}A*^_PxrA}JLw5}vtz`K$5RR>uDkP?|2L>c_T2q^U zwyGY7p{#*pBVqtcG^9+-DZqz+y4KLTt!Lnj;3XtDT6;Q-zAyrh-F7%1oMb%MzxxvXY8U zK`<0NgKPmZ%Ex+vq9s^Cf_VihN~Vx4Cg7XiH>G;KwM9bNp5&P?aG6GE!igq<-39-SN0P_JV|2!j_QX07lUo%pqGKE;Vt??F}mWC+eveX9-~w zFdmOBg4V0WGznX25*~Y0pGQe}RYdEV)mW1jghucp=&Bf1^Np*$nxo}cTn;Cg{Lq4QZIrw6YJNETCYjoAWRT>Q7@rf!R|wXvOU2ad83$2map(*-H!D)=!W z_@5k71kREW9A_+{0gMnSnB;#6F%_`>+JdSKj)hn(O#ueU9I**!q+C}ht6+)a4@NnI zXF@+O;TQK^zi*(NoPGSraD@LU#`+AA0L6?;b6)T$FZUKL6SA%?Dtmn*bvIug;sC)Q zNV1q!Ep$HgQ+mM_W+cDFx3(eg-Yt!%LTyDGL0ZZ zX6vKfc1aAuNt98B$cH47_Ko%XI~<2No>vl{OkrTi{aSDs<@UScLMm`+0KdeZwmo=U z7B3bEK3@4RdxBS5v6Zz;;;Jzgx+5+;^>$mNa;lVJ)uH$y6Xf@GlJHMX1uj=;HvI<* z7}bni#-XbeO%P?F8csM(R%W&oXDBc*Eg^fNdn1T8teRG0Zu zmUhAWRE?lg;d=n7f7OeQ{LQUaQSm}7f%)9^LPy#%h;V>~*&^RaTdZLf)wE^5eWY^v z0zynsz@jyPjKN@`)EJk7$^yhOLu3X6F@k3if|L&&fY*?q3Ao@ert1_^iYT}`qMB_e zHyaU&VRWhiP;0fy?IrVJ0@^61`)##o#VK4))ZfZO&<+{9T zr)MX&`-_@N0CYfG+j0HwVA$^sM}^8Cl8hm@N{A@KF_b&=?S5DMU(etro;hUb8m=b} ze6w&cBf=7pCTSK)5l;DHmr0X?^Q&6Au9Hl8^45G@zEcAN*a8Zhn<9IW%e4)P1F}x} z#Lg}MJ*j_$o)o6&j4x~XB95;@p9waI*V80iO9WsLaL!Uw$J(d{GaR9AOCoDL1ZT(R z=Rd#y@M;2<>kem;>x6`=yKkYej#ii?u~^C)%e)INlxEAVr)S`N9W(ev`Y5K-<$#S+iY(yTE(LTGZ?cj9w+z@iinN zI6gb&mAQDbu*7uwhI^8&?sjh#^T zPHJedgjWbqZW{<;g%}89s+DB|J}Z;tdrTY1>VZx}ASzrm*fFPPgD+FR1 zCCOEm0!(QpEjzx_1wWao#-U~@6}U)M#aZ8oKdE&jYl>D{Qh=#tb9>NM%L2I#r&TXS zkOT{4TLRM1>M0{jpzS(dyh2(qx>ogEKL71+1kL{b_njJ{5hQVdQbv2aUPl>oIG*#5 zF&8G59HAXmu=h+V9vsg*Y=QLa-Iml3=kn(p9A8nFVYCD4j3h#FeWZwh(^p{U?BnUH zUEVV;p8!RvSY}0QuE8=sEjfjGp$Rw`AGHAZ`1bhxrwQoyhuZRmF*k!UiiEYq*<05= zNn(b+uxfWe4UzPjN;HN4}bW0$_L$bgURW9VpZd4gd|DT@WIe_6XwRZ@Yku< zfok5^;Ahf7a_(X$eAQWeOgT+-FU5-=NRp-c&CLBtvowtmX9XCE51O%5xswH#FnaF1 zk3S>{dyDB3vS6_t)=O?5PudAr}^2uXQrcCv&U_)OP( zO#>Jylg$9&6nK{i#7(uJFe1*F)Q?JpXDC<)5vuB#DPXOtE`~TX8$8$b^@e%>Z0FEhxQ3R4WT6bIOm+{!rdu|Q!r2`7F*y79Nj)LNJv9{{A z)LxGl1HJhQ6F$Up9NeYfVtqkj=>cY2J*!M z6=CpCvag}`?a6pD5+c$CKcdJo@Ia8ycTP?l$%>v>e$b$ChkTXl`c;Qz4$F({8A+z7 z6a~=fG!f;}{?m1(RcG+E-bZ+aV!r6*6BCQSD1(G$X(#2))81}f$k$Y_vN|2`Mu7sU z2X9`+4+Q{?gS8d*I^X(^9I!39EO7U~oefO6K>N%;edhK9w{5O5T?i$hMt_}TL=2J! zer8}x5ueK&1)Cy9b@bO1iIpq3=4KUNxfOOCazx!ew=Yi4+O2%ydvS7>H*h)w5d3&? zai&_pRH`oR4-w*tfA8`CoEz1?E4!RRw$OEaP50Vr+mM^%`j_#Ga=J)+T{AVc*RsXU zEr)7d1?qIB%*Y4@d=dLuQ&Nn?o?+Oy0`rM7tpp?(y+RRO zpQ9j&LplM2zWSOXf`yVTyyp@!$(Z?Ypx)0QjxvHS76eg_F#nS8wT2Miir39F^E12o z{2<(Jpg*zuHtg<_?VkDF5B&GW@aIw|Y|ZXUm-v~T+CcA_)fMa~M&E|fZKB;XoBKfD z2a^|>d8pn$dnP^KO9W#IFary2Cxa#Yf|uEnV|DQDe*fj*pwCx@ysls)jwQ%aFqMv0 z%*3pq{uxz0amM{tOIobZiP3SF9%5`E1J?^2NZ;`c^Qn6ull0|h8==vl92$>9ycLZgWfZ zAv}FXV4TJw4)`Ktkz69CQxZq({IjS9$rTFudRL(!L8~7ntesdX>2uCzGyFw@*Sbv(9i|Q; z+yH0~NTY?+cCOR}CX7$+pBG|Pbx*kBRbS2i?m1qj5!!i^z;Fs97zc>#?g9SuJN0u< zdyY@f_Q1O&L}xO*ODl5oReF)U(aIIEy_M0ussm>vS@BL+1dB-pu!L*j=0U$?m`G9R zjc@S;9N!YHTZJ80cS(V&=}qLsXOz^W1xq=RMF<|SHmHr*ZOvzr2>W( zXz-b@GCuFgf6w_J7bj=RjQaTM?6X~6E=c$%wKPfLbqpY1-{jGAaR}y!<#Jy{qi|OG z_~DKCDzrqtVP*ARB0Le$3tcj9+FZhmAV$&E!rD*n<~r&?^jZc0ED*4Eti+eDJG!59 z(4YB;sqtI)u{kOsJ;2tA2gj5l7=mPGwZlt)PDK-9G`f6*RX7KyP^hM! z4hEre=xk*w7Fjv&Io3sfaE?Cs6wjzTCR!g_>T5D}stpxhA6ZnO-B-a)LrH0_y zvw|*OB$VZP*w$&{OFl^@>OUq_oP-icxx4gQLyMSc%i@wp$b^RPsMySIlmsx!t)wDS zDP)TrDGngFfBC0;#gk)p2HBzunxO=Y@4x4~lRj9XD?)BBbCc3a;syTt5)8V7QKw&m zB%|HW!~uBcqvZxGwWQUgXbILjo98CS9&&%Xm9lIIcbWXD_BmTh_2LZvC+tfvo!T%mO@h9*L~!Aip_ zd)uXk1n~_>#Cf9XwT3z8%h@Y1L9iRv8wNq&io?{FC$|d6{oJZfz5}r7sGwWdXDJ8( zrWgnzgFt6cEXZSX@PXIk1s!u^mLwA}g`|$t?#yKk$56$gRfKTm_?S&f6~tY_)!FqI zTa~n1yZPUkA?%iTr>pqlUX4s~xYuQtvri|A<^Kge?WWU_nOKGXR+)I^L9(`6N;|U? z&WUM+&OV*&sXu=_+XLw;*aK*pvh^!W_LQ#M%V*o3&{HBC0OvIkWMFN@q$_(xHA_ff z5;&wHI|%QKMf#s{6bY+GESci9N$EqB2SBdmIGlIpY_5U-vv5+dMCvISGLb~t66wX7 zyPK^EY#)F4-1`eh=Q5dHvIV-7)&Kf=PZd>15_rjPI^QVmN$r-V8FOceeE*hXBpVdS z$pbdv8Bjr;<(&;Yv%%&&45B&;MFdhuMj`XMIzqc7khk=u$oA@8Dd#L9aE`!Ms;jfSMfd9P#%FNC=-Wr0Q!Qd;Lsp~c)6Dkx(etq-}%II zRwvfpk}h<@VTi`pNk%#Xq=myrM4agF79L1(nWt zXu3859}o`Z%6vKjS(?P)vq%+_#p=|=XC=6J!D1GJ6SFSS%13hsAB+Vg++JbV2*m(K z_CbJ_MdfXXY$z+*3o+TPkC5ajgcH}~F$*}U{50l8so#^8Jr0>A3UMa9mu;E%qn&Fr z2-q^6QLyvj_-$tjgDXBx<|xjto-qojiQkh$tO4_p=5?vrWl}mxd>6AyHtdQTu?=>P z|B2+s??mgLB*i|18G?*Ylex;aq3E$EBvb%ntvmD0LHtiS|CRzAP`yz@kn@;IbOoM) zf#kG51Z%7yiIO?JC2y=C>GA4M-0{fVA%z}Vrin=UuV_;{(!BI7hnX$Y-{AnO(f!vO z+{c^xB#S3i3*iP+pJee9Uo_{7mbEP)j7mY2G{Mp=7UxoPuO-L1mr>H2;uy@5C`3d? zqR4&PFbS>@>F~8_qEg=7g=H2Br+Suo1}@&edJj~xOtAz@ghS=OMC|)CN(3QFxN+#6 zjFQe27a7jTpg0lB&XQEpOLlwZjDv-YY*%g#UZ%Y2?3$e!#j}cbOYBvM3{m{Q^2lP98rMRFa>%tVW2B2@xK>?|)>avnX}c(%ba&|9uw z+5I`UQ?lr)7wc4bP$_^QSfJoaANpZrtvqust{N*oP}Z(>m;@qet8$AcL_0%W8k;O) zRsK0ajxD@%I-aM@vNG`fH{@LD^=-hw+C6+%29`a(e>T=|pP2bKV`g>sGUwsS-6m16 zv(#xwYuL`(UHAjL`>p;yoYVi6a8*mUyc~&73S^1`;px4DKT^vU>35XBcn6%lRI@`g zF|UC3c1tJaXxO(t$(^|6x}&o`Rq&PGx^BW+x~z_v*u-DXPIEaX+j67lXvmE?&LR0Q ziTd)xJJqc`BibLBe;=BCy(6x|Yc>zJ$|ToptYzWN1Fc$bILbw+Pa|904V~Vsk zYH8Bz-X+Rl9H4GXQdn%D>9n0xWnL62u^PoHE_oWmt zm`X|30c{=D8YIiMes_I+-F4o(`6qRP1if`lK~G+qLo3n(c3UQ=!lVVBfu9k`XeKTV zAt*?eOB9D9{>VyBljjpsHRa)p1Vjj~l(SA`Dd8+1;3T6QacEgNF|i@K zA6B(2mVK2}oF!3|T#NMi&p^b*#U6m+KQhYXVH!w5jJQmPWGypWtAyxsc|oEzm=baP z1kM;D;G3Mr-*iQyI6fj$?*?f$0i%Auzf>CxOL3Lm(GOT;*^;AZ6&(}`9`xVhJins4 zW?IE!swfN!C|V%`BR(}cd=acuG0JcklSMBSF+D2osW#pchM~!2UfZ&X^89r6PBq^J zr>sHKKwYaP&e!31mh35yK$0==w@q=iS%0 zjd%3z;EEi*XXYy0&MJ-ljv*@tc?*D5Y9C0nZDrn1abKP9t~wRewP&spP6)8C;WhWv zse<+i!20W&Wx47z>Z-wf?I|}8LliR%WfY}KjH~@Rys>j9jfa?Z9k^>?a6?x4pmfr8 zxwn;MbA5h6+lt1`0!-OFSn&!+(fKuI!NPLPqc7sdh)^X>rkAH@tC0y-^?e-|b0R3I z$h%@CxzrRaq8ySqiXB=J<3O{RE?4We6?(ESRp8mP z2g!va024Hu)Lp=Hi(EKP1NM(RHxAez5Bi6a53EElB|eBvVv;QwA@{6TB~k#}q*5rH z&Mch62kM?MIdt8+Q}v#+^1Qb1+`AB{+a7zbJov6pbZ=*qr6gH0h$G7&%WbkKnM=11 zUEmbx6eCe`g|{%&>g^@nex0>saBONSf##Nyf$cSuZfO-6ptrJ#Ozp?Bh%5^G?4jID zu}+an2K)Ho4e#}v#F0{l{EeB=0%JcT_o~Irk)oh$v6v$*Ri?eN!++}joCuj9A`;*Z*xQAP&YRW zo)58%Fu?C~au}eunjEI~!}=JWJ!`3)+%(^MlPSr?`8#fu$tF1lGvUIGnNI8!q7=p4 zWW$JZQ0j)1gfgyweu?q|>(Y%W6-VDqUGEjm`sAUpzQSohP)OUF=L7eCDUrDh#`5-h zDeMJb#R)^|SoX&cZ_d>DZ#N!Aha;7A#(jg!yGEqOC?H!B)|SXzeChSAov++_;9v0!bU#UhN4JOLc~?nHRZtdvzDS`+DKL4d?-(~w<;K6h$G#1^ZcVxF zZeIE8*H)*~X~7h$b=U-0*!5P!DPnNYy25cd0TnZoCeV% zX7W47=vNS9u6`I8@v8c|5z*9z=$*RB761q9G^M@OKyAHoY;SHV`kzN|@pYx50st27 zzJZdI1-}|6i%n|*V2R@oNTf5Sl~AlQ7N~&&0KaSoke9Il>?;6>5ggcL_A{Nt{N(K8 zM}{N(Podt=5DB>XIY*it9p!WSpmzH8DntFu*Zk@};50LDWCO=5MBp4*jclOqCX9HO zP#oGnYkMeCqLvi^rrbO&AUdp79*{=u;C z>i@xL*niUhkMaopukOWXWG&Bx<_=cJ{~>Qx1*d8^h#=vs;0tTvwTR?ivbh&@3i-N3 zxp7pkmry$|D%C%XB3u3Uz6C$XMEiR00mh-d)>0P%eA}~ahJyYQ*IFxu<$+7kQtf%>RS^!_m|He~d@W{|{m&7cyCz$)I!Y z>5v$8xpLJ6HvCgHjpf}CR!UE3wc*S>0^>OX&v}JC@H{_PGmb*itTnCNI8xQ%S(P6wRV|hmi+-m z=fA{Lmj5O>=VQtL;c#5E{|-ij{U`bV7*DPLhYK~=10+1ffH7p|=?I?u`1Jo+g z)u)ZTXx1TV=Lxp(sK(R6QahIjl6g6Q#FQmut@009OL(h2Us(y*+=nQTSV9&o-dICZ zH#l8g_l;+)#uB{dYX#n77ywG-u4>Ll@-8QX+vJfu=nn1EBs?zDyoT-tV3q^N<=s1w z=%|QB5#u)nR&Ii930?c@W3Szib4i+noQVEzud6`jSiKuFK7hg;oQ0BsSup=#~&PK)=-WbSEL8OEWS@pqs^T z1#twY5i%rj8kl%Y3ae7y{t|xqn7@~UUt>qO5G6J?taJXR0Tj=6SWfLHWAw=w{Wmg3 z%l4lRf4{#yz>W6be#!qc=#QW5zsGolbKCa+pQ=L^wcdYFWyC4wsdxS7_Xaog{Of}s zmfv5$DtP@h^H%u$)o07&ui^Oo{h>}ZRrcgdvms#xkd8B7nGeD*zf%-58c}u2ZyP+{ z-L3QfyO?kE{daEX{5Qkrw%640pH~NN%W62e82z#bp0mgrf+7i7S;XTR=$g9#?T@No z&KAn#CD;Ml5c~70^XF9?v{@uO6{0V|rE`gQHf_uJ+AK9GTCIb)5u<|LQyRgXhCXJf z!+i4=5F+eHk^8xAwc{mQkr5DKU3s9;+WYZ#sm=)V?+>+mm_MbYlbe2RoSl^2kSa1Ig`s2ZKx`-e~V-(x(&|My+V$M?==0+Zo$0nL#$ zCHX^rj!a~Ms&?)vrb-38wwY~K6spU1T0SaApmh2PQ^oT@4(^;2j)& z+xZmr@-j`rbIX-b+gYn@h0|_Bd0B(wt`@_Uo;ynnM$~vuN^Xw3IXP^dy|L^3ACaHN z_R67OHkZ$hRZ%nlLMPyFZKVO)f495a6f&v-{941k4Pb?Gr>+5w`5wsIYNjMBrjoT# zLgsjVZV7Cz)d4KY`9jrViOqY@V`)Q(^J~rroK8z0a*T2MU6ce@l^?nR4hbkM;?gO2 zDeuxV!RV^Em81cOM7jd2A=&MqF9AxOwS|1+dbL#Ft1ESydmsJFwelO!!V^f@lfuB{ zUIn{gM_NgoJiDciCd6BR2FDYjT;VmpK2gTqQN2CPDP*Rh=9vOSB;c>$n zp;r&ZBM}Ef3wD|Go6xffQNq#s*c4G4-uBquf^}@|(THiR3T1XFeRLV62vM+#d09}B z27OCZbSeuu>tj7=Rk$|grmFgP;GzIf`kJ!mE%oF3+V#bNA)55olc&^e|T(IMA-gwblrExR7 zis}EhAe*k*oM^g6Gt`P1*tS4TS8a}(uCW2N?=l>P`H8?KOzYV?KQ7m;X5t)Ze!{x` znDQ!ck35%8MT?A`$3c)}F)Ngv`N9Z&gmOHeg-f15yAafCSq}wd?1CjK$Vxs}Yq>$^ z7*S1odAYkZXI)~|2K6mEMQhu1z*Gm87Lk#$q!p;{7B|`j)XFQK#AFXGC>pnw}ALd-p*3 zADeF%Aookldbl9(k7mJ7eHZWu9u%E%< zfzJ9_sF#|oJL;$F*+=~fB>nA<`k5X)o%FlSQ>p)J4j7JAg`M)0J zvFv|)eZBQMzzroR`|jKlT?ui+y1{V~c-IeFJC{^vX(6#&g-Lw(yH-5TghC@FpN-eo z(EzRQHaSi|pI~tl2wI)^9l4P2D}!Ji;CqxsztbduPVTz9WCDC2zd{juz)XPl zRBDh4FcZz4Z;=qNS$4lo83Vg1Bn*oSP8Do#zCTl{as=yv-aKL=KBb`FZ8_cR^Y@je zT~(SrPolrdY4?Jrgsu3Yfi0_tmvIkC%^?GEu=bh4uU@u+2qJ zEnfkP0G$%U*!TWvK!$)ey@0x^^=%R&=kSa;l(!?B&Wl)A+_gU-82(H!L+?d|&o1~C z{E{Vh8qoaOHV3r0uGqQWUSP!%0_Qo-U5fwdwD;o0iyv^?*NQI;Q$myOp*Gk7zL+FF zknMStOkvap&r6Z4|0=Hd-{dLT|1vnfXC0R4U0P=!ZnGlTWd9Ebh5V1h!EpR^{^wC1 zY5!}}pC$TMx58nWByQ@}A_^-zyhB3`1dp!01GOGU*;~)Gbk}hUZ?`BEDTyT57KuNtQxII>%5f zn2vwb_=ByUmXT|VMmsicEQxxa6L7R~bwLyECWHCE~Y|#eo4u36f+HD6JWy!J)+A9k;g~4te$-?p+(B6ED zOtrJCY8S)5p|%lD1;Oe!ui8bK-~n*k{i=q$RpnN**xT-QqoEU0G#!nq1d=!2^tKz} zR1vc_-E3(z6olTl;1yzsEV)b(@z5K?djG>({n~d6q?yO!`#tM!I!UQ%pFtQIHYL*4*AkUqpf=lEugLBSmBa z`ue8|o9?$zyqdHu^?>5l8%#GS9bKsCeAcz43(5QvizZpPW4Vi*!b%>CqV8u|+i}L+ zIB95%%es9g_D_V{3D4G|sh+GpONcdQ0L3dzl2}||vw{S3OQc=3QRzE5;H8PKqeywR z2cEA4AzN13*%8reB!`7*9)x$huF<5APn=O$)2XGycJlbZs12{!>f zk|eCxrF7B5;U%F^`oXiQ{H)&H)SR&?V`E&k;xvctx7{*qSz29<^#2`?1Z>d%gTZ0p z{`X;jG#EVT|HpWY{(qmM_|w@t5D>)K2E&LdHw!h|U#9%tLi?ATLY+sL$+ta>U;-fO z_5eHfWWT?23AJl}ml&nv3Q~-0&{-~wqFzzfKzM72iu4;*@Y9m-clI=r|58yuoc!M} zuK)U@{ipLEkMbD#uiV)?1kDgZae(7Fm}8b3H@k&JAiyz8tPK?DHs4}*$M11}3=Ofh zttSkFarQ15-3ayR3 zD&3o@&xC#Q>iyB4D*3Nd-QC&w*FgS{M?eha5fGM2f2s5k$reGNAD5(y3_xj@U_|@Cfcdae_gH|%i zKcaWgaL;}D25ovgyl0RzFpNW)p`tg%agQ#<-9YdALTLjpULqp$9qekuSxT5C9|%c zz`ms5l`h*80r4$NZ+}j!qZ@R5wp)2@b-M=jHC#p$@T=U>5es*10WKIzFC!84cbSUa z#25XezWO*PY2bd8Uxck|p9h)Y2+29HbpqvQ%}dnkx7ip`Bb8Hpy& zZ9c`L8UcYRQd7Tl!lJspInB>H{3DrOno;T&jy5pJaNxoh_Y8`FvBCj|C<$P+NGLOJ zi^pC7Z_L*Ye=aXm$QGBEYOTS4hy_E%5rTg+7e*ub|FG--;n1`GA3VwbM|sNf|E}wQ zTNRYo|3(sf*8lq3hV{Q&tjYS{t#QZo{}zjSOV9lg7xjiE?rTwR)8pY6^&6sY3^I*l zZlt>Ea?Sj*hggscNyjQ^mjYXKXLK{r(?&MSK7L zAD@}?!2X|{Hd~+gGt2VovwnGzMt#n&tSWU>fpI#Tzux+=U(qvh_fvnSAFGEt>Q~V8 z4}Re9)~nae^8b#(KMnl<`@_=uuRnS^|M4hKZTyd9-g^rC@lLvq*nCqCzB~B!p6tb2 zK2`I7mBzhGahK$S=YJgZhy7yy$Nm2P)BJyor^^0QSCKxZ=_jruwXD8vt~tFiS5dZ; z6vgsp(_3GRnu7p-1I09UjR~4(klg7WRvUy!quiAdZ1;6R-*6V$G$HYFmuk^l?`8?^G z-`CSf{y%K~hyBBGG5%*T7(c~-Kgv@&|9RK#Uyqc`cYoDK-{!CSv|;bpDb-}_*Qs!~ zWDi>ee(N{q|9yV>_Wi4mZ(eV)Ys{(l$J{XH{BvJ>#fl0KzfD}R$-vvc!cla7jajg8 zTl@a>!|R`q-@LI~YrlWjwu*ds|MBAW<-jR1I2?8d<8Hs(?+u1+|3%l5m=#R%MF!)& zlXu9|%hR*f$i+-HdvhbqEtSP~=%Y);keea#6U2wXIIsR(e^xRoh#x3wDcrycgn+J;Waus6V(3^{crwAz;Uco))_qMMO;Z-THDV zr1Ux=p`;9oSKpIlDPt9+9j7h{1)Fc?Ecj%#jJJ?4$3s|A4|beR?$GGc1tci!nu3~) z5*himhEpwvhciaTO;QTJ;FgZA*(BJ3myPfW#fZ`~l1xQI&Won;4xJ6HJY+OQBm3`R z^MCZmgJCKD`zinL<2(^#)%pwDe_(=@XCc~xZhr?YpL#~&|#oXCvo1+~&d z_5l$A#iOk@9fEaK<2a03uHcS@BXh_pI)5&=!~!k1FUqPjD-8d^&35iFJ;uwmooDE zQp%mYeEnZ1Z$7?y{p#K8i=W?r`04!e^z759#7<@S1=|1X`=J`rZd{;UW2$Us=0Ajc z2C=|0NUrDoe=|qT13e}CPo?|6k8}U}*%beAxPMTH|2yoDp4NYl^3>k{3JbTt!bk_< zzlG_&-u@JXol)e-FmG42L&Fze!^w;HsS%u;6bF=H@T z@WtsXB=W!EB=$%#{H4PMS@9Zj@zUHTtFLsG;%)-I5nn}5zJC4Yx3C1O=fA#b?Cu9Z z>gWGpFdPqy=RXccPw`)m@@#GYovMrD9>V%FSB%|&qDBdO7Ier^|`w1Z}Jk%tvwKZ1z>5z#avJ$s~5Iep2LhKZ*Y8d&tO%$ z>+}2)_$n4D628#Q(g3*MYX-uDLU}wqg&MR_WTsMU`eH;*$|5{*Q;;WbhI&sd-TVy1RP|Uf%I@p#4E}2PoYASmYW%(`=qB-Z63}NlkGOK24Pk)mEstfqU-V5o0Hu1@iS-1*qH+iobOJ z%z2>-%5G^XWMn@6g2J~r3?p<6i4@RnKW_3s{rANRT8tKq#sXk@X}<(iYSWR~yhUTh z>DL}aUpkK9Js>9Xe~P(WDqAF83A^@HHbo>x4AFpuZLsU&ly9~)M8}|V*M{?DvAaYr z4CAtD1dGG6^p41K%fVPS8;51x5G?ON{p$8B3BN^iWttbnsb~0wtXw)TjJ(=JFF(hY zVHsNRQK_3m0LVZ$zcmd~Ut_za{ubA6o)9sw7|iP^K`7UE%95?{NZC^Ucju2Pd7Ijd zKs3Wwrq4My@kK33GA3?WWMrKtIA*kMMIuw{gMG{2HJXZjalIMav>9uhRWtU;mo|;- z9cx>7()8-u-uyN?vtF4M-#XN()_;!lv$PV^L(8I4_EaPFSY+MQU9Jj12Z%eR^E{^( z5K~#*JDoEU5P9ra%Bl6-rM5?$*fKSTNdp+66Qpmm1fX=?OhLTa|6f=~v{@u?oaO?% zjlTp)TxsoVEcc##Kr75AtXJyd8R+KdRH7(IV3jk(@C#PYh?*ZHi}HOuH3BOS`Q?b^ zt&6L|J%g}dEX{{iTnBDvv$b}pDlhRPU>;@YEJzfl6Pk8w=!w1wBt! z!FI0d`*H0mC~?BT4*JDkvfXJHoMal=ve!|6sco`IguFM#qmmHE8Y#5uFP1~&t3A0; z^Riqq&cMHl)6Lm*N{DHjAO>-~<*vTfMO9y~jut3dcIl$0L%%wy2rzC>z!gHN@1ljf zuYc;y)?40nv2nS&^@q*z0kUYqas`tt*V;m-s!^ga$yTO6ITY&s{t z4v0)-$XYE?mJktMZY|^}{-@Kxix)3`!0qCSv_vQcN(!bn*a6bnZOM#wK5gewGKEna zJhvSr7R$(B%bY3m-wvu)G2c1id)p$e*8kcLf9U<+{^8-EsQ;h#e;@1FTL0@km50#y zisfpxzP%p3i^eamYq!$&EqnF*Td91f{jwIfzg9vjS}=4Kh~=&2h8IZ;Eum?Rj@spO zwi8vY``Jd6f9&qo#uh4$tgrxVGThaVTM*?%rKojc;d`BeESVTLCb#5{L*H&n5|#u> z-1_wS6 zQ8evlG3KqHE}QjW6eZUkc`l%X)5hr}d{}KZm~Q1S-bskGpLJ*3Cs9TjBBy8VU9cmQ zsOgWpO1m@RD>4PkOcLl%vb_1}X!}B;n;SbxiS~IqsOea@cY;zDDuU-#De)RvC0(b# z^`X3%<8AHqti7S6haoEPDo!S=qNaoU&OzQ+yv`%9J9|OkY=(pUg%LRnp8onWbuwWRGS8)sv8thE^&`%^7dODAF}?0qGVJO1mxg=PN#*SAM-XIkTbz z^!o|8I5}(iT=;p3yz?Gpi~C?+2u>S$h1}Zm&}T=Ox{i`~mxN+_fU8yMwUWA3AQ!8T zySt{7`jyoM{mRn$ejkW$LdbZD7**=i-Kx)A0q!a(6`_D7Wa5);@>9huaX%|*QhmOo zN~+i+RBgwa*51^cwN;xg8!UlJqx^Lo%0PqrHp@$-q1luoeQ*^Tk!jA{D`T@P-3@zd zS+k|IsgpOdX`jr=g~?Ih-utSaL;fA=d)ge^=>NHtOSHRqfi|80+%Mk$IXFBV51#x# zkMRiq&j-XZ606IW#FA66uJrk+I~-iUPh($BafNTWFVuuN6EkY^QhHVM@BVq%b>?BG zZXy<lCe5MmLSSSh>WV-L^HR;1)90h?Yu@?57w?R7bH&<2&!;+sYtjD0lCuG z^&JPCfq8}2w1D`pV1@~0)j{qSzp?1vW0lx%ipPn3!uz) zz379pe&%nA_Uw%vz&aI14O@&TF*uepwOaykl-Cd4bPNN!vCwFJF4g z6$x1uK&sb5I#`hH$?&qSj&4MsZ79>no-;d21eA-(Ob&LB96Paq&@JH9u$NlBi@8vo z3D)<5&}6QY#=%yh>1<88zL<(lB!45`{iDi;Qhy`9X3l*6HrIYNUzHSXSFN(0q;>`| zd)&&>ley6{rN(Gwf;(XDXEUCv0+)*6)ZW43*jh|ckh&fq&r719Vlt&B#g`)zeSlT` zbqR2%(`jv=97X~y#4>HOXIl#4B1se}R||o0cpRk*_%2(513S=0BT;akI(}0V>M!Z+ zgz31RpTajCt}e;we9K5wI$km9_5Qq?{COo~^E3*wQ3+lG+TEP$t-LHM+5Zuq_5ws$ z?~?!b{BD`w<+CaNcQ70j?f>EaQ~uXSd3^RiBFstNuA^PdNt(vNE=HQT>97!CKPFM= zWIDFuc&ZA!@iD&3$5bec_i$3%DOA-+A!=41SE?+YA70w^?zc8W&&BO_tvYc^uFA?? zU&Rn9wbIE!n@sn+Zluw6)NKm{Whe69l+JtYdgH28&`D{{#@Q0CAdcjbcCKR7E$SVk zGBsxZ8~>U9Z`=m$PNyR@?beqMJa4kE!T$WT*|H;<8>{ONhM#Gr~6+Y>CyW?1fvxKT%7i1P%U{m1K=4BAVUCCm9#7)D6HQ6DadFm;I)A+ z^F;mbaM8KUD0_uadXl7T%WIZvH61@IvEZ=Yr^4cQ6x>f}EqC|zUhYPW^2SVXwB6Io zlpu;?mPh}0>?NcAA?aC^lg`FS%N+(O+`$!EgTxtzdcs>e;de($(6+GSY-V)7PZ{MD z-9#y=w6-UerR;upw7Ml}wwTIhiUJ%1{N*J7N^9wsbG$D?-@J6=+VcdBb~|9l1iu!^ z*R{xInIXFy=Z)RV8A+DrHUVMQ)%I*dkDe=(1asUT@qCd}PaD&m(|$3=zF}QE7`cS8 znU$L7MD?ys$+ApSh14YCbFW6YJsF3;=f`jVEg&}lE!WvY#{cxk!&3hD@#rc4@1s28 zj;#}UPRl+@Ax~-m7?8wD_E~xHkHsn13Au_A7q{yWLE?jQg*#{UibrTD-7r~5x2 z<&k&nMNx7Me#)ju`N-6bUy1aChA8e87bv(g#Gp*Jx89B%d3MoGVXwDY zmz=bGyY&=QQSv17B}jd;FmM0V$$xc%;LaYvP4d5A_WvD>p7Q@Z%46Gq>b&xHrk~#9 z;FC}1KN0*>bHrDCSLb^xw@o}JS8OrUJ>fvQ$7!nNyV&JP3n!jeRp*q6E{-XKae&;O*W*!3lp~qR^evnXD#ep6SgcS1ng8gW z9Ys+*rDBD8d@5v3a$-6>pk9I+*XtG3N0Vk!p9L5<&Q7DfbMR5bv^|>X4jc8Wc{0 zDNOujN)5P`@O+aMg3 zom=n~SRJ(_j`};dObJRO5nuoR+Ms>e-d?`wUKPc)Rar-)^Dzx{dh z{@>xKl>c#b@U;K;D36C_#jsnE-@R|aTSVq^9z;n1Bc%dWpoCsJsBDk&o07Z~eA~+d z5ej^+&sTPV)zopuk~xYI;WIByD4P>Re~CZ}DZNfeNX7YaghCY7!46T1;t<6F7AI3Q zm@bb0A-pMdtr8SsdZz{jghp*GA;B=5-l;VOqu5>}$4%Y**9jmW*8e-)@9&R_^MBlb zivN6+M_4y^n%;iBw<_gewTwgs%2~-Mi202;p$fgLt(8$kJXLm*C1&}GPu46ZKwt7+ zhk5N~Mwy@lUmaZ&%uo?4yEzAxi3#k2c7C)%W8<{svpiY?PVZYF3W78VkMm%HH<&V+ zK+1hDNuM8=w71$f8FOB*)Qkl%4|DW@mWHz&WUEqsB2(i8<2Vtt6&>@p z>}|n^i5X9~yhCc$=57UDr4!vDseDzUrhMIqkd|#3U2l?uQ6dCfrLq`qnk;DA%r=eL$R7XK2}totxBb=Un;wP5JP> zE#g!!WqsM1;{K{j!w{|TX7X(yk_BV~ePqesIfZhT@u*MhvKj--bJ{c4m-bB+wv)I4#4w7g4Ifdc!sI33>H-{$kF0(R=9;@D z@~!AaKJ{b1Fu$*@O_9%)&(?6Vj+%(g4F&_sg{6-@% z=pR<%79`6lj%8$s^bW%)s^D#{_HAyaS(}b|$hB=e zIwi|cg-7JtNatmB+!zUA9+lBRMcLq;jRBvU`kh*hdG9ydjjj<%$*OEbY64qu>&!@V zL!PC{C|T`##!>*ZJ>7)SE&M6&{dm>mv<*uPRXamoOaaT$EVnegElUg=@WgNvQw;CQ z6~ih{aEzY9{WTI)Y0+569m>cNWeQ$=k(Iuro~wTt9)cN5mXP59M$uZda&mlj`R?__ z<#(s=UR|EQ{_yGa^;br4`TeMf` ztIGtnEqc3X<|n}`opM~}S1HK4q6969LUlWXm1d-Tg_X?vYOdhS@1oiTJKze(;i>Q` zLRyl=8CGH;qf~YAtzK@hVI73((=Nc$r4%?9)lx ziz;X{5$@YgS3#LSD&hTjwgKECq3jH@g`45KOA$LmWQoO1iS%5+ssQ8`ZEvbulExZ? z+D39TE6d+%p1R{EZ%{vpAYNYR=(fikz{ZG{^uz|-B&{|e=1HvH2*aDF)1LoUk3as? z#69#b`9dJgCBSW>K{v#I@9!TL@_!Epglo*%NiO?CXH+=1@=996 zyyaNC_so@Ta?!P_z3NWUK$pdhk3#))HD>K`y&d_+@l_}&r9*Gla=*|e<#CX>S08Kn z`nA8%SSZUKOoaIVh(tDeIs#W6bN@4E!03B@cSYw-2!q@oam=Kf}9NYt$hS$s@C zQbZ=8FJ9yu5)-+M5^t+E8tgK*MW?U%#soeNtT&GtS>WMrLoEqyeCc_uak@qe9Zg#?)&rA2ppfh zq5q%gq$H(GiNM*B~l0Y~Ka=YZ<%zro;OT*&`4?C+1C^8Y=` zb0g2BU2wY&;ux6W)<@1lfaBuHX6s;DwH?R7ooHy%in9d6=KEvB^v&&(Vg>Of&yM8Q zILo5wEQxTic5E8)t(%&Uxng$=1Et(OnqEmJ?Z>3TXfsW7$;VrBB#(17;mu8rfw5_Y zF7rj?Dg%9C1Rj$)73#rg1^GhM;(vQhA5qBN6T4-f?$jd(r@TAAJ!0kuV=f0VrkIAZ z5Xa6Z@us40#ekY>J9!HmwA4z3XDC<)+K*;_-W@XIMrthAa7#ofpJGPmS|8u$-zL`R zY!BR;o*wYl%=Wq1P`sKrhRE5+(^qN+3a_?1ZfY31yp)>}E{E{({Pl;+I|I2hfVaoz zKWzpfiq*onJb!(0M>uCc)byriVO|05hY#;Rp4CzK79j5fnosZ+w-^Y5;rlpRe@GI> z&33w`3@sh0T&lvC!|#%qR{lq}pH5$$9$$VsJwN^K&FjlouRoohygo0qvr2H7H)RRe0+d%DPCvc=aCvfkcKqGx zo70Qa5+oQ!9-IxFi~p${sf+(9XK8fxM!fPYRIc{G^Od~A!C4rX=#l4Fg%2`Nm48{4 zmLl%PrMsqaT{{H*l3{{E&_?kJlO$epA)CiHid0!*r!bj;B}}QV0icz%OYe?)LR37| zySY&WdR{JWA-@zC_sVW|3g{Ovrcjq(x9x5gDD_g~=!dAcf_-4WC&{t^+R{#{Xs)8h zMPe84dzNplOS@$Q29N?=2eEh^bm@hjTOMle7NL2pmgjaHw2zo9H9db`i(NiN)Swq2 zS1*5kB12CXwBEC(fHk+Q%e?J%y}IjDq5o2o!Xg#5$AUIOo+T)nEO~nJhLtImJDkU4T%aL3#C|QdPCj zWG+RTq5#j_)aHly8^tTl>*eia_0ip~0Ez)ECh7q5D(4@Ed-6J7 zrm>k7c=@zb!KH318@baZu2-N{;n9@-M!G zO;b*spF^=7$vH5kdwgDItCgyCSRK+NnIb>dCa$&jZ41ccF>E-oJW30U?SI zLm*6oD?~t$EYpM{`BtRTi~|JlfAOUQ(0f_{vnIgN<^3B5O?$t7hpw6aK&M{r7A$)9-LP{cAPCx8|jv9 z8t@ODjFOK2;Hl@W!(aYBMZWWFl>ccG-ZcZ@hW)?(usLJC*!|8-l9HUQHkwDbQtPCK(pC$Hca)>QFb?Y2evY*jf$b&X-~%V*uKa4>pK zR*L4D@7`1$1aq4qI1vCNNU6SjrS!7-wh9dvD9j>6G%V*ub2wa@y^~jS@e}dX=OoG~L*#o*DEk?+#gDRNVcl6#p={#2S^dLU zT`bv6)q5Xw{-8woiSH`W)F<9+k? zR2KR&(9(8=he9s_l<5^b->f!#&PO%T(g^J6O_~ynUE#Ldr1DBqKIevy>72k2dAT8z z-zvDF{PmXHPzH1tZYV?h&A6eAO3n=)G`Hr45{z4NgPBLR5G>4m=hLmHy#wWLbKU{< z8%}r!4|}$|2;O3<+W;K2gs)VpTkk<{{Mshr~5x2udYRi;J_ih}SK@KlgpOI1%M#6o`5|0T(A{ zrD&D>D@VMHP&s{0HBd)+7Sw3f-<#(DX8AATK<=afHl6<;9}bK1e>{G=|Nl`QDgVV7 z19_GTCozbUIS!gheHA8T&fBL1FCkg$d-2t3xhU*QiwO0htE!7j4~sB$)~$BloJ!4P zw`eOMtDai5yM>kBC@*OuNNJ9)ESBT8BZHCDSGjxCs7GymEmi@K-Cge_elDncu}ieKnQSCDcW^#_psU~Hj zwc-`P@*7Q2;ENI+Iy$y+mM)L=EUGYiFLt=?wp$eC}p{j8Erc-HLGje9{ImfT-rF12-1tJLl?dTR<38f#a#A^v? z^idLZ2a6ExnlrY&^Yq4A*bKvR_ZZqLg?wR>`)-Tn3V^gW_QFx2|wA9c{6xTPr72W zhEnJu&q6Rfr?PzxVGHP91zHh(&~pmqx1UDD1kves4y7-kRAr@9VI@y_k=4@+C>dB6 z>Z+JkS9&{+F$@?wGgdax-^1f+3-=iqLZ4a>jofNEo|Wx@XI?#uTJm)YA79@l;$ zRmonDQmuxy&$Hyz!qjLTW9{=wN%F#5bq%U32{slq&G%Jh(TL~Pg`@i{>*Da1b=_2- z?wY186ZQ2B;c-5D%KwjY0PT?fgW-5w&i`=6U-Lgc%Ln{FyXF60zM$;%x8%Rp4AGSI zb_F1_sPdmJu5Ob{=4`tx*-bc7z#CP2wXwbSU+Y^Xc4Y$osiIjFQGHJtr_mf3eUZ%_ z{{@|e4|u~+l9Cxo5spx?Ih|#RG>q`<_OCLU-)-x%TlScA%SgQ83z9xiMvz2<$1vMh z@6M&GzSM1*Leb{UnxrWWY6}TKnmjlWY%hVTQuWIi^ko{|pP9VaV~<&}_IFqvD$KoM{_K%hJ z7V3~?!Z#N*E$%Pp)vN6! zYh2e4eAR7FOXSvgGzZm@jMM6Vk)xTVMt2TvO=MDYr*Os1pW^Aih|e>YmK7z*Rt$T%JO^OyS=F>Ke)$usm}Fat&JF|;vjp^`02D-k!%-0G0K@40AEgx1 zkk>Is7_D(g15`obDV$!{XcqfW%MtIife8O?9l&* zL$|E|yW_9*-#^c%CjVR4ZD0rs4L*pMD8Y<9#AyItC=#(%Dy#*rcLqb)Ph-Z=DhXf_ zk$`fh^-2gEvDy!XG!nJcdQ`17^IUl@n28W)nI^XG{(0TWGYEj0cNB;Y(&wZ`Sh)so zniJjb0Z!;UK}Z~(qP2T)Pov-z$t1*sCE+;091A`vZ;>^QHcKj?zGb#16G;j!)xV#T zfJv%?X_AsPjaM>GDvs}03F@rf4(dn*O7yV=`#F&SsH0iRpMvQXW=x%s>mSoN=Ea{S zIa={FFvt(i6{PRbQzUIHqghY9pP|szOQVAh(FZgg4FcjDmpSGA?*mLU-UhMUDaes# zI2Pa(`r8v&1xL-%3l(beArxB(QVL$LmT2hI4^3^OT52_57#R}z#ZozT!t&ng-YkgV zRT`?X$c|fo2~UrY|GYl^^ZLL3yzZ)APCd^Vfy=$T!PNh68A)Y9ABA*ruUg)^z#LC8 zBS_DGh00YLMloZ}u>8Ln3zu;~zEdS7K0DS)h-s9>DHn{aggWptz|_vrw!*c+Y!2>U z!PGB7f}hwgp-l0FF|Jtyk26Z5ukLaq=CTF}`QS4kpn%t*pdNifB&3S`Cc(d~$ic6* z*PJOx*?eAQ4C$%CA|%9&MePQ2t(Zgx%HSIN0_&~P5OrWx3J{GJWQ#t;%Ksewh@D&0 z&mNn$WoH(`9=$_9UM3;oq}bQ*$nu+^FE(Wn^-smF47}>hxj*Dd)E@Sq&h5U8C~tKP zv@8FkKdQukc>S;WAD`t@WB+OUE{OxC?+(}5{U}=+8??Y{f-nk5h&LoaVjTB0^D5N> z8e4fegpP4$lvixY;MbfSce*1vG(1)oQB;fuDF#nh%X!SI(O&3qi%P6 z{tmS4bb@Z>=8xk7-3Ox03tAfV`la%C1Ga}J&@j#n%3AsZ>wqODsEkQ80M*bTSe~AC zJ?-lje4O5F&OxyzK4F(O7vZPrw%$?r#WDZZbb)xNC+?3*n#DQ#Nx9g6qMP(T_Oplm zpOS#KH~#mi|KK`h``;aSU*rEj%je6o|6!?pjOh;mYOQ_=`u8&Uq4$rs`ExKk%>H0{ z2}bMbcUgU$j?*a(2K<}x?niSD0N8B?e6hg}BfAQ%jagmOJk>$U3p8t&cmHLl^ul2t^&j;#1tm*Pp<^a)< z2yXt}QVff~Ag3}J5GolSTob-ZBZLu)XB6jD;lLVm$#ME2DK! zHXYRY{>__CULWfz)JW_+JG<_PfB(@@6|!tvq@{;0T%kf{BuzjE z=+vbBr_rqCd`r@0e)HEKXD+wQ-bYMaHfLh9cTh*}mQON+o#NfB13mu7;_ryl=JS!nL5Uy2y>$_Zcs3X0Jx}o~ zv1ngvLsMT?Q+fi~lbpQgS)TeH^JJiq8Qd8X1rxG^dijH_Z3PMA6`<)5RS|8^n)6W? zn_6!?Fu{wJ+cUN;yOhbfmBejnyZ4rb;Z>t}XxQ_vgDM&8S+@H!;TvPn4$Dn5l^Z8X z?|wBUX+$_-JsKZpFP+M4+kAj4-PP7+tG`9PIw@t0)SVKlG)vv3)|QSV?T;w%O~KF9 zsMUBbDv))V`o9ZyTO1I5L0CgM_ISIoAk}`K-I$BL&$kG6#wszMy~hO{{I}G{p^2}H}C~PNh*vX8N7`YE2(S%wS3^e4tlC? z@Q1J0amk25ntXK1b@9YJR=cQKS zmk)@?H*iHl)-o>wbPB?w)Dr;OYB`9(%SR2Zn1C*RWJ-o^8A#nk-Bi0{Q1aFpnegO- z%Cdw;RdzKg`RS2-mjq^&E@)!jl%&|~0<*u9O$I7|x7us5(@IOj;;os&9L|<0G#Y)% z8C1*vLf&5wi67{i%qipPMjam_5X|UlK$4XBn3LcXtr$VYNs^a>nD-#lh;f30!!7F| z$(xt9RVG8NJIg(?KkFan`%X8K-}l*s1*{%%1c}fNFkCsWTq!s|t7cnrXja)xH(= zm75IfTGbE4j-lB0>aR6*PxW0t^qLwP}br)h~#Yv12kTpHQ zm{a(4%}Av`jwt?JKHKC!Pr|jj`S+tVfL;3k$QhUAzc>1-|9_TGBl#~3SSHJ&u86Eu zu5RbdP4eEsTZZT4v`!ny7nC%HbApG3Y5M0=JzHQ@YD@nD##q%xh|LZvB+xB=ZG*d~3BjU0L_ybDGoV@>@ zMgi({)BpLO;D7(=16$z!aC9omr~i0%{rd9ti&J!+Q-uP;rI-5YufHPG^{nau$$~$J zM<@Z+M)a*%BbE0!@HCF*;RdBdpf8wGfOw4XI;KH&6d9s${F=tWO5VjvqBTw9Xh|a8 zJNVx;n#E|rdBRSQkAv7}y(#4pUecZ)FORdklG*Vhe(3V}cm+J0<0$B=Ub>=}uF=wT zzJD1^>FejSeH8!iEl9Ye5a{vveeCxCmi<5d@z?X;&+~bLt}y2$jljDqR{(lgkO)mz zGzc%-hsFF@{G-3Jb#$BqnqvQcm4NJH2Y>0YhveWdy(zvw_)Cv3 z#ouvC=LdiJ{|}y^cQ}Q7xXX*@?4XyV@xO@A4|+5p_*gbi<9{9W*36Fsa{NbNplbi0 z|8VyD#q*bMUi6m1qxZ3O|GQ4VKk&-?-y6GM_y6bkJVECR9L-4>&;L42|8{V2@K+46 z3EwGgt2^nry_3%0{(6l6cJSoM6ZDh$`#+y*U1U!AVl@RVgr_S4Nx$qECkca)JDieZ ziqiVz(arMWq#^K%N%M{NxZtanxPnf5oY4{ylv! z8si{9t26|*A{5nMLWCJ&@sc2%Bq)dp0|hap_eAJuPk(yS?|bfElu*W2gdL0ahldB2 z!5UcxYt(kIhQ+}e8H44HD}x1hL8&+cnR|^=l1j&$4dtN)J+fm*zzc5Aa zWWU9xr^ub093Jisd%wBKVUO(7Kd_ADpzTxU$mgD^w6Yggq$f8Z}(Jqb-ZKZ<)+~+r{e^=do|h zqtlKNID=;NI)g3rx)yr(69+Z)Iz@V2lipD_!31+yPGJ~7pruf`uijo>9KXH10RJTD z;%pQ7Qa64fp1rudkmP%lX5@PlJNb@<{QcH$g?y(x-Og6>r>kWGff|W064b1BAt0X- zq^i|r!^9RiB>|#|8ixJ&OFj&qZ5SNOFgWdo;iTt|i#*#Yj)Pa)=g+R6pZ)#v^$R4G zaP&&-deB!$wC=8P%22%Gj0Ob7Gw~Z@M7oAxAl!zG#&zlkLgHOB67oUoq3GvBAt7xW ziy3{7ZvTO%L>QhA%5x^&e*vPAR%^tfQS6a&hO%T`hGuEJl!KR&C8pr8JWCQL$I59Y z_Z-I}_atGqv1-LE;Z3(RRyn)ucl#%8*rhvZCWu7)Ei~8hOZlKR%}$AC*Q9w^S|5I# zro`uBQAqXx7a5jW2hcs*PvOew9u2n8UB@BhgO+rUDs%0abPp=LGK~HET4Kds@KYid zf_N->DUB%4T)b*L8ksnvy>&cBwskOSy$(jDbucQfgMN8D&KP*kZ~p-|5XkH{dG-dx zdJQMvvrqoWHuoqR@$9J#aU0z(C{rv9o z=JMIg=RaROe|LHQ{N@yO)-eq_$|DuU=*87rL>a=2(YY|vU_{)8Tg|nz>w!%~4O)w+ zK}kdn3=!oTx_6^pFg|Iv3&tngc7a7i4O)w+K}kdn3=!pa`(-;^*;!~w8OQeoqEcwY zI1WQFI9AC##Q_0Mi1JtxD?JtwF=#C!ypo6*7$TxTkHNV$(t-d@3`>YlXVeEu&UX>w z*;umInk9QBmh2fU*)Ot_5ulk&+5sBvgU zl<%Dp&S^AfNLRptlN|LcS|#Z1%`+5`HT8*|F<3aZ*P3H{C64VCICi^JRCnBObOix1%hg}Jy@dIS2!DvvdwGwbB(|ArT(k!Zio6HMnt4~Fkbj~h z0P8edfR0_e>DxA4zxAf;mo{C$xalfmC{y{ujacxj1VJ&QE>7oJoR=cH;lgq33#V_} zEdAD-rC-`C{o-cnml!}0`|lc_amwn^KMvoH7Ej{bG&DHZUL~ zx0$73e2@$6tRa?3XN6q4QMEfl?TO>&9*o{fAKQ7U%B#00n-TtIbaB2Z5R0Mp4 zQWC{$F%AHo(`iVKRMjtCHAId?zaeAmTN#@`yLKeRgVrNakfj2WITGy*kdfO^fVoxy zCJ?mI+)`*ydi`OE=8;Kr%U$j?oM&ge_esvM;R)!_egZ0pw~c2@g<#U_4@%=XG{>`@ zLNIKo1P$#${xd!7BNhc;r*29R(fiO&8Ls36;wyZ%JTYs7lV+Q4aI$UF z*_5a~HQzcSOG=b$DpB_Eq7sqgW^U`j*y^?x7}c+{wg78rzz_Q4ZNM60)-PbD=BmKIVHE}>VUXi4mfd{e%RIFxe&|`( zyiGlHTd9ZH<}R5CuBjr{?4d_oS&uR*HU)CeQ%2jUlne>iR3gE}R*#NNwQH@}l@z;4 z8I9uPG-p4bo+Uma_pl7QO#yACe~K4Ns;8-WI(ulI?Kzr-K%2(dTH!1S^jzI^yPnni z^B7##LZD4KYpt7=RI{N$V849sfx`#9VJgBB3r!j?iArWuDLnBE`6T6CrtSlXBRwc` zD4HEQ59~P}6U#~1r0qf2q*ro#4a}h^n-(%;T4@v701Rn#Ppsyj&1u!%XH~@4Gx4>0 zEQ)K>J82eZ=bcys?IxBpt4Z4S*&u%!RC>rE@?DJ zG(wD|Yw8>K?^r0PpS+W{lUGXhJt#n?5eJ0P=$emwmb@i|k&(r{1V~{iwi&U3=jLMz}t^mB%;hI9x4>A7Z-9%1FzyE^Gf=#c~?v z<9qged|Ntx>umgC(Fh+EII%Gf2D{bviay>7@y2Gh3@s-0u&qfwESl8Af=OMIMh{+J zv`P?M_R!nlr3|<88k&+Gn3A@2-q1w%q=}wk$}1wSek|+HkA`hybcaPDJnW6kv8;`e zmdEmENh0ZPm2Xl@(gdMV$!s70x!#jqgdjnmXji)S&gPgTB%ET<$zNzC{>CG3|F zrE$zrf*E^=)4)bUy&!L0q@q-#VptI5`yRRV$IUdA{@ALi*h*5gu1HZTNHHu3@|s!# zH_|fRWQj%ct~p^k9~E?JrE0_BnZ85^2IHg|Q|O;;VG8v^zjdjKQl*MvLFm^E24u{x9jZbFYJ$+IYj#-t3%YY zg*$mI!=2#Gaf!$ilgK>}ocawzGyC??OwShMd|ZCg+ETCVr8u~|-u(1A&)Q`%PYu5;(W!~~zmj)Hbf5bnO&CE5PC4oyAspZY z&L*I&qp;n@7hl)thp}+S&Gwr+-V(#)HasYByfBHz5gbZz%*kvOhKz9Q zY}70K;z8@#Z~>bpWZ6rz(KlzKd=`BkCmU3}4YOA{2jwyH7c>lHNqvhS*|Wt?c`ak7 z;LY;JbL)vwx|tAY+5NG4Q%U(&Axdbga@JHiC%%AV6o%$>O(J=e;5(s)e+g49J~l6Zfyi~}^oR34|{6^|2=E-7Om{b3}A z%`6&sXtiiOO8}SGHh|0Pl@!>CISf^QwXp2gI2AlaEemPU@RZGmuUQC{1Ks8TS#XGBCPD(ca&X_2j!$dV2@t{u#5%W0Q^AzZ4ol3QNSRN3r#J0-c<(0}gQ zL$PcXwpth1D%IEWdZwxd+4%Kn*wmudT2VG-Db7A<*yl#hQq(U_%D{?7{iL)m98{_s)Gtno9gX@)X^i5lUFVeSI>)fJr}hRVGilX{icX{Yikzl2-VT%26*6}X&O zaj92aowkarQ&e1?TyYg>jI3zXE3Qsk#kExb%E=Yi?P%1ildX$iIps+i?T1Fa9@M%v zQ>iqQlj}hO4VyJ#tB=&OJW{q!2Sr@G{cy4Ik@jq)h(>=uH0mWy>(WA{%0f;qX||(b zV`U$cg5{Q1iL)D*u|T~Fq zAa&D--JeVv*=Li9#XK9^#O}DY*d3R|?zk*=?U#iVOteX}^XG}}_<3v-=i}Dmd|VRe zd2wSD1Dr-Z$^fh%<&qSd|3{d;%y zTEz=8c}e~QK|vgS%i+M_>4xw_6t6gnXXnVBA`%85fnBaapOUP$b?D2`6x| zKcqIUq7@@SMjiO?vmHkwxU8zsViu=jJZu!!DNEzF%F?)~po~j;QiVK4Qyf}i%gr0t zBpIsRG4oTJ)ceQB7JX;jR^J&H^__7^->I22c~G%VqH^Sp4c|J&XxvsY8W$C#aY-?< zlqZF^ENHayfQc6eMKp%nhE4Gv97QpQbfK4&ak;`F{X~A1+gNa;B#nK-n5v_#E@}(R z9E8cZQDvXW*izVMY|$CVZFRNbjCfMgOg_A0TUS=P^`*Kqpiu(@+4jkX0v#V zi44bp-Y%C(8m}S33H~A|h~&hIEduwcF&Q$bYL%5Q{y@dG0-o5IKM_qnx<-MhmDeFCc_iUwZ6eB38^oZj^;$Z ziXntlypl#|8$O#_(q1bm4qrhhamtG{zo}HdQX0B=l?v6fa6bsVe@$jsCfof*9c`=f zm?7Q>>Ca;=FtcJqa+@)s7%&bw+T%gt7TY#+5pyVaY^PoN_^XmOgxc!n&Au z7qJSLki#ShZ&uJ_Vykkju&k%NZHR?@)hUqf73~?vTC-Ep$O+?l=n|C?zmsN_M<%wy zBMLz))$J#IQYP9m;l&C8t3+jz;}F~ng?KJ?O$yY2!9HK%Fx-emB5wwpG)wrKK)&BM zUq7GjBd7oP`uW+#tLMFC@G1Im9LE_A2JpY*IOYG{q1XS$9rWGdXguzZ$KN<^-|vcQ~sLf-Y5VgOFec2j8zE8N3(LX^PVgs2{iKikz#kw_Ocx zDCEYVFa|G<&|LDT@+x*AGu8K54C(_$j4o-2Q@Q#ucRJiC5<`TE5v zy8Yqu2A%(Kc72O3Z_w*Ex9HXLv)8xi_6>UW99_P?xjlRN^7#e2xV(OTe*5yjp~oAU z#CmYhMOTnmhx`Tc??HS2>6aDt@4I4)a5P`hfUul@=S;g7r}N__j#fB4{(s?(8}Y`U z`_2n^=h$((XF))tc{g7R$A@S}Q^tD-U35bTko(h*^q$&!I6Ua0^BlDc%KSJD^45X; zp*No&^LOm(_J<#Dc`9CdlaL5u^b<&xCh{jD56Au@ju|;T=ytmYXJLr0>3qSN&<9Dn zCIRZA+u{;ek-dKqv8DL`f`rSiviBcd2yEs5uH$+AGXM9yzW0^?e~ypfVKO*aaF*^n zSONzJ#(JgD&Q9;ClyY~)$h#$zBq(|t1sFYXP7KfqY z{|qsXqX4IY>{a&ELzj_c``Pte0s>uv5oO-kRk-jU5_1GckOu~uDFVxcJuN5z$NO}X z%O&vwAj9J<9GKyVjs0=Mg3Q2pyLKP3w4WgVZSr0wO{-WNlWs7(fX7{5paPZudO;1Xuya0rc zBQ%vK9zBh<^D|{X8{YXdSrND5MT%+0j#T_Nu)7|I)m6(!dA$(*k?V%z6PlkuhK3sZY8>uDW@>+ssTHGVjz52 zKPo-A@9zT&DT4*{Q>WX-E57I)b)q;Toqy^TX$++34fY6)2*T+cwkPX}MayVF@(VP( z-4!EgH^3Zs1De8MzYP0A@}kg1g|%~IvyD_z}qQ@Ui~PNPs?kEmI0 zJppsdZTtI8A~}ha148AO`vs#Hl%q7)o2MJ7fS{^*VIh0K0eo}wgV;6po_jJ+Uvg)I zp#nF(#t#5NL)#P5Gt9_nPy8QH)$9?BbE*&$h{%d& zNlJVoYzbmvT}9Mx&x`pl}rdX!l`!Pn$0j-BCq*$<&n$m3n2R7Fd%tXTaaS<_zfV)?C(8dCi%SA8E~H zeKlNj*?SGwTn`pS8E>)H63iD&E|587Wr}Vjv$FuYr!^u`fO>oVQUH1hE%H~_NwoKp zFBvA;f`51QI+G<|l;WR73wGB@bXX$0ClUOfhNQS6J8B1XPK7i*>gbc`&S~d(okYj_ z-A?{U7{i^@j(`Ow14ttMK9>(OFtFmUl+BG*MO*rBB7;u!u*sDL$K6sR(I&iD0`IO~ z_w3~Kva|D|;4UC9koa*y{RJ#Cy|%=g+QgkIxmz?~ZG9LQ5XY-sR51e9?o&nY*J)dr<5)RjH(cZavd!&KMwWt{G1ddt*;_pfG(T zCidxZ71~`5`^YUG5($V3S--Th>w)!zsT|3JgEAL8Plb8FDGr&6%7{d-ieAyxjZ$`> z!d`)!H@f%`y@^77kC!ekhbTiNidXYR8If{`$5!Sj|gZ~{+nQRL4Yv&Ax`PP#k-*}q0pIn zQNhX0)UAuebOYHJN(orI#bTPb^(&^_O@mcq0N+E>s|?8m_HZtBASwO|9xaSgouEocDIwh=F#Td26x zz=H8k+mN9=;+^e-th&FUitbDKUXEI{LN-UC zY+r&ILww3xh=A-RIOSBz5`(`+G}HrO5Q(nMSCR4RwjS6jof8}Md^AhIm-szWZ*Bv= zitrlK5Y|$gE(-4#I}%zXC-aRBZgJ_NRWeU;Kv4GD_i>6YvcB1o(7kD(jS->wUh7-K zo+{~Z2(GmPmeSjBqbA{o)B<`FU67D)QhhxK-9s0!Lzg2jtX~vPsRz&AS z-RVSitwgv_J6=U_0`&IgSr(9M$ags7w~Kc9*pTREJ!2p)Vv>x~5DU9i>O4#iwVKJ! z=}+=u=d=SQRy#)>SbUw+j@$X|pGO@=aOy7z%jQKN7ov;TH~RdS9c9X^4v&)sTV*$B zi8m-EEDqNMMJ$Zt`&FXPBjQNrsTl4PM))dGt2c;PjmE3?>V=L7;W6r*hbzWO`aMk< z?;tt@f6nXd@B@K90Nbe0^he4UKggDKZwa9$F_B_T8S*b_bkFR{#<5Z~WTv;QHKyDd zc1Lo4O;jVZR=w3#=R7o;A1en$7bh~4NlbNDH9USI{r$oY<_n^KK2$W;xuafT8r9?7 zL$?+6><04DG_N>CXNTzaAE)T;?KygOh_23VZhpKtMc@AVE9zaV`vM>y^S9r=Mdx_~ z_>gG*eHt&-H-vgUJs0qMMZD{Ww@Fw-hkgnHL+btdHt#t}BOG2voTM}Cld66BmJt;Z zMO7j(<{UzE;D7-lDdfJV8c0t^af-eDfKzgcAQWo4No0lc`xBNe0*yzC&+5!uFh#`! znlm1)ispwXf@w}S+Cb@{t1MbfvowjK;8&u*c^FS|*qg1wP%wqe@Yy0JNyKSNAT2`l zL!(@6P|zq-%(uE(%x3#^h$9s1CYl0yoo#mfs!#{WVk<+LbIbgh&y_Z>E^#9fPpSO% zm~j7Cv}CA@mN-cST9;R%bxN3eRXhhC`|*1h2SHbL-{mp5rU>`DfI;_x@&)|a#S-u1 z!;DhRv}(rr$2<$fY?)W7*u*PYZad?)JVtjGHhGtIS#gJ|xjGBO_(3~^!Dmk13r<9N z{+bRQ60qnt?}ma|@4BGd92SK)%{JMKW#>cT4eb|zZ#Vi{zk>P%k3e&h-kz)#mLnh* zDZy-m66)V;^Lz%`!utGInCnM~E|WOrIO3L_sUtFW`Vz#esxjH=PRJX!^(HJajlR`z zdM2tp@o0zjn;kXPTc!_i2qct;shB^A{SWFoS@Bp1j``F0HgQucjM-;>}K4T6ve?#^mV<4i4xwVsZnj6b8Lcvrnz z-$f(;Mz&_kux3?6^YB7{foas8Vn%%#TnH*~Jd@a|7t~QYPcfO%d-I8qVZaF!>=VsZ z#RM%er#?iPorB8EKxfWoJ0Euw8su;$35fy;S!Rkrr+F_di^a*_ln)Jgx6(BaiUxtk zFJFI88A*h;Mh**z2<+k&L}SHF>9|YXFNp#Oq^yoKaP6O*f5IO{)&X0xOWxyU5|UmR z`#1zfBABceE@c;(+NGc_)NO>UJ2;)!f7As@UBR*Cqkyj-uU>&jmTVDLc_0+)DCS5A zL!EW=x9^bKa|c~#pN@1~nN8wo%|Whwy|tlrR-Hj{L(1g2a)VwWpLXwFq4nOqsxNuv z?=8xf*;dB0=>YnylZ;8JTq$N6R*)n$sp4Su#nmuq)plRrysT$4T8Y(A|G-S9Lh>$6 zws4*xb)nTv=&(Cxw9=7G{@B#WnO8!ygSVxMEZb>;AP=EwBrj)WM`CM={|NVcz20FD zU4k;55`oN8dXsR3Tn*sJ&>R8hI0`rUV|WXv_aqRKQ*~a0J`bx)B3EQ?U*2TuOEv`0 zgoKvSv#<39{Zcmi99+>{6W?dTNTonDV{zLrRTzB!(1P+cQFL z7o-dU)H@a7%1OGUkzAm08jy5%4vD(qZ!1|UJtS|U!$Z^Y<};&1$NtkiFJ6}>obsV7&g!_v8(zCqNYY3s+vZ79`qTh*wyO6%MZ ze$lfDdkIIyF3M@rd}-(aiV8BiHq&{=f~qL4f<7;}4uZ9-It^yAaYQq_Xd`q1<7_6`R*_q6*L+ z(FS6Xp$f?ur@FL}Y6NpamFy~kX>Mnfh^v6iZP$-OO|GP>y4k4$(@u;{LRe3^tl4QU zzli!@{m>;jbB^M`H1^Az_jMc)b;m!IWtDVD(xb;BMGz?=F_CT_6-BjmlkXASW`b!K zQ=-GU{E+6JjPiCbbkktBtM|GR_EN_{4ee)zm8Fb#0IYzP z8)4lPV{WeAooCJJLAGGz=4^sWXalYC*v>;tmvt7-(d~L7;G2g!GFDuB1Q8 z4It&c&z=kN3f>4q?A0JNi&LLejAtnr;F%8Hg2J!>9lHHd=%0~HodRWBA10*QB(rpA zHJHUzg;{*i?pcBZ;YvWf8pa<%*)N2fs|*We8W+{qUg13S?)a~Q#-HQa&wN3CmM{M8 z?kID-^B8^G{Z<`dGZXrB#fuBWNMf_j!6RF}dRJR|O9>7jc)DhJYqm^hCQ+5t0VH5_ zb33A@7e@bGT2hnAPt2#79q@F zU(Vn_M=XTy-4O~l5nfVX@;64~NL?nU!&?h4WOvlv9Tfr`vzJL)<4aXjXhLG~lE{1O zNXUo;204|*ODD}YR}q{dk^nt5x;}(0DS<|-Fg!w0T)i_-s64>l2|q$m9Y#kZ)KFj_ z{?*jBA>S&$i62M*(#4j*rF2(diFZA<28AAr5nD~W;QOPHelL@ZwR4ZVWy(bA?6IRg=8W!jP-XvMLN{{}Btqq~|lvL{9<`P_4N*a(T(wc&GXk z?O|ZsD9l<*t}4b5x2=0W!&3i2`zyGN6<{oOMYaimA{A|B6-^g zTwq+=mDIfUUi>%E{4?%>9KUR#DjYt^hN$W8%ib3T!e7GnFwptryTs_LxLL9V@@clr zilvXF8LU|Phtv+#2-t*^BI_~sqwZ;|rcmtflP`2>lQuFfRl%)#3!(_Gr+fv@8xQ67PJR2m!@-C^|qrQ>AW`%#eVJFlTGKeqYDjmjyj1f?y=l-p`QEka?{P8 z{`Sw3Vy?QCaJSohB~<F215)PI&jFaV|={JM9Q_fKha)CJ#Z>gi|IH>WvDm)qeH_>UBbw?Tkz}*e~ zH<36#16-sT%YR4o!1ZgdC|hFgFFHpZxRuR(4}N&dNUFY@ z7c)V-Je|52p{kKX8aurzt}+5rjze2jKu|S*GdHLX{Z{W)Pi=Fc+ag9(NsnSCvm97} zYZSWyc#O|e!hWgLEY)1^DsQnhkT!?(8DnYlPPYcy8B}hGwJQN@7j9>CRUc|s?xjJr zUHL^J{bjMvKy-`$}Xib?Cfo+H0Sd4O1DLR7DSOJW^y5uA<-uDvwM)va_2+HXC~N<-$S}45n-$=EJ6x@L4E2~(v>*qb2IqT)6H#| zz0}X4ecf6u!s+SL{Tfpi*b9{=zVs?m74t>e0#p|@V;gyl1S5bjAAf6wKe{Qlw{6iyoOTSasD=QtGmaou&=QB#= zz1?E2S?=+wR;McrS5HUO$*@KepgTD?r%<2bPTk2Rp)cYvU>cUr$5-sS1htNia&SrK z_WVkWAIm~ZVECXJluwUhuDrL|NquE*vIT4#p=%Ogy3gXwAU*Et%)nNbXWrpn>ocd+ zJ_w(8h34Hp@)9kM*`uw|GT2&DKFKOo%+)qTH|p_@6{?^-?)p?fE2~p?w%6KZ1p;cI zeAacTJALF;X^zyRt;r(L8X_KjJwny=?fPd{3x13CX##4gdlpN_S2WK;4^8w=_2RA$ ztDRIe&VJ7*I_r*I;+zD25V*m}cP7)>Y%-Ym-q z^bn2waHR_o;Ay-j>PRin>=^rgcKVr;fNoR8DBEt9!~37nB2Nj6SE*mA90)})S?BcE zj-RYLr=5Z0ILppaN4n=ar=61*wDa3hM@8csE!|?fq4SD%ek*uRbe}qupP^$}bdy=K zhb5|+sc17mtF@6b0g#)SSqUqBlw29+to|5}Q4%MsQ1TnqKC5$}ge1s7*<%kqQ{~5` zkCj7Gwo!3XNG1~b=_XMLQcAKO$+!$St%T|T5LmOOjH-$@IND6(U?V%%vuGUatJ?H4 z8Y&s8>p7NY_3G{Ag>sy|eRX#8_s(g*Ff&&w&HpVUDZ0EsPsIy|h(zn|8mCAXa0xes zPU`)A5EXKj(lrgqoIGbf4q=%qU)oW}tT8E;PqkR(Q76&w2ia@-9QZnp`S+RATi?3@ z{=wHV_z~rAO?-hhN$a}w$X?~4vJ!JUT+Ug$k1GzPi>R20e%j(tg-&*9##P3j4Q3e> zO}@uV8q%6lCPGoA37YBWu(k4|eVN{pukaKde!lC*>Rfx%csp9gubzusiA30sjI%o1ipuP6Rjak2kMzc6wN|9ID z84_sQZL#1y*|seJdfUY-OBHPa8N~s)veYvw1jOieG9*j$ikC4Cp5YKjK1o3!yw>gX z6sV;8kFA54l`9qSAR}H7ak!N>Tb-s`Jus0h&Ak;y!=gF>cSl7XYe5}_gsq^CT#43d zI(8Cb9{Yg2!90XaK^Rr7wO^ zHh+R2B81WH`BkB?-kk7!r$QxEv47rPzl5i-uZ=^cZA5XL&I#YOa`Uo&M*EU;MLPNm ztR4nnmc~n|Kj&q0;R(1A?s9;4kYuQDI#NyqbA4&{qypq}S#5Y0O2^-K2>^ykfciX2 zzY;?fD2Ai8vpju0*VRfw1{xuhwmmq|#T3g$Xh%=Pf7z-y0C2Ja~6xds|%+P>TB zk*F~Si|@C-`Xk%*cF?L;x-~RXC{7OxBIewz_B+LX3zYr3#p&~;mh@GQcX)@M)O z`^q2|BGAR%RT=Ojge4HlG}9u1a^i8b_Hb5E(Lk`_9^9&<16UqF2z+HIFLd>;d@PNi zA$f6g9H4X+$*PtLQsH(L2?3_LH&3xou1HEDbRv!d^STS?E<5quCg`(lXX9ZPC-hhd z`!L2qH?#1MlQ`(E-Qy=&v97~^R&ZJp#_*ijB9=cfLS1(YO4jxBS@RMF0^lP0OLG(`g%l^Rz15IaO<(hk2EDO z;QGKV=N?5+?G8Tjj_OZ7N_{jq`pDkg*=J2ZHSsn*r`LD-t}}55S$(T9CWG0DdC8IFlFai`ds4#;pe>Q5%ssGBlo@)YFY zEDX^#oi8{;*Ybvu0Chp!-li*Z4)mg{G!_$i@XgmxgO9vA_*nZdd&}VQ`*0k`84U*T zzvDRN|DD0u`Nkde-Qj3F?vKacIBtJDbiP5(Lvvg`6E6 z92|T=uVeIzvH~X-jD8gb`tBCN%uc(zJ|CdRTtMm`h3thBeDhH)Hoy10ef@m>eEod= UeC+4{1ONd4{}{YjrU3o}0H9iQ@c;k- literal 0 HcmV?d00001 diff --git a/stable/snipe-it/2.0.0/charts/mariadb-2.0.7.tgz b/stable/snipe-it/2.0.0/charts/mariadb-2.0.7.tgz new file mode 100644 index 0000000000000000000000000000000000000000..92240bc47e8f58ec5f08aa79bb6fb60e950ea767 GIT binary patch literal 74685 zcmbTdWl&u~vn~uIL4pMc?(P=c-CcvbySuwvaCdiihm8f7jcwfBeRK1kd+w?8^Q&*w zs;RD?d3sHC_4MlL=^>1U{R#1(=aU+O)=*NJ$yid3UDlI}&4@*v$wYc@YpQNdcEyQ`xr&l&-qks?ivTB>`C|k}9CSlnA%ES$ST`HTiVNYMm zY`Rwy^3-mbl?nFTgX7K@wC-Vl)su7;9AK9TjdR@kNA~zAL$*sPr7}eIwVX`tufwsy z`p>6Q&X^EwUguBaGeQUmMbnHALI_2$Kr-7kp`y5=(hn#IFie1?(wx78!CPUqpApW^ zwLt%j59?xKzzjVJ)!BVI(v@26uFi{EpI zj0E_GSYH$2BhL&L$OW7h2kl-Fz1bz0dJahPqN#V@13Y*i_GU?>JeQ4t^j1>#mZD~Z z7N?ZI4tHgn5(_3N&lNAF^FG4xbYv)-ZdgDX7cJ8ENMADI zygF}YmZHjPyo~em>ABukD>=savnn4>*k8PmIHu)t?D5bozDv`P4o z&^9-Q_ezl`hcMKS=D9S2w)I!Kb^n#N+E#r4&KojWc@5BC6Zibn*XMF@kQ+_72tQ7q zS$Pp(Ta8QvGN}N&u@*}sv4FyGJfyN#6ZSY$Ji=12IJN=71Y0mAU2%mTzOu2}YQjR8 z7j-uR$g}a~>yO>QVNwUAVtmc@L>HkXSA6U!D1XoEaO~8l$8o?Xo13xl6*NRG_Gcwc z+D+cq1m2j>w`WckUSgh-ME(q|g6(Iq;UtARJj~%*@7=CA*RCP_xUJ_oDM_lE!mr0W z<4Eo~Ms0njL;8&_u;@d{wqilw)gy{yY)3>p;|fIU5fCOD6AR-^$JtF(I9Nvr&cZ5a z(}56@MTrOAO2=IcaA;hFPP{WYi4oDI|15ns30vD>hOyxcm_0*8aNr=xnf0~SpNCZM zp48m<*BzfU$uu$-&Q3&(aT+QGf7X4PzwuH}q&Wo~m;cmi2sd#}e+6(~Vca#!U*Q5iMO+9LUA-CZ)-+dw8DXb9rW8U%3Gl`JoMg{H} zQir%3)nN6j0AYiNM+kaHk%l&6DzDwwN^P;{IJ1lCfNe<#q3&9Rhz?j>2;1ae@A?k; zE?9ks;Ql1&@Qm{U}90~9YZ64nO3 zR(mDp!TYEvF8ZA>TZexFN7RW!w{(v(JwlZEE#bm_Wv0A-!uTYpDvSV%!Z)@W<8mLr z4`vKM*o#{RzQ7AiXgCUmZb)TVG2o?5Djs{mR1c(cIivxXSNxZf|aT-2?a`b%UorBS4z1g0LH_*a$p2ho;fY6K0PgephZ|SZtXD0;-tH}`V@@kn#VJ!EzUyD*bAlkF}vs; zeB^uGj>?JP`zwFv_;xA>uAN`H@C+-1ADB<+Z@gFE;yD3L8$gPU;6+U$GMjRyI9-mH z#{jf;z{XYICw0|+)W)R)vJ;_cg5^U#(Xn#0pV~Y{tlkeU%hS7ldiL9q)qxYFr|qrJ z+-McAgMS!I*Uc@yE#FRWH$|yG?l9ucD`$N^AA|=93R5^1(YXPxU;!fPl7~L10M_cy ztG&A`|2hQ3^UiUP=Z~j>tVh6Sb=>FTG3e;|cgxZZa`?xV_Y2*{z~EfU-YSm{cX*r` z+2G5mK#m)2^~kB{>)X}16;{^pUkr{D4;a%E3(MO`Sz~_h*@<1J>u$ zjpta-HWf($;2kDo=*di)cRB`t#jP6-)8Op80xY^Xa>tzsep(Jp0bUO3$^k{Ky%P(b zrV1eIJv}F`okAy|$a2U1e6=V%TY|#o*eO0JAtpy*SRUrdpC6;$c&6vTCtity#1RsX zYvm?_3H5P?KUd68@}E>bGokj$9+qi0VQy3kd9p@-l^cnmmpVn0&qD!ON~2o^FlEo< z@HbL4?ca|5vG{4TbI4FVaN+{66umefM50Xw_d}o9eESTJ$Ir|MNKeSelCZ*`dBaiS zLB?owr3e3L(w$7LUO7|{;0lD7oy%Nm^X{QjQII641@fW_51?Aju%D$ z0q@qH`E#BhuuwF|&g$Q5znPq5XC=f@zI2i*JAh}LgWoSHd&|b7I>7h(Kr9T=k~CJp zN}(z{A>gM|)v8?9IJkq>Tc>5cQgy^_Egd{vE`Q{<*CcJO zF^`Sz0?kJUExiOS&e0M$m(O0Ug8QhBo4goSvuNkDBzVbQ8Mwh(DU>sPF{-F(o-XU+ zC1t6os->mGO~&$>=|HVP0b=7o`oMnDmZj4E!lLlE5KEh>(P)Kp-^Qqeb5pO9*!oh+ zGJ4R>*b`K!=#_1KGxd^ue0_g!@U*m(b)*x;(ynPrloW;AY=>Xa19m zN~=rB1lg%c2XRKHz6MsiV)dQ>EU^kr%e=MntBSp-g;zu?R(*;S!CFMxQJvD-d?V%( zuS|7a(K-R~#s~on5l+J#X^d(>ABqH|Y7<_J4g|Z2puHTHCPc)ZKbKN36q~e(dauQO zmrk1QB`KG3S9myHlp=qU?dQ8t6H63c&*)PgQrimLDc@56iemTFHv$1#5z?W#^~+fS?7u1by*z38n)@UtBK9*3HB ziT53k{VE)$7srlz3r1hX$4!>jsJ#_RA7l%FN8yN7_vCpxWm%rKoEG0UV%|c;s-a+w z5Vz9QrW~Vz`1rVe{u>p%bg6gOxJ?0%%~q`w08GR2xT1Al@d(JZ!uGBdJ72ZW`Q}rDTs`ev-q62rGd^7wVLp^R?q0cVj!vPB?BbrM!tmq>Ce2dGQV6%K(^df=gd0R+P4G) zjpl>7KzTGIN@)?-)z4YkY^Ejk&yHvH z45^gBDj2$_hkZ>y0il!zQlwL?2rs76UQ2II{!n9QU*bE{+ML!QKge>a3oUo@kDy5- zuG9%Bujf(y5~NipL=Q}U3zq9ZU_T%Mo}aj=KiKuCFX4LI($Cs>ZWJqD{hCc)qCehr zqV%tATmH&=pp{Sk1e586Z80I157%i=7dW+A>n7@NMf&>3dMz?vS!ruw|V;uWcX39B!2sJEVQPq9%uW(iQobbx7c!z*p@?^V`xY*{~ zjySqovwi(s?-EpRDtxqb&t!l?m{`vn*Ocn)TrXtJ14Y2RW3amAMt+L5Qtk%ffs|=7 zWw23}TkZuSBz4B+=4hf3Ybhtg&y2)#byc*;w9mURBfk}&NSkZ zf6l$fGoqPShiOIIHYiz{zBu_+M7jcjn!Kd^iKg4&@(-s5Uc}+lx(hESC?t!!RjxZo zU+LtyRejC&WQ9YS{xSL0SfL_@kGumYnd8_-obQF4tr|^I0;W=?DUz&+AUV^O{JW`r zddRO_OtDp=8ckFJhE=8^m4stE`+MHGr`ZrmDzJ|_O7|0s<&F-PEDLLl4bHx(Vo&b$ zp+YQ-KC4DK@7J&7sIhvGJ_|A!(9mCkm?*7@87ipQ)Fb}QZQWVLU?De475<_aJd2c4 zkfR#nwu#Rb2EkU^wSlrW9y^P)B+Ro&xK{A1Swx(6^LLzRz5AwPWPU*D%l9SW&eYsD zY2V2NBy?ikkBlzUN%FHzGjdJ)HCeG11B3?{<8p*iMU)t|jT<93>N7wuV3jOCqjoc( zY{NqlYAL8L^=OXPl|GoUnEg!aL%C~HO?HBVT1!-W68U>!O>VDY9dRD}?T>RE0-sd) z>yZ5g1h>r~L!|Nakl`lSBHpca9=R5)lbu{^@-m1h4^|{8Hh(-+JFb{vSIE@{s;OyS zzn!FGyhB+^n(bg=toOC2`P=dnoiA#pIMr^)&6U~=-y8Nyy0tH*r#)%QVHstD+;}Ib znu=mVx!hdOU3DPFD%I%;_QnpY657A2B;8#Bxm0_kKJ3hQOfg3Nd)KN#0`b4-A*{-BLyhEB+Y*5E47$fAeM?|^MeN{np(_L zfrq78$HX zf4JZY87x(uK~)>0mMkTnDZQ4{Wd?bzT$BoB%v4Ou@^;P&U|VOGWu3geMi*1y2PQ>* zH&dW^6KE51ax=J`elTQhv`&|N09-|;p+`PYqNW_JX6P@dSY>fR1NW#;K5$C|$Dl5i zkY?r1{;OV@*1D#u<>1h;q}ud1t?Kv2LM_ZYZcS?xS(zERf4r|>4hpMVCeOcj9k9wW z)nf!UBjhMidt(O*R#17@)H!$D$%wb{!H-+4H3hV6e|dx+#Fzad}ELRsOrTJq5pkTN^bgUE!3gUm8smrJ^!Oi#>Lb&Y3_Fv zqO`r;$y4bvsKxfuRoUZ{nx)v%+D-dKQn~T=WuDnGeCETq@sj)!zt7Xn19Kp6ecwO8 ziVMslI`QN4g`Xd}qsIv8*CnT1R^}SU<1DHAFhu6e%Up7?xsL!PkR8EtJ_1DF8jW)uX_~V7jP1VzHo&0=PIOW8>B?$}H9@ynN zv&xL6QpV%sdm*I7?NLqN=9hwhhdZGOSSL?e0u1Aa9QS7&L~W*BErwtA#4y%85#=Z5 zZ!AJ|)7UyCZ76pckU|*^JnwG&z3RI@U$>)U{F^gBzYP$7-hKEGQ0&p&U!;p^q(Gy`Z#M}bC5lg5y7xG1Z zyTtqs_|S81qUu-=a~---uXVe4_SzA3~1Q-JPB<-Mq7fCiAb{PBGv3 z3!W*H$bYtx{nQa@x$cReTPgTR^!fhIM6!b_HcHOiEWi>dKW^WEhMHRI#i~Wt4BP?V z+@Xz;aNlkdRv&|t7VcTxxfK|ueGfs~*gO2rnrpRRZV#SaAKxi0Es-Akg)zl5O^W)`ARSq`tCme{xe#A)ee106T z!vLGZ9R>|Ohg3Xr8R@@#Bg^P#)|j~}Wn!uF?-Hr5Sr!^!wdwEK}#`VV}V;XS4&THL>UfRBiym$}+A zr?P1i9Hq--MN~bsESZI7jHzR(RDU!0M}fRgG?{UIbLxs#1gOj-|9{DQnY%tR%b|CF z#=LOnx~u47m}05%)Wh?ycVY7L3LERJ)IZnlBZK>U=rz;7w!s%+f)P6?cH%b>cj{%1 zOwlGM6ZlF`$YMo!YS?O|wy`$csLbEgr*7XV@v=3Qx8BQkeT(Tt8ul7?G9N(yvhtcB zazj?H3v(vkX$%rsg2^WfUefawI>OB_6p~gZp(c(h-Cz?#>BgUG=#}VDOyzGS;|@h%hl(;F(6cQyv#UMg#l>ObUs0 zGeu^23qq^LM$Llv$#S9{UXh0q)Z=7@q>z}Nio}R14w2+N(aX##9pU1j*Wb;M z-@}}urT@wqGk?FF$AuF*E(^|h3qNXyy9%+qgp+%nv`kEBW?U~y?t&FO#6Hoe-7QT@gJ_^1-nBHU|0@9>sB<-=&0 zST-*M9j0g(Oojjb+Xp;ff&5#Dq@;L?G2_N}8@?2d{`l;_rwW~a2pJw~MFUuETNI~- zdgvsbxlcu#Y4kA7Vam>)f2tT_zDzZx!XG3b2s3}SIfzO7Qar`XusA>MoR&lParn8Q zqDps{%c5cY&izn%`4`cxy;Mugo}MCH7}F1<4-5;35;ypDG^)hZS?Ry_*i*GOsL2X%){ zB-x1=E!o}N8jvQGwUrA`IH$OH8a$e zzJK1O4~&y^vxOO5R@D(s>}mM_vb*Ys4HQ1x>+kQgCOhsc9TWrw$;eWT{qnsH-^}o? zD-d?~f&_*2y5$>--nnRJG-U|xzVip6FO20m=5Z}NZ5AWWTR(K@x&tew&m|}yinlmj zCIVaq>CAny-Z7lOv48_v1&vL$mXag3^Qcp#`9FB$vbzjtiX)U2owaaD=v3bPZV}c; z5iW3uhY~5yP4#5${iZz7$?e0^ihBa{;uFG1CePdl{13X`1fKmj%0&C|Y4>C8829OY zXWaPmk+C`KSB}$`Rg6y4t_N}qr`8WNm{GOeli$kd`=(5H+8)^_ZQv_SzO>4RH=W;P z{?2f;T&Z`7H2;=n?;0}Om_Y&Lf81C%G4eQUCwo}J#4(T2l|FRi;rT`}Rlf&E_i(ps zZ8%N_=}IpZG6WYXe+pOU%aNPNhso3A{0m+u8|aTK(Y}LTOKid+Chx$in>%%Qd4~$o z?oPOo_P!79JLnEruPIvn3^ys4H2usgED!#?`cDWj^t0>JJ1L+2_00l=<|h6xBfTO8 zV^|QFq!hD>0&v8m?Hb|(X6b8i$uix2d7K@ga9jwd#@my}B7b6yBiWLHSF)Bi^9c7n z0E<1HJ6B@g3 zqO+>;IWb3(ip-cTF|SCCydeQ>jhVCDQ`ROfDo=TAa?HY55CPJ`YJ_|9T35k7H={R2zn! zY9?RFe32Vdc;sDN*q1D-QDzZ} zCzgb7$M`TniT+Ef-kegU7NFZe&#+=gE^!%TPdQjb`fFhMVz1-KkJ5d-NiF+_srA?C zOe6cG#olyR%)7IJvVf4etD%>GU3HqTV8f z!vW;M^e4CGtEQFQ>Dhe#qJ&%2Ml#Dg=oS}jZrwT|Uj5nCK?*>}fOQ?y>8JLr3gZ%( z-O{gJbF6$@XrlxliFW`LDfbln2v5g$q>F9z?IFC_08oy`nn!pOn%-yoe z4B%jC6DP{JuR+~j&)N;9ZcW0|LRi~oBT)RBrUgeSz$#kRXE3Qj#O-3#5D(Tjw zkxsQs@6t?Xn5=+YyO}1?CRqkmaV1%oC+{eaZL(-d;UOqey*f!Tv81+snKHns1}N@${T5R>UEzN&!k9if6XW= z!8|&mq_><9VJEhw)I`Z4S2edCudK9@l{jP~8Qvvq2m zrYOtnj_d$mpEA zx_HDM#YAWe%#`M-xg452l@fd$?Uk&$G9Q`!zR(3ow@sp^k1mO%?H*l%#%^VG5NqMI zV_n06HhOYtPS{#i`d{g05>uRa*0}1t>}Y9NA1sq2^(=DKrAzX3S}^%zpM_r}yuoz7 zO~ZcOY@eqzrL`JZ<_d9mI5l)pRqRKpdUFMsiBe;i(>VzV+^i&e!#QGpoLj#&E>G!U zZx5&ZOl-Lrt<@On+git@Q`^z&tUpg0BRs7cy=gy~hQ@oX8DkfHm}#56n`qC1*KDIF zMh3Mwo;S=)L7m^1XwYTNFj@~9J+P~T2s?BcW5siI31Ulud-4oVoU}dq=%_wyeUGZt=>QnI~QY-0iJv%%qmTH~u`;wPj!FSJFN_%-iht7pkxsjmH zO1}}MIo(7Zi8p1Y&Apx&e#LkIi#~RhN6WK*xjTP#H9sn~H-8e8riLl3yz3w!pn#)- z$`E=o6pb#`?dN*y)!bI!!=Fa~ zDFr_;M_Z&j3S{}oJL6ZHWCJd6{8utd&QEVb!rUVX6#&JF;nrB2#?Pp^p^aJ?ZY(mnnQM5W49Kn%ncd z`2%L|mgcKtS?AcPJzE|UxkO%v7;hewj#O3w(5!Bn0Wx4!pR&LnMOxE_VmHYe4`n)% zDl7jm`pd*bFF#PA+vBhApZ(hdGzoH8$9*F zDhHP8rAO-hoDms+mN`^zEIqGVMCb04&&A;4<*S3cw@kkaOV*Y_qV;gBl9Eg35|pk7bqQTpfnJ^ zcbkR@L_QxCFa7>Hy3!ipAI(gT5#10R93cPixPKSD2O5HbO!K#s-bgpff{d81cxduR zibQ+8Lx3E>l_b2_aP)i@8Oo?hSpsmSg&cNQ!k^)q7J?nUWB6MQFqpFHhQm*m`I>AZ zBqKa%#EzP!EA9-$U~DkLz_pd5th*ZMdG#hCcr$!Dwg9Ej!U!s{5YO?@_vRqw-NOPf zv~t$c)Yk*K9gre%<=Or+X^!!^m--C zFB`(UKhM#rkNXP+@o)@;0RfTe0a;A)G4KaL2|8$ug&V#8qq;ollPfEDFRUZXJ$1F* zFvNEcJqglO8baMQ(-s|mHt=X$dF^De#wV|6%#uY346a4r0;mk&KxC}D!9TPUjZr3! z3U7%GL9P?VGlwb-n7aD}v=^%dhSuFsZGpduCcxaWe3>E#i#*F;>dSIUx5wmoWagKe znh-iB>E$-?U$}$;blyXSw_`IZb@Yb*JMlSI!|0hG)WblXyD4NcgMOA^Cn$u~{!LbF$vY_; zC`>c~I|GHvFldQ+a3iA5C?$^XNTCP4hNg_+Mp^Trw^IEuRN)l=!T_yqJ(d%Ze4n(> z7k@-@6G`Q(G);Hw*a#(%xcR2$~_&=XtL_04Z6;+0)IS^1jdKpuJ- zZ2=2g9(iS~IE8BG-+XcGC^cISKncTLh3 z>Z8d_&Mv{PX(yXwy$fo@?~G9?uxgD@`)06RI&Jc=x@Zo=e7mo94~wF7*p;`DoKkDL z_R3;bD<0Yww@65z{ds-0c2f3@qsjQ`V@S4=>%QtH>kt!l ze)n7Gr8gpucRIzzg7*lQ`E1h)$!zNi3Df-=V<#l93$S3wu4D-GfpImf)+hQqG)0%K zXWW&;*LC_0IS39o(q6DvxNJT+%RU|Q!OU~%I}lVbgXH_TE(9%N|3T8j*2k16K{Fv- z^jBo`{-lmk-D4#ALL>fT)`YlEy;J)MG|Vn@$XAIatUFeT?v&Gd;`|!yA*gh={@nt% z4Lu?8qa}+V1GX_?(=Xj@kAh`aY#ez8`Ds=A;uK?()((Du`rXrA2H9X=!XyKK`0U%N zFs1HgzV$gM9#IT_up=f2{5rI?P+4!z@gpuejO|vFa~ck=18y=fA+&itHRt0?PNSIk z8KjXaa>CqDc&J^5KFJoPQl?zpvjx9F`aFnHmpgJqucv7gVk?<0`>m)nd*;y3}t^kkrw6(Ucw?J2K zUSDv|oAuXArHM3|RsQK+sP}7;*E?i^pGIG^|5KeJZ3x9+yh3W|<$J;Y=171+^l~;^ zgyN=ahkc896-kJ;W`F(dHBWp_F%kG zGBlXUcg*_liU6QMKr_26l5gR2-vf=`nw(&wTf*-7OxWHL_P}`NwoXdY2Go5(j~VXg zGATdHWGHJRFf5cgnZ$;MR8!$BM@35neG;(UaP-n(p4hjP_!qXs zLs;|yFGoL{|Kob+;I6E0D>tuC=*=9^6>guGXL0o?pR14Y6ReE7;r>Ub+xPSR`K7BY zoDhUhsMqW7>G^s(!dRB%bMv}AvR-yIbJ;7kEUmascIS*s5b5xvxT(SSLQ$X_y$2S? zW?wLbi~u6wd!sZB0YFLzd1aO^(*KnymlI*CS+EKQU=cOSmJg}* z^Zu&*Lr(m+tbxO&HQtA_CeKqdb_M+Z`NSHF)yo=tmxQYM!@f6PN$cvVI<9(K@Dgq{ z$l&3$CU<`NlscHvpNTcN;3W!C&T_vi&N8%3XkP?U9m#+AOU)?*>d*Yi@PJrfDnZ5% zKf(yglyb&xsS4|@vEj(C0z?EQ48|Oeg}6ph{)oBzee&7IjL(q=GiLH8JbO3#r3z%Q zu11xO#N&;Iz%Y|6)T984GY$2GVnN(BXm$9@cAgru$%zw)BhlPc>}XwL z19RcAGmNaz!2qsxGTG@P0=tPS%*?&X;hQ?{zP7aKZX zjZHW>I7SXLn+$ACRHkU_(<>U)Zbm1fzO0jSoZIoY)?vdC35iAUi%mYX6j-EtQ@e&o zx~F^m@8(I5LQi@#KK1MeBhIcp!gSlf3p?jlFFd0^Z4*bxHr5o#;1Rm%$v2~i_&eY~ zBu9GB)!%c(K+gXn2hM%X&FmvanA3X(&JoS7cv!qeIO7K95mFDc+E{(Vz&{d=>qUa` zan5Jm!#u+B@q$-z|0A-OrHNzs;D1YJ1sFU-4{>1iUd>!1&T&C&vj8&%0%|nnJNd}m z82rPAr-w!w4MA9kv4)`MOs3NWpy&S>Y8b8Qe_MR-?<|fD%KtKc=&UEc)$W~NtN(44 zSL26>9OKX|Ea@5cpecmNoN#NCU=*B~*#Ort9+UsZ|62<>ME?)o^AG+AG@QaCVQap+~m3%!xZgcjh zcQtNlt%1=OBFFf7cwM}&P$AL7(aJ=m*9ng;dpYWm!sm+L42ZXf5H z+$}z?BVtu_jrN)LUK>hY^`iB)!WPJRrW|!7>)>$i`NjEm^{@Stz7nqUn19UTEcU~j zUR0A{`P_7b#mcD~3!)X6b8e;NC^;KTc|+c%j&*n#GJb#qw16Xtd)}dXelRiC`qE`3 zcAzM}-xFM(Dj`9ZHl^22haP@Z6jv&;q~9XKpyY6kwTBej=nS-fNLE@J>9Q5r;Rvpn zX#X1BD^dKay}d$tC|GOtmj6ZOXHOB5AVFp39P_DQpatUjFl1}#NmpDc@c=t1>QDpo zXk(b1S_~>*CUrI4fmA~%xrNy+u=ZNhcngy=uZ{tD zYhDQ34y6D0%Uy*$AB_4Fq{~>^%9eAKMfL)dpC# z4w4)GJG9J+A?70F96x4%<-yHKwep zbfk*?qbd9=dAShXf?dZP@=LzoS@k#5I;3Ea{POvnd(0K&NCz?D_~Jmi?}&h14I(NL zSXBd9meY-P7R|Zt$SaN0zgu<|h0RP4=AyiqgrnbvTKP&{FHB#ED{Ps{ZzZ#~=q7Mw zG0FO$^iGnQ8x$;q#?hFnqxyuD)MxSbs%bS=k>QoZ?CP_E{71=;5+qmyD`68NTpX1Q ze-F~b5j~*i^Z%6L0H*XF_2$!;5CjPEF;OA!6JJ}7 zf-mU1KE!Q%5s8WE>q}yN*1>C}#W!KZGCpxzSSk>`mKq__2F*)kGDZuaWfe;KL%x+~ zYb5-m$Tp)Rr9?n@*BUQsti09j;ovNs7mk$wdI+`)%5^NpBRM01=>7s2l>{&{h!>M) zW;}uZ74QQX+M+1%>gBjQi%x}NyH&XBRFtMpcqVNJ7(1YQv)}!7t7TX^Rj}(#Jt~)@ z52ur40t;W-(x6ed?Yb1ZmTD9nT8xl<2|vy?H|n^X4;#ZfihGJpX_o@n7rHkbJsNKd~tp6^!YH-HTh%@;@j$bvrTFFPwgp4p4l)R!54s6s5;WX&=$NQRr z-~MX^^9WYD9_ygFLE}@`d)9Gfgp@AZt?P;2mx(LvlAYPA zX*h|u-@w54W;Z1_%xn~fyO=MJDll#U|H`VoVOizfU7G7K`o zB&Gp@HHc_2GNwVu1>agQOmV?PqzU}EHLurc$S7-Mvy*X^6J&-E(94f!|Xvb4jNoRgDJH>IwQ zRoZD{_mi?`OSJs-R!(0>yDGoMv5uGblU$>E5Mn+~(58dEvR~6F_YSDoN83Uj?#9TS zk6l~hxkYe69xN4d35)9|GCQSV`Ql36B^+b2SwU@0EUs1EmsdTgvKVLdC4!jxbxrFm z(n}ZteXUfUb^RCmQY!?6MxqPi*{jA-BSi*~BvlwTpp=d%Ce{qY9gL$utAYy4@3k2XNl`0OCZo>fF%8cAqHv-*BVU;VTg#r z7LZGgvbOL&J4lsasMvZ(`}RK*FpBF0i*7to8=EX$`R^Ef2GBHw`CtYmc`p6K&Lm&O zxL#0V62>~jLG|H>jl@k$VfH{0Vrq2@Ij#OKn1NpN;&wK)rl zJDduEI6DVP4YBGBG3%%vxB_(cMslT@Hj8V;xuX@i)(4EE{(j^L3FFM&ws&Md!!yi! z%EYfG^%6=|3^Mk^RSbRu;?*tmQL6#>UiIPuFw)anTe4H%^&VJc40SSY_Vwe=j1uKP zvf|Bn4Qmkrenx^F$Je$B3mmVi^Fv)?d6_ErZYmH2r>9y+l6*=R9!L}`uB4jF=%%LM zMW94^r|^7n!Hr6#)EM}_h3Mcf#NpcRw(Kc?S%FWw1!a^h*oSupFq%VHQ z0BMk`m7f7aq9n+WA~EUDK&38MY#G&pEt8pa^!obv4H>ARceTd5M7zON zkt6}c%4a_+TAC|yNLu{X6SZ^!tedoeuwYVS2a{$e6V|8nfefW31NC2Ui?K{n847vc zW#LER|EjIH{FXgo*{vE!@s-q_%lH<*jX-;shZP1*dzU*GzJU@v9&U%ihgRO+2;=m# z^YZ`fEfj5*9RV2myZ>!N@3+%FyxUQF)q}kIP{8-QyPG3-Pif&2_FMYBJe<9=ps{0z ztC8_ZjxHEX$|na>pPa8}7v`p-2C*<&p(EAwT@@MX3uk-M?ks#|)tCeSYNR%{ZCW(X zK!TZeKX+SPN!H~Lkm-R<;Ba+Yl6+V7-^?a166$Sd#JChPpDf%l-ABwg;_J5G(^Y(Y zRRkv+ib!jY%Cl7LKsT-sZ}+bu)wTy{l&GILycuL7Lg}1y`qzJcet=D1MF(1A)i~7? zD=d>3tQ9#-;enlG6+ntttc*r#YW13kbpw!AVlnE?Xou5q)4A9O2NX;m9jfTRi>Y43 zD?c8$B+`hEo8zY^o*LC6Bv3P9l0F(+Y5tVd)l7_euU5vi2G`Ii-?yqoa3m})rRfo^ z1r^My_QV&=F52aW(z{*hExC3GOitJ{WyaK5uwrM$mcGuqp8-bKJPg@>Ze3dlOQTr1 zlHiIjOjtniF8+kC~DlOLd$l)Og@$^7on$3cWcP@8hX{(-zq03eLG33eWw(V@ znZWwAqAJ0T*j4z69y3NDlXu-~A%(n)h^)BYy|i2&u(gCH0ISqQ8(I~P-LzbD7|R-3 ziA`!=Hb1~Mw>GxJKOBvDpB%0RZyw}8a``g??NN%imB@yl&_qte|8ThJUNSS?R^{fC zq#*BVzih4H5+Rz)@paDrLf+w4iydf}px8ro)*7$WhQRF{B=?9@Je{5|cpqy+CM_s` z-m>f~V=Uhh+QVCXza}XveHJ@hstfaX*;OX=SEK5$*8J~uf)T>|4YeBVi7qCPh$mh> zEUvgy>okp=LlZVsZo!so_|Iv;Xh#oP;gHms8T*L?>l=OF)#ISEQo13gOM?sG>KKl= zeV>E$=87n;IA)zg;P#pG_s@p+#*`rozDyy6zhi|uIFk5OZwTZT*OHKmT5=RFTSe4q z#h+{l;-EXIA4L}~kQPEW4}rOd-`YZKB(L>Xmv8kIv-VM%ui*H`S^ zcvO!;t49=6(O^-+U;1+sgUBd`bQd?9uuU`-PD4{m&{8CgMQ~&==IIe3;4+e+Rf|bR zmWhKJDJB~!jAhuz*r8lDgqD19g5nvG{1L9<}49bbsQqWBd)s!MFh2+S;v&xMp zBv43|hCqt1AH%yVxo?>?q9}(>@L)%?J_@_`|5c0P6K}2j9M&T=LwXzOUXrnY(Y1S(5`7(IWx|zd-C?*7kE9 z9M%f1&c5PlN{+Sed?ynfLQOWEWco25h~x?zU}#k;`cu&5TddqF6GBrOZ9V;+{f-0k zHZjB)@Rg>=yc(H0`hi#~3xG&{vj&QcDjs0xR8CBI;!{bSb>mTGE(7*wK#+M}bewq= zzOmm(dKFdFl>~pF-M?SwyuUwRUz~*B{Vs!98y{a-C_BECd)I=y?2^(0JAu!Q^gDb4 zbM++&8}e=BU|^6_na9=LpNX6YAq*(d#15U-<0#i-9O;Nko(?M>eITVCM&l7>>E zvihQe@e!pnyt>tz{8>CsQu-vPe0qltK6#zfq|mwtDdQMXyRIfa@MnJ@u~d@HaVD`g zdtj@Prbb|AVILV-=?9)Fpfm+Bop0S_ea{Njsm1!Mb7g3SNn?5$%W3)(PW z+s zqobE**fa6D{BT#Q!%FoV@81RE5w-8!{0WzH22!u1595$5c2RAFaxQ&yEq5bqUskAQ z=t$!SB2O{}YpyDd$MKf#BpFufjBmw4OD~GJCqewXpnpH{0{)TJW0D^ab`;0Cla$fs zLM?a|B+rOGb!Mc7XQKI6b#~_;tIP?ki_6<^mwA@1+_t(TCEg!bFrY(mp3bjD;m!ga-kXAgDt;Z#m){p9mw zW$RQfar@*)LZ2|Wb4}?eRNU|H0;EU~^a`@d0p?W9Sz(6n4sr;b=G0%gKd^R0(=;^g zMTyez%`{4q7}~NCuKCmg7?o`5e87K0bnNOTgI@x-2dd19F;^iKnt8wKG|qHp*f(%T zz$N6(91OZA{&%Ux#HTe=3WTFTqa1RLd_*cus$hV7v?CrDE`~lD(HWuBDGS@}-rb7% zOgZ?u`g&?%xQu1_k!FNLK-DB|1tO1iqSZPbs8w|JFwg2E%;huYDVLxDmi%o^4M_C@ z?rS(kmG)b^j#iS_OX@2JZ9C<6>_s*0EV6!u+9|36-{~A?Gxf>jtWR+RwmYfKJ5R~O zBEm3Qp#2tsH#CLck2wi{$4ZIw#l2<6!_9hfa^laPzqJ}^-16ONNr_jpD)@>EMimPq zYkV#5nOeTP?6{TEbO_qK+v*tUvBNV8Y}CFb@WvT2>w?%<IY{ z9Pk_ppRqBZ3m6KAoKDrASR?tFf&X?f!FHYFb%5{CysPULg&K+=+t$Vn(i58QB)bm0 z*Wz1NHzEz<6?nfq-M!t$ds5IcBq;^b&K!-51Q1^v()I@MjIc}^GQclqdJRb*A6~ukyZ~=mS66Nkc=!j+Pf1UB+HqB|-8j#tJlB{;S4+7FtM*2`DxH^nZ`;xs|Nh zba&UwPHm!EuZH{mxr6lkeSg`)QFk%R2!yB(b!e}7A%>IxeHfJdEuXY$@ca#FerW{w zaPTrTq`dd5d2&+ZwCmmCA&rLxJy&irr<82HOQhqa)cU`37~Y?YcyzDn>Gy$hJg1HB zq+C+EQE;=eGWwiRpbv9^%Ef<7iOWXEyluL_^X^g|)?GM}RHd*eCFHA6NUEx2WC3DY z`aWTRTz*3dgM|!?Njc01k5gZ&{^A|}>9Zks`Pis~cIhFjC(X2N%WF7==N&BZM1d_V zt#>6=K~EU5jW=@%%&szcPnyrBj6+j+=zh9PBZ=!I&~zz)-*|$4QX&}rARtncSf4a}N+5F`Mqdga2-pQyoR^Bb z4wLikCJ1(^n^TcqZ5-D&Y`c$&2HI%vAg8A7k0s7Va&M+MAv;3jOaK(;4kAuI`4|S|xvC5e zdH(E`&_oPvJn|PkzXH@A(N;NJ0qR9y(=2dndl1z!Ed{I8)-nc(?KIf2;V=V?>Md zya2;Xu&Dbe>bRw*SVK%?`B^=9=VRGa&F$&iY>%2sLEO5-O{k6lOwL&iUBJbiLi8P6 zUHL^f(*TXARtR9S1^1^fDQz7m9et9$7%R8E0>XC~d^pi0wn6qOgisY)_CdI5j|xZv zF~wh~mG}a_SZ2tR{%N-YTJBz0_RuRQ1kAv4#>_6kbE08kfzCxgAT#rZf6L;>UPi?I z2C0yrA46`3;G+6Nj!l{uy7|KYH7wiwgk?4V1D2U=e8MtsEySBoSSI`*Sk?oc2pmmW zIav7%+`tgz(9#P6j8w5w>IT`4>ZK>*o?Nh$U*b0wE<#w!M0GXI`xfM|iibCqei?82 z+@i?@0ii_&=xY<6uc?rwY5G}&0hMPHGc=>4N|k43ud6Rp?GCRQ6e9JL9`Pv6Hez|y zk2{Pnm8oEare+JDh#!W#7TeeqQ6EMp9izgQkkk%$rY8S80#lw|YHO^yzL&}!o^@EP zUthL{FvQAzPm=|N-Y2amU54FjK1SrwD#-OullhYcbOnqE%SantsK`b;1iSO^g6;oI z;z{xU;3BHfrM1&SGrj@n)w>Q)c~Cd|EEnQ)72)|?~o zQ#gM}e#r6)W^7$Dpdqb2Rh3ycr1-?nl1cOMQdJa0T3oeRE7tOmH~dv;qB_1oLM3H* zeuWxsGBk<**71$s6wV*pqduk!r-Q+0wD^C3x;x)}PA%8@=l!Qd`Htg*l)rgpoytz1 zT<-oqT+Z42lgq)zWvSa^@M0a?E^u-pDan&DBU)(ld3D5=SZ4+9(x$G=o2c) zT*im`^;MCL$ux6x5eli+0x(nKm~N&I8&&kTZF$+P1Sb+Ee@8O(M`c2-`H5yBeq?8r zgfbbW-&3}K%x8XTqHi>BXrL;~nkW#4t2?>Tm${iG{^g!hFyQX^a~)zQ$277_tmyEk#|_8q??klPp!t;}|Pj zjf%u*ZeHiO&fbyQ+39D@ir>YSAwNVQyYS=4;-1b8a7Et-cEr``6=s zZa~|Jln9#t>x4A(A@ZS?&ukQzn;@2d0gO=a{}nih3%pv5}uE4 zluoAzJyCrq%cJD&7G)KQP-1oD4m3#!ikKppe65h&{-L^5{p6`F?w5xaF}ms+VkySk zR=PxKPq|T-U*_hpkk{Idb=$M2KsKux)L@}`{(sr4rGdSxqCsM3zEwYp8S#1)#Bh?T zQ2gyd!xiE0Q;Z|2g;^IX$ch_=(Ilk1I&I9e5-9Ac+%vZ9%WImoREt5Te@GGJW0Km2 zcQ=*U(`L(e5320f&$X<`21Di*NnL%DX_vord+MEKVnzrMDcCt=>7eo;DpA(Cw`Qao z5@3XPijZVbMjA^>FoIw1HxS}eU`a4d; zldN9l7{(zDWLO8)(O#t4k7IdxDPp}uv!!>5mMd`q1VqKjEeeQ41b0k=0$J8r?%FPo`Q5)0Kv*^_RCMea-Bo(~?K*pl41I zmbkN%c-cR27$eGQYy1vK3!3IHJUJ(3nMmnURPKkGQLLtJ(>z|26JOl&uE#8ESv<1o zc1O{j@z*Tdc`>3sVgT@d!esm(&uJ_$U}Hm<=(@(aic>sD-7NStN4lwyd!#lY~H`EX!r z^EyaNlrE0&VAY0#=g}PU2PQ_;ibu~b+mP8(MoC*Ss~w^;a^a!%t;eyd+ZTO*@vM?p zY--Z(qX1Jkz0HhX%U}9qXjOj(nbAsEDd&Z8!qS0EAW9C8TBkE$2-pJXKp1V4-5MqToxAk*~Hoc8EXfkda*SE#ynWFqGxMYj`3y4zerqc zRjYGK?Li|NM2n5CymE5tMYy)-J;;IyBCyE?e}`nSU!~0Vh^MK^P2i(}Po( zl6&-;RLU;oxu|4}SeVLMd8S1R8mwW8+$c*_bXO2$Gx(cY54_IX4eysGouDmA*L*Zd zj*iQ^?`OUe;+*p*IM{ttu5~~JpdL1eS z*p4^=1AkLVc^!kie8)*N7hA5$BwDtefei_<7?|l};U$fLVFPm174M?YcpP%w-lNYm zaV9e-k{;7)5sO?SPe-`9z3P=_t~5{IgW*sYaLSjH7Q_V|*%;w$fuo^c@h6NNx zOdx&ej;_mevOk^w5ZIg&?;qK8nG(Z9E~ok~z7>P+_Nv@e0Y0R*bPK@F;zqM-o65xl z+MX|BL%8IkaGatRsB@C-+Sl3$38wgZ(Q?-XZw#vB33^&d*k`(taJx+@)_MG{#!|Yx zbHwWL*}D-kDc&vp-Ax*wWnwr`xUZ@uk<~4+*@^wS#<>6VoFD7hC~Eq(u?kUX2%-{w zy6xf}bR9TWwM2X&^1_BgRnlVi{8eB0!UEkp;?1yh!33U2R;bMbwT8Rj_Cq$G7O2`i zHPM3dzC&ZHM>PG>HFB61P0^JBLCr?lF3im4{yW3CP*>FeBs~uy1E!pga`b%R>Myt& zliS`?K~B?2ze2tJ4HlW>p^2o!-`qGn0a$#bifJ<(qs2+4Eg=rI6*#_8!3Cp#$H!5z zifwd?Z})!AM*ieQEun_1J>sALu(%k{Tp3Ip+0=i6;nKdIsgbF%frA9T%8SUdgBv$WygVLlDMF6}I=fcYM8yM^vPA ze~ABjr5yUlJ1HPGal5>&usv?>r}Gl~_7iH)5{z;-?3l3)e;7X}>K~7z1%`naZA-%O z$D)*|$;y~VH4t}^ZQroJtNYctN=RG*D6W9J4Dh8!JGdYn*{+|K8{#>F775^F!yox1 z>c*&4rOJ6JYjMupxkEql>(o((ZS?huwTC=XRw*eR`c+ayp-z=vr2hv5FlZV*-y}2k zss;VDQ@js^^!IoVuXRm5O0B@aBB#_EkaJO%Us8o?C03kQc{poyVE&JS}Tw4Y@a~LiNb^C+fg){i8*CE|pm=wclTUr*=`MG$ukGx^rlIr=n zMn2TulZR!!Fh&b?p-Y5dyvB)wGrussiJ!=-4K=^DYoGDwQ8^Ftp{AH3nCgiK)K5j$ z)tdpV4`U!xghk6M^3MW^_(WVe|AnTGpmm9p=6#7S?&==Y#i!=Ub}7;CTX$QIuy2gv28>OgG15>yQt)At zv;Bfi8xhgV(A4Gl>M7O~0!Ce#3s6QyHTPxUCb6bm@FZSSFOxb%$DW`Ex$8jy6gvq3q24*NEd)J;X){$ZZf_L6Ap%?RFvy zzC~wYb~vejd*9w$N{fHKv6?g@(Wk{D6X^iQZ;Wp4DdlbirF|>f%x~X)JCc9fJGr@8xbV0+d|MieuMT>> z+8$d$AGEuv&nGcl|DQj6-R^G@oHjIizdV9}yZOwsgG7$!$HwAWHad6$y>ABmgZ+VH zbf4#b`b@iBReA>cKleRtl^1$B31@c(JvBBF|Jm~fv1`Fny<*_va=dr)~)xPuNauG2#0dB z8d=t@3;dJ%%`s=q22y~@_z&!9LvS{3jRJByBa;_Hj}q)7NjZe;-l5>kGCh=lr12kw zQ|ypzikh~6tEJEa9-CfeXcCZeI1a}DT$b5!0QHrhMHOO0OrnWTsDnO>MV@TWiWC?0 z9zk@ckT+pC4X@RX(ZOKSS~Gx90b{IwKoVxjWky#;9!}IM+}6QpN9-tQuC-FvwF<=9 zF>#~IZ9>v#)Zlf}XO7io8kLVyE5@nd{o8`NvsUf(>VcnI1wVJ)Wws$UuE~*Qi4!(U z&6Ec)tKjNXcN|vIJL!YkV>fmUxz#t;Nu012aI;TrXER?Qly>y6+(m#a5wx|r3NnJv z@K$JGKw_@t=DyM%V-V|SqO*utrjBz&B@VVM=(lxP?z3#x4)1|1r0nJGHi3pm`Ihhk zk))H-f(9&zyW_%UownPW@ANq$YdyqHKWkmW!SPUPImC{+oP1*_*|Y5H0zqF zY)m6XPXTO36Ya>qfL+jBTr?p6)$*jE|aU3PH?IN1wy?G%XhVNd65Sn}I}(053({<#{LzBD!M z)QKF%1!;ksl3ITDKB76oeN#^`-n&>+O@a3~d83UCSL8zw8yM<(%hwF5g8V}>=i5`B z#VaX7^qQNipq9L~#YNl#&5Munh*x<-Y=iiZe@^Z%2@Z2bDRUFrb;Hksdn}pi(igJMm=GTu&XU{+&Jg5sbf35>bOxoL!xW=ZTjZhQ!L>KA<#v3&3pYl)2(83rv{l)Ljdbm+bN~=yz z_C0yG0~szBFdgyBQf*+oP;eCBNy1%p7ckky+ z;MgA8fQmA?n*c-KL6ExL?QKB8Id&m3N>sl#vy8Yu0)*Ve;6{xKuA!YWgs8xGoX^DD zWE`u;*i{0w=2#toX;zSON@EBN*tkR`I_@IC?>h4h+3`z72h54)+t?jz@oyV4Tr6QW z9jt(g%ku54t9G84)oLB}+DMM$z8Fu=qK@4sZrSLFL!yX}ArUVuD@m`)@3{$>j=rz8 z_^VN+GO1hHf$wLzAhoIUpiy}m?ZAIA&i$xCK}rh8*`zH3E##RS+~$0@m&o&`t65x{ApUy^g{9 zJ?&AB8=A4Jo}z19+BB7r^@4-KgM4z5+u-9U5U(^n8TXu~&%Cq4BBo0>g}F%FH1=FW z@i@|oNjlxgvc04o<(;Vlh=&9AjKCY@oTPoi^755w(H|tBQW=2cN{gVO{%qen4F_&^+0Etd?Q&kF66d+pK1 z%jx1J<&Vv{dVf3U^Qso<3h=wVAKDqy&b^J_2a+j^bi7@kE)nf?dVJXYOI5p^0=Rm6 z|0W?lo_`s;(RN}M?&8=8YG7dz5eCP1Wp((!Z$q-TGZh)<#}>RqDJkx0yA!6`H7b6Q zkN(JEVt*ZMwzy*nS^4d|9(9K*rr5GkCB$&Yv6^uZBI^weD)xUqf4Uk0dj0Kj-b8WN z4#~79pt~=EN{)>%!IXr|4@{n-_|i6UiT@(r>5=)!uy^1?`VA7;hqp*1W;S;`dVK>3 z>i9hjAN#G1AdZz`?ke9FT~h}gFJYz`{xp&eHGD@0T*Lp!H` zvkO2A@hb{(-+3!KhZi9AL?(eJpr%%_9CSlRftjk)%`QYFsz)WLZ%8Lb!|SQV$_Eci zaDMe`kP|jJ=D&`2fmg~h6bis84Uz@Y9FlAi?W_>U6e~&mZ3TKTX9KFZe$SjTYG~Y4 z!7a{QUfCx{EH;SpL+%P=AY>bnFHMH;&#F1q5K<(LFx|4Y zi0nnz%-=#Escp=lXOA$q0jJYK(ysHpD%g7Zr+idRNe+Q5#QoH>$$E~&c7dF=t5c^m zD}bar$yzIX@!Jpm-+_vh%6zr~%|cim+A=L+07{w;#9EH)SGXo`0ZL_bO7wxQT!oo) zZ1t*ben;TOrl@v|5j~13xCw9L50lbc8>X#awE42U_@26k#3+?4d#{-S9zGl~s{Y%F z$-8eQ!LfZ=;$82{iNSe@qfI$12M=UZ(_hxO^X?wjLrr2qb0F7q)t1ca(O@k`!9mhs z3BXRW9KzR%&jp8D&(4z127*bA!EQi`5DzB$9R@h%sn4+YH>vYhOPdS(u%fs*s?M!k z*Y_@?>~CY0+|C|PxsrZ;+tc@6Fi*A1Hty;_n)T{%CH+t({Zo$G(AuamA#1d)S=nd8 z1muNP&dB{iPn|Ljw>oy`z^*!;XVPc6OU>Q8ftzLpscb~} zZ1RE1mShzkD4{9MjcKkgL~$mRWAz4%{oFHvH8HdqCj8^<&;WrFZJT~NSt-n_L8(^e zg7mt%RU##fNZ_`YY|l${yekLfSuct0=*ijEsmCVskV7o=15H1TAKRDv#po1K^t1N+ z-p_oKfrx;QL*}1(__I${eWEPw)Rpek_<2z*MmZuqmA}X679|iSbVkVZ5dIc}mZ81N z#cG-lqG2`+5NtynBf6Z-@YY6-={b>|d%4212lilX|75@a*U zXK6kd61NvImF-nggk?MAUf3bH&mm8cdM$K0<>2`F{R7LUH~%a+83M>Y{Bbu7>8i6; z?|Tth!~g=q6Hd8?Yq2CdLPF0+Cqp9}=Tqn(0^g|!V;(=2AOL6w2Xl+IT+vjoFcz)3 z67FeJmY;1ej9b3NGHtfF9(<^inG4VXPGybzZK7yMu2c+l&=H{0=49My_A7e`VyEzfjg zUz?!sFs43$mHco4e&H`So3jt-t@LE zTJe3^x}9619pm-!areF&@P7MozwGb!x^tAKt}gO^d-R@iUW6^^p4L&XYCr}K-Ff`Rw>Ic>4+j2sx}Z>Zi%xun2kV2@ zqkUhtXXu8`#>vqHf;^exSfgUAOnB#%y})T-Z5vy8GR+n8k`&>w2_TpWVP%m z`G;*5Ha0qo`J_mHCrvYXnv1Ja;u_TDV(~GbZTX5l8 zn?(hHp~moM{-sTKKz~f@_vtDMY}CZ%5M>~a03p%*S%S-O_!noP!0z9a=QO}K4r5KV zTkUasVUEp>=HgkMJVFtA^OC@+X0ct{90#*C1dSms1EGGcJPyruuXGAK{`IU|=T8U$ zE=}Y3dL|!kCzym8}-TrO7 z&sVpPOK)ByYDl;Y;h4nk4B=&!I!%0M`tb115YUn-t;*S`8sf>SfdHl})fJ$DdcLs6 z8u|Dy4SKprX*q>Nv29ic=Tox*Whhc_5OzkArL4+hYm(~kUEZjYZ9Gn88s5S_Ik%3F zvi*To=gO(c^BF+`3p$dGEpG|a7!Is>UV3U+lq1wp)3Qs6zp_yrWqFtsY~wgd>eQ`~ zE611js!ppv{bN!Pqb`zJ#dtJi#i;32!rs2#NC`z6MY)nr>$1rb;Gw_TJEx&tn)FsDKM99ZQW|}iI_Hb7XM)4Ww2UVK-f#)AH^^HO2Jm#7mX~b{te&-xYAtU z8soGZTtyfYoN4K0QvSkF@LQ&0HIMOMo02K+Ta|eXk;*42V|XOA@_I^Fgb>5go5Fta zk=*|*Pmw#*H^bzX0uf~BXu=79H^fGBEoMvFsx<=OezzZ)9C~CN=fI9%-1to?X{t=s zNyVyxGdE}HwWt59M_1HZcsNO-g0^BXzYJZ|>gP4_leYb7`sL@p&EYSTW_}+)2{!hvx9oJC8zc;>b zr*G^)MW~zCe*8U_jfp~ay+81mxoQsq%^*+1Ddt=-!^O{K_udyP?!!6}P&mE+p~vPG zc^#*8_UH^auo*#7c#wb;6LiDJMpt!=$rF)`2>F_#Z)1IX*Y?vii#%S!{>))+k!*aG zFWzZ@Z)THQft?KfC(l*kZw$a<|94grQ0kiCi5{8fG|D9Ohf~l=hYBP=(rnhKPcy%* z2i&u$rms=wKc0dvBkF(MG>?Pb#ivWGlTnXRK{vm6sT6`07e$KKcM(ZqJ`%U=#ALBV z=Dx`{0~~G4@pHJHBwH33a7VA|q(EU$sH3da*1IoJ90%4esChYshYVBhD1KvwEhd~T zt*|#o*i|nG!930Q5Khc!!541gp{+%XX9CXS%_>~`nm(O(r;5u{&c+W01}NYKP(QD~ zkewQAZ3q`4|2*jXwql;-%~RaIH&%%oO~bjyf}Qq_E=Qi}NB8($m88!RF+ybu)?#gF zbkfbYPVCOP+0=z=-#mSR9&7M4yl+t$vgztrH_~__o{32o7wTmv@U@(C#1(^vpv6+0 zSx)d=X>bZpe^Pf?uXUcP0)ji^N7ITKTB@i3dQLX{q?Vv}lOr#e(Z^%oR%Y~=7jUu* zfBq(3`rtxXcloMZIoAka*ySDQ@=?4}gl&HuZ1TPN5405Ql8Dhy%T~K0+O0iprORG< z7MV-(b*JBu_}x)(d2Nig5XYf*I`e?R*muI7do||9qeJMmAYA}uw8R(V=8E&wxs8*$ zHhuAP57e#ZqBhT=0O=JSN#AgfwsV^A`BefRVHQh0=^)EWj)a2Oh@)1{SlSzH;Bwnh ztL<h)U;luHv+u6KYwLeQ^*%a1d$UX)p2GJh&NA>X(YpLABOiGsBTWC`JDt?zQVshnh5 zwyWUuaW0_VIzkBDzQ50<)fYZo2xo}s(HeEVdV9OL`&W=;2hPN8bWMqnk&>-_ya&?5 zX2Q;wmBGy!hBTrMe`L00l!>m*uKHokGBOZ2m+*_v;oI6V$8&93p49h1pEXv~mqGH- z1_S@yk&8k&(pyCB0=t%LVJ=dd#Q#=#Ihe!N$}Xd=fjSF)E%Jb=`w^Z`=XXQk$%9;` zn~bZz>62fDR=FD@B2SNdh41@)2fyH3l6?ta$BLfpv8++cnoKKFS@lxaIEj7~WhmTc zo>-Zcd_71?D5T4$nsC8R#Ec6N++lZn&^+Zlyu7|Vdx^e2_bRNFUV)JPK>Z9}SJr>u z`_##fvF6JKuQcV^4jW@l=8^mcG?;9FKLR(y6v6A;vrP-KunS>}qFG|)JEI>dA*6a) zIsSo9_X9UPET}h62UgW*WA$X~op0{%@8G4qG^#Cw zhbE48cs6fqZ;Do*dhI_dEJm)o-F~m~shtzkd)Xb6xht+QeSK&SKJB3U*fdPO(FA5A z?~%=hyCycZ+~lr4DWAX6dcFS=_!!x!l529yS>;nc&!Y93_$6>Kl6|vF_SeVtO0D@O zYt={TT#&Z;fKL~jY7ubR(!S}khfI3F@$cMmsOr5fTSD)T&$w3J-tqE3o6{Z={2*j8 z{?MpS*gt(MvJ$^khAZ$lrkeIDZqEEEsVA{X^AX!D&&X^U+!xm+1=Tc4%2Ws_%e?W2 z5HCntZbmSm<(>2CETHsBmi=%?Hs$J3ssGW_*jD|qj<6#)_z&Ac8#9MWaLzr; zfSNKXQI2l8=0z)Q&$u0WZ!P2+8lY>lfH#L^36jlEm&oJRqy!Po<#np?un9 z3;kt<%(=sXja_nmzs1*y%tM`PeyK9*I#aWG&`~q_!YI44+CmF=Pn(M|dgf+)^!lyr z5Q(rps4n`TFq>gP{9&3?66`V8s=WqOjq@i{U*;!saCOTBwe{MCIE*+7h)b|su0MxZ z*nWrL+D(r;X(8ogMMF8oUu5-|bAJ(=37x-_nZ2{yk3vQlQ5B#yo<-7JFk(0&k*m1&;pmcSqgHn zcWW%SU6ZBVyl*BKT3yjN=oGD=d0UNNG>(d4gpC{+C(K zuUHB|Q04b}ER<-ZO1yVKgv8(cEo&7wpo->`NG)T3FP2FIb|ADXF?he^8IuFKGtjuh zvNWPTly`p*H@}-%jTkwboK!L_PQS0X>|TY(zEBfv`_+v$bT!6`esm~w;#+IJxA*5x zfRMQPnoJhP*8APyHdE{8e-@xjr8t~>)OW6`6CCj~<>woTVc0U|#60?g7(Qlde zdaq>=s3#MG!t0CQWQ7SQ2%;LlFXV>DnTp#jJ2)`bCkTW~m;8KliGm6o{5n6owPCIH z=`+r-AthyQZFHD&hBfVLG4FNuHmACWdB}alP@?!!`w2LOuz#nT7~8*GJh$W=u-)@J z%8j#SC~F73(~ml06q{5vi|p(z99U_GRP888%h<=~XWXkeUP<>6PnYLg@V0RcwA@57 z>G4|EuQ+Ie6&#RG{=IZ5&^U#_R??rV26i0;~;M8(&6D7H!@Z?o&k8fXSS9m7_SwH zi;Q0$r9{8@|Iqdo2|BV-3bOT7bgx+(SUEd%1yM#*f*G4J^J&f-L7F!)-~aM3w#(m` zC+EBS19vbZ*(PKJw|^&Nv;O9xi!S|3tD3YO!(bgIqu>_4t0C*S-SlVa|Ch7}w^0Sj zw)z~}$ik-Y)spQAH`P`uKA6fr} z{ZrO6LmbDODLmr5ewhfm!=&S>78_1K`=7FYr|d3A#&_7LgrTgQ?}0X`K6uJMfjW|R z(Si$2GvHGzBp(cSn^F!*z;`MB!XM(>f-YZ8@UI9f`RN+o|1l{1fL&n)#!X~4#f=Hz zr=#g7Lw8m|`7jmfmcpDsAhb+3<)-OtxTM%db|fYxGZY3MKMk1Jojb+Y{O1NcC7mAA zj1&ad%f~obFHx33YOZ5?a0*@IHYKm3jQ@pD@Fnr~|M_iPb;XKQ{Q@_CWQezqQp`=5 z5^g|KXnQb$9W%IFj`U+0X@;=L_B7t|JZ7l*JzcT)fA`-1^+#hW0E;a$QPq2%Yi{61WVa3)}7lSVGzQDdbd+*a%r3hj+>O%ZI$%quY ztV9(Me(?#BlH~LKV11{*ObjOXFtEQzJHwU^t;!o2EKBK@<0OV1W{dxI9OcvN+NkH+ z01F<5du|>Qa%P?P?V(-@xd#so)Ox%>y`B8}@-p{icLE-IIABo{F$@$A_}H$0dVU-N zzo1|0$o2m48o>hy_y=51^9J2LudOIMiKL78d%s+dw|mi63wH-SU?9Gv{>QGS;gycL z;%(zZjDXDdk?IH~;*Xy|QwGjX%7D}-ay{hdVNR)+KZ^t*{83cZ$3A7;ci;QlEIrXq z=v<%dhC^D&0*UNI!&o#$KomVj75U0WQG1OwP`HJRWwM8*JTqGOTR=ESa%XIh16!ZGGo*hYn+#uQ_fjD{d!e*C4XP;9nFS9*Fy4KNmdJgt~A~ zME+g~^<|j0Hwt%Jt--gb zaV0e8iPFa!+jAAbbIXYj;=itSXlo*9!{Db01?jnrbsFc=GQSwe*~kFDtgOF=j?o*q z#c%$3`QZ=>{9sjFE4ztgVQBDf?wo2%E>r-e5|`M*84R&=p|(@kCvTp0S<*vxj-A(i zHWSaZqR1R3ZGA>IPL}TCyoIj^M}7&n<)nk6c+16&`-pKc%QI4d`|lgEZ7@c^XR5lW zU>%L|+iY41Ip;9=Osx6veK81{NJWS41B6iQ+Z`6yg`c06kFqTOdVmJ+C5wCsF21TO zX>+be)@A+u8l@k?c(+wX|mR(bi1s zYkwiKsgPc|oc&mPghNec_&IA`<$geJQWf(>Q4j~m^A=J?_6GGJyRJM7z4*v)GcI4f ziuir-sT2#>D`W5F-CY{{VBY&R{mVk%DI1(MenAq6bdxaseCf3M--)-(51Y*X?FY0* zK=<0bMt3dA=7~%sA=1&IEm)Nt)qTUO`8D4rW8h0e0k1&$lc6V2$Uo_ZYMVZs8 zb@Iz8Y_B5l?m{Br5KS%QlM1#!%(QF<*dlxLP>IwuigG!iFI7P@^(_RDwMQT(miabC z*bjjfP*lCzDw#Id5?-e?JjNvRw=%f<+m6CO$KTfm@H6y`zoYsUN4h*PeL6EMX|Hk~ z)-9=>{vIwR2JOYwzxTZhR^NBS7=LwAbSb*Y+d3nRy_9Lx8##`keG0^=>L1?~tcCHZ z7gm30OstvcQ_XQ!Ak?gnx_}zy5ku(_eo>&|M%|&6>YJ{u8 zB~0QWL;|nEd$ZI(m@85UHq$c)cL)ec+__z4$e-Iup|8vX@YFtj3)D>K5NH+fUo6&c zJ_sdYi&wB9kPk${%F33&HyaIJHy_`HnoYrS7Zng3f>7w6W9lcVP}v^ z67A9&B!29hy=YRge}YO>upSP}FlJ@~A7M(;Nzf6#O|i%36F)nX@=d-SMIVR1{c|db zZ&`JzV~IeSV+LWrVV*c60+%^_>J9Q}M3MMHtymbRA`cU)NBxb)n%$jaj2pjFlK2nwfow&7YRf4jMLr>S%)=)5z=g_q; zBNZc`SJ1!7Kes6^Bi~RBfVN${bI$ut6j5c?>fLy}ux*N6L^XJF-w+Ji7z09`M3H=} zVd?`PYXv|M74)hA)V)x5eGuBqVgY?W@^Rq^=b`MMq)JLLGIH$7BWzAU`7gu0qzzD$ zSJ0F9X0loU)nK3%K?lr@mU~7@O?%AzS8bARa9J5?~17($M5z$PO zuBdA@Vw3X#Fvn;4=pR#Ru@J{-V&4zRC#Sw05|+W{9|IXRyKS{EVhj4kRoA3>;pyN; zxF*=KjJv*np&$kB;!=@+;NYtEb5pt^-x#Jknwac4XZ=FCVgLG>jzlEmRUx+)!}4`; zf4qN!L{OEuS|?p8wUEW$s`wjiwkxTlw0M1Hj6RIl3%Sv*sIH0!YY*n!ybvk)3G;P} zNF7OK5J91E*D-YG6%hd=hl*{0PljF8EqSNrC!M9;k43M!aD5>>n2vBdD7v^`1~5xM zsP^4wS^MBdO*9ust;IU2IYl5oUekJ5nxi-~jF+zBAt3wb8EO0L>nY7=lSkAVq8(W(y&h0L|q^ze$i1}9f}j?8C+BMd64V7g$N{e z#>cyaxd}!WNUGWB%73_$V#wZ^MoyvvFa+h8SQsxTuL zXLnR$H%{{MCAqN>9-HZ>2B(yIi|NMXL!ge0QW|*iC`S{_A3>L9y=+^$Hlh+VR0oC3 zh8%4INlerM=vcJAbyBLnxGb{Cuq0<(yQSU?7Oa@(Cj6}(kfAa}o z|L$@r6kxDLkGFK}Zl;X8t=gbzPz=Q{jd3M6ww`sOdQh z?n71`%kgIGWRG=@3HMZEPQeP9GN7SzVAe9t|Ak*hDk%Phe|ZWpjwwWJks>gGNKR8w z75;w!a6pg0J^{$9b z7KzR!V((F-vQ=u}D?%rM?IlJ+zHP5wtCQ8eaJ8^DNIAwi&L$+r6x@t4>*#vci0Q#V zK~}^R+>m?>E-ycq+%(wB^SerS>W7Zz0f}pb{AU{_pR3?il98VorU;xR0XQu3g!(AL z*_2BDKLMc}*WdS$EJI>07H6hFj7+kU316_%s3 z49m56ExTFi30-US_fq1wkn?r*L+tbR~|Wtmg;F96+?ovc4rr^qB_U#ealfPEZOeP3=`Ns1;1^1HMU><42%-Jb*NW$GeOw&x*!SptZkCuc`Z z^B1jv08qewsmG}UsHsEEm;ydeiX68=0!(ufBXKgnuMYTs!-_8c8KE5Cpu2+>{%Ye; zjYyt=G)ap{h;Yg_ySY#)7{AJ`>s?YvOWqwDmuGT7Kt4uX=cc&1$z`hzj(H|d95gil zCu05K>m*l2L$e-$eZ<)yzVnjcP7okcU6oU(aWV};65+v~Ahxm)oE=_Ve0qO= zd;lhQ3eUWfWPxn%JH)l4Ymy}~-^x~+`2bwXm95sE9)XLyI7hdojp<%$oFi3pL)6&qP$j7M!C`SrP(=rj}uraJkIjlUbC&fyd z1PY16B%6q`td$=bX?!Hgww}H}e*X3J@ZIxrl7$3E!8s1=Nynd@@eLfC2!l8YFzbcA zy>eK~-G$gLzC$U87tp2m2YaJTP^!p{haxB3Oi}T;DyD!VvHwdml5kIIKSES&)N7MM z&X!Wn-JUQlQ-6$uf+_bU+z|sieu2>Nli0^;PKPC&B9%E3kJ!tY z36q8#p^7Xxd?Xeg5|5O8jLXN5_r&^eA%60Jgf_#J2B@48A}6aB}>Z zwT#IpKyk{qS<&5I>151$m=!tzrseDb@ZsIz#hU}5s#>Y}qL`^c1;t!jV(eYQ9wl*( zZ}WkV(%PFgDRN4JYJ2$d!wDPowi!%J=c5J~BO}O?R1O~snr6aU`R4XISv!!`S33Ba zFpyldspGclB0i+7Ps&#E2QRavNXsW-`zI~ZG{TG(P{d!9j3vt*@#MJW+<70LCrSQ} z&3Iq59*X-2L|ghx%wM}|@GK925Ky)Q_Fg*>fJvbY)etb}_`eH2NR ztwO+h;56ZcS783sh_uFJ@u);3#QvQh;du?K3N&_Amt22qn3tq>z^Hoy5Ctd(Bqn)P z;t5j}NjzfnmrO7~IUpja2PAQHH`tTEDvK@Ma&4Gx9dJPS5nmxr6eOqfz13h(p7nH6 zP#(Ub_>R|97vft-MngcjuPe�Lk%$4#0C(Wvg^)@fo9Q36e7wlz%PV(TiUQtBR3Po3 zo0aLt0zgSa<0$NTee@l*(C&$CLHqo>b$}^0Xy4eYZ%lt+y3GxtW4;K;(Z5TIj1N+Y z{H($)M0_o8ByNgxT6%wZnD1P{4O6Sw&TZ<%p(eE5=Kaf~v;Dn#<9m5@R#$Km0t8-N zUY^Ms2o+0LX%FGziM=1P|6No|`(x4M6y@U*rmO1VzC1Q$>UjC9vWv2Q5&C+`)U>&m zoj%-Z_1Zw9Itis38DXDoV!xF=$w%UeAXC&aPNIO87^Ry;DUCXD&*L1xDL;^^6~~04 zV;rHo3+yLxKo0;^<=YfzgfFsF&zXcwioAMZ%I6^>QIX-xafT@)n7ygbS_4FS@p?7Q zx|zLteJ|WzVc)U)I_%!=wk`8}H}c;a!(WIsVQqGoYe_e=(B(S%ZpoyWFsjVI>grQys%%%tU^yExDnXF~ zPZ(NB&SwSfo>B8Bj-~GH35^xCe017d4?eai2RCEl3)^u>*wjcGPuiQ2?`H<J6z+gi8Z^FwcMS8{0j8W0$GNmhO=#Uvnc&1vGy3&a=;zAO6zgHeWj92QY@_dwKh+Ig*KGwa3lez~#t zDaF)U2Z^+_14+-4uKoBD#D^Uu$UPMb0&#Z2$ds;Q)fSFzB`KMZ2xaBz$ajn-zbnx! zrTT#TVUT!cEt@?8l@J|ES`GUSU6sd44F{~!DdBs*Mvz!68uSTUj`$%)?hgio#|`1k zPlebDF%b@rCyXG9NpEgITXsSaKQGvk_3TT{+OY<=sC_}VgZ<- zJ8tH|KNTbsqOjAyrNiO4Ct1DRj^{T?qFT_JsO6tAvrIN{Nh30M!2^v0Dk&P4sT2&X z?x04C8*v3Bl}G-ACKtt{2w&vLzj^}BxTrlYP$VCmi^fz>I9`&zKob((l~&dUioLde zMp6*6qJ#?$)O3mB7NVMrle25%3H!g*tb*`^0`RZSz7y8l6*{dUQ+Y4-7N~5EY6#So zhNM*UYSFq>yr$(Wog-hD$XMPNO9X5KPfr;udVH>cog-vh+`&=A+=IV{NwWN4sw|UQ ztQ~pcC()qs?xILJj)tSbH@3_8_C)->U|%ke&ZHXk;rQ%Z6I^Ua*ekg;NzqLV5Zm9> z-g9vPMmVqKKKDjptn}ghEq}{biTc2*(RxAf0mnYoq{>WNOL*?Y$eTK~_Yu8X zS~viVF=(7v@i&9^=zgnFe`6yiCVA=D3DXHbOxbf=$eZu-(=Oa*HlmQLo1w8u4>YYp;W4xs~{hxa`kJi zsI=Kro1Pz5M}-VCKR{;A{RzD4nC2@LsMJa$Eg;2_{}Q1eZiUrTzW$Uwe&O z=PIkR%qrSyU34>bRpObiu9mK3tE;PJ7qrA_<*m0+mX?0;8|tf-D_*xOEo-@VeYNV` zMGEU-ktY#}ubO=){PCJXkumoZ;3fIEb`7J908RyJ^}JNEIga}kz}o?);-X~$$AN;DP}ujhM)bGRo8V@zHBw5cq!|v!(ytDY#rHGwAM56 z`_h}>af=*AV^ZXRyFp3+kV#oPjsvBjavct*`&P;@1&Es+JVc4#WSF|{KSZxjnru}b zvHvzVN9E$xUaZP#$34OhKs+Mx?VO@{L>1(7=Y2MT_J8Nwtu1fV%5AvpQ0^+XifDaQ zZk%Y-p^E2~a>f3pfv|Ft+vfu%hv3npskL~V(7axUn`;_>Q%_Ps`m2QUNGMKJ`;@+1 zp}Eg=L*o)5WPF8Jq;KXRN_-U6TGBL8Dayw+Q4B$?|FT#0j;E&V4CUhiSdAo5+5U&E zXTk={*NTAY%S@$gB=G`&e+u9L8j3oDNqD=T@c{VN%Z3?jrlxY4Y?;5rN>>>tYgS;@ zOkok;iYsI0D*0-d8ylu61@7|g#WcGNz%#aB3s+L^vCG7x;4C%*sdQ6A?a>kAkw>&4 z4Jt=f!M-i7QSyj3C@O=2q$fGww;=9-R-L-E*EAnzxwtB>7BYaxq#fZbZ=IgC*}w9J z?_%O<1vh29LUY!`3smn9(!Wl|NTIkXR#+Rba7SayoS>fJnIuJ=vqkp9#WN6K5s$Eu z9^asLR+kqw%vI%AYw3LvH&uHlg_Vc&3OkKP*}hv1f#N%m@OYy6dyOj2m$8>$Il(U3 zZ&Ue=>$uTwl50OK|8WY9Q@Nw1qbsxZm?DuF}FvxBgJ4TVHkP{~YY``NRojPYvHb~e+Tc0p+ za2#+CBt>{3GuYBYdqyCyX-g6HEjFcGgJXig}dwH|5(C5ZuLR zLVTu?iIgU+GkLTmZ3yNT7}q|OFE1{>J!yHpR48!PVLy=Vn#ITFbUx;RI1$AH<%nG4 z7*NqF(WqJYBId?o9Dwf|WIX1qDNx5n6g>fP(!#{mQSQ*g4_4XS87GycqN_Ec&L$4A zjZ&JdF8zCMkO+a#aKVFe0KO%ZbEqF7GI>%Dx^(EN-m{6<+MP7cmdZj$3s1qGnpGNzO@j18#K}iAV3RG5$;hjE!nc#69n~yEv@m~GdmM04|%L~ zHFelfDzxzU_Cb;*CRdiEXe1*LT4M2#$Gf~snn}Y-0hv#+?z`HknMjqM>&YTkbCLwO znnJbN-;>U4a`?o!1~~iwB+|9a@dC%Nrce*imMF+f5%CSgTm*$TGsU|Jtu%9o0!5m{ z;2TdBQ^YcA;+qs)tl)GOgQIF+QZ7CvXRyH-qm1b*`3=S~Kv6RgV6V~3>vVF}v%J25 zWRDknNHP+FgSN_3ZQ#V>S5iJL^@jqu!yq%k0V%lka$n^A*soVJ1oBB5Qto}>v+`Y-!t;YhR6J%>4;q`$!dmZST}8{CJR`dJYl%-aaB zF!i${-tooie6iO!7T`)H@02tlLM`TTskPOT(L5|@HuOjg!XyfCCOlEZIc<>mS2$DH z-ZYUZ?>1qXv7~7+%RB;??~mUDnJklU!4hsz`H}m+dr`tWVum(`T`6d$cx0O4Dj5_f zeA_uAmC7x9bLUL_vG8n{W(`(mcGo$mPG%&}%HCYK2bbFZiaYQs(19`Qx3a2l)3arN z$X=E8@Au(^KMEK8x*YIpj(%(8pUdPgNeEDFm72&TTMsdcd^7@ly<`E{V&@0=y0N(} zT@1KEBE{K+P|EFlA|lEkCpWRkOf;S(Vo9JlKdTGQ7>^!oJomvPFr3^SH`{a3OvzG$ zUf!kLf=U4b{uujLWzbKa-AT(_o7R#lHc*XI>mc!Y(pG5}PqNY&+V0~ji`YE-9Pf@b ztaGJ5&n(Ld$M;{6bA{D+1qLq7!<#a&Xz}*hxWv0-=3kAOW$b0m!*frYctK@SrXgLx zc8$}8-?6#B(cb$r`X6&swJ^(zk@zT4rr76}-VN-LrEC#)NAZg_pmmm7oe&*Vk3ebd z7Dh@#QyZ_uN!;X4DYHJ!;j8lKdKK0x%a$G!%lNBx(md;v-7urqWQc<}#v%1Ead`3K zR5q*5i1s_?-}`3Y&JmaHHOq%vW|CWNtVQAF11)P`ag?XA?nZc?fC_2>RXIfSKAJSo zW*Yt35*@Z}cgi|BTEYWkcCh&K+N1Ca-yML0;;cG=29;mlf|=L}=bf8t)KY;@))AK22CP)^xEnBRw1pdO+j&>pg1Q= z`Q-6l`K^PY&CM9cA7YAfLPMTAaq2yHi>Zh0e}ts|`&2@) z90>zaB;(xZ7RHR@F0+LK@?ZcZ&GW+ah?(Jbcl0*D12I3Z>1>{ z`zL3mGqfmFrV!mq>PQp>iX=eE6V8J;_Z3cq!XzI5svtr6@bO-w9o4v!w2_w?4xp+E zDNs==B$)#COSe`(ne3O(Zf^9hlVyU0^5~j^p|~`M&PfY6*sF3X9PEKd;1dP~ zE%>D&8TOOO1jhmQKWZeWsq+a*ND+LIfC!^&X{_T}N*K%gBq=Dv?2i-D@D^li$Ux*a zK@m*=iP>7fkAyRaGbQfMLR~vU6S%o@GmnVxuUWDrl#x2fcx}Fzo&)%mM93ST;>aFuDm=y zo}J3-2jC=Mp=uzn)#CAWBo31&(jt%)IrwK%WNed9#biDh^4UAMa;SoGWt>d->=-6R zrqp@&%bTv1@^*099m7Y}Rk+G^8h0Cp8ac@K0Ju(@0f|jrnYEMOSJ!n{opkDYQe7pS zWT1HsZ*@jR&7~3VK}O zV2Z4?L6u3@#o1O;jLP_hQdg|ZETAe|J1bt1D7v^Ixj$|g=J74RF(Qyjlj+x!vumSr zR_%IgP3J_AQjs;Kk>s-M!KqZQbNaA7@L(Eh+Mgy4ML!Lz7T*!H%vo|L##$w=5(~w}W0k`pr&we{T|Fu^UKWB?vDosw~U zU7JW|Z*BrJp2hVQ9RVkN*7;j*i#UgS)f^VPHBtHniK?KU*%PJCLyTTl;MPILbsDpO z14e>;J9~C@52n=hjj1!{RMubndmU?ol)D|PL-QhEA(gq_Cp-&H% z&^(()Fe~DCwkK+tMd~ZaI;=QtiHG951*z1V_$#yLeTa$XRn~o^MFaj`g+{CI8kNf1 z61o0Y-)LA`q}Yy)FxD&WO$xV)h$|`rl8He2hP!B#$jlvi0@6%W(i)5sk*J4_f!Pwjp0gbDBiAhHD22VBYaU8d#>zHIBHDpsM5@93J zo%Cmr5(9ykByZgH$pkyoI=FK^zdc1~uqB=n2awS( ze0N?cJRIa1qS!JN9J3w_rlAMoatoekp`K?uE_1QXI$VkxV;KAm`W*CDyhw+PP4+hE_48(rfabA zw2LCp$`n*)R+ZG&8E_i)GzvU=bT7GZIN}V42a7J?>5&VkRYCJdof`+}7F2D)2aQB8 zGkg$NiAmOAgxaz`FOdRRCzZlfbmmkXK9Ki>iJ==TimLC3m1odhaqnE9t{e6~H}JiT z=w44JOS5E>BN8EAadb2Xw#WdB1(X6wh3SVsU%D5cZs};v~m1Ec?Ux+Y5QkaAQSaLvZ|zF>jGY zjRUuH91yyGvoZ#@T8ntmhi%k^@pa&>-z*8ZTEk@FhiclNcAx(nAIVq4mVIkjUG6me zT3;1^mIU=h@q;{#R;@!-Rn;;K{#RAi>A#w8nSX+Y22E4bR2BY7)pQ88KLPcAn=U>D z%~AFzb>q6G8}~c;{PN52uX}t6tMb6`9hE$`^`Zi&8Hq&#p>f3vJl8*}xIwyl$wX-= ztFOPW?~rdRQ-i&~4*&b#yplw zMgKfb5l<;_@U*;RyuvCD{>yvp_rahIDfZo~1ONBGdy1m$p_Isd*a2uzH@wz7oFlk* zMdIK9%$Y)a6PzRAuT;8t{_;!R2u_~da8`s)QzqUsiv9y)!j_*L7!0($ZiH8L$y+CH zvIU?;b(+%QHIzqhjM`s*nbZE-gNyAeWiJ5GpuKCLM9+f%R7RF&UvmT#5}#w9&X~@{ z(kRnF1tkJ>yBtAXrh!102ymVezuC>*OeZKmI{WY;ClUFXFYjkK^O^cN!ew_T(<7 zPx{MUhWuIY`Q?4UX;D296&zmU42^K3k|n*nj3U+~90$#x3tK3{7Pr~RNgX7)K|5EV ztJT!5=*JsK4ubP_LUjL!3>bv#-K|Xx_m-pi5*`0_9 ztqrU#`-iwy6`aV^pbT?c1>0D2t3@QvlB;_`J;e4U(u^Z>y#%H4V(#*fqNut25B~~Y zibVV6*#nA$=3Yx)1n}2kQ)if3zxcJ*a>44ro8gH(`6$(xh1l3G`=W{Q_bghL&i^W! zqrVhbGXJ3l^(p;d)iiTA{~zMR=l?mM$y1putI1I2+$&vTe4e?1*!5^1q3FBv{8lf-~aAarH6kN zY0Mf&h0XMDGub#rlnn2nxaj2 z@A&`=bo=1@fcQBZ#cKGbt9(4wh0}tOADA`AWFP!_pL@(P;*I|1RaC8Qxfj&vwZ!pQh4`P0G6!(x?xYB|EPv(?biQ?`1D!- zD~{N%0#Kn{MFXe`?^J+4fC`Xx9pAJd<Pq@O_LM_-Z7NXWk@HMB>qhG!U;FofaYzf$#Z53Bmqpk^=;;dDLG8p5LXy6{#_S zzW)n-ykA%Gc&4901uwW%oVxt-OM|Qx*fDDo4yMf#ybthCi(2}9l7Rs&vJnP@B1YGU zM97P9)dj5z4mwnd22fr91l@k9pNqj?phvVZ3Tm3TF4&V5uyh=U)xEt_Mt92S{~={` zss2}b!*6f~xK#hsXU_j@-QMYc5Aor~?WX8WrGM(C+6M-dT1m(^cn8mAuwP7?)BsrT5H? zVBLpZ%&>^^t!_2g4MG&4kqIo@_#Ea&*ljOWNQOxdRB z;3?SOUxoJBI;W`TLT`-d8+=y-?w4KoxNcoJ7*nm21U;RSS4&$`o}5bfmg8oH^9tY5 zjwbv^h7`{tZzK4>>LRvO|C1q1XGui-yM9{WV*L-Q7Br^pe-Ik#PXBv|54Zn4o3Zho zHb=e6@Hs|R$eNV=K^aHJvp~%^?ny36IlldBwl%y^+k95aM`;KYM!yzOE#qJvhdj7) zco6S3Y#9bOF!ZfwQ!KZaX%bvCObH7c+bBE7Xt$)ifMB%C&G1~yT|*2;w6dPem^n5x zax~ZMrA=plcz&9uRSy5OynL;!a>)7(JpljQmn*>jznaZm6*FFd_<4!94`NBOvZ#WR z@+Y9KYqdpk&Qxk_lyDVZUuy!(p%joOHD5@mJZbXYpJSmz@c6aX3zB*>FKUWO`YcNP ztGO=*J_#}~wTVkT@KoHTS2?50;*BH?B*=s*a6YDHJ^0qgX=`sGp0ur6vhDMMl+~?| z-P^UcEk*gjhCwu+Qhd$wLMs;xq7U` zG!1}RcA0tEW|V1+oK>oaQ;TFpenV6!a|^Zh$K{~Sqjgnong_oDA1&;mwK!-Yrfu`i z3@^3x5|IZ%7Hj0knX89bbM=s3i(1S4*T@>PY*}l;DIm;}$;`^e9`4q*-P*QW+g6rL zyR~h%w*8*hwg+9>T6V@?+vd2`{#Ql2-JAcvZt2tZKUG)Z&i?lhA8!AxlXOo!ExSeS%!&Yzp%@jSo%pw7nFG){tfE;`&CTEkQxhaF<4rm#+ozmPK4 z$z@vj{b@R{)0khd(>}cEB=0(nSEFk>{ofkhR)VhHX(hyJq)lgFTZ6O`bam27h$W;w zD@YX75rGqwE@taGTy8L*iEE^Fg!SSuN7X(n3sdcu(Rv6KO`s#9x;9ZRQ) z5x%5zNPRqg(9RiWhJRL>P z#nv&a=TBL#Euv^HRkMdi?SrtH#y_+^xLp6c_U}3W2h>!1CjW=Ii~oO+&rJOPS)Hd| zUW>}_+3TAPfUiQ`&VcE)ztjP+^cXw)c+_;SsgmjYcxo|XS}QAEtySOSpTPH3fB+|l zzZXK0KX@!%`8b$NyvQ3pV+?B4+wdV|#3|F(0FH5{{L0b(vo%e-c?s9CWn13m-d>HG z_B-lb)%Q>IY)hO?Z?&fnhkyA)c~bvAKTG95Qvfzx0G7r7o0>K)|DnB;{}1w6EB_;k zqQ?60vA%_MtAT(*lV6d_Uh^;I5!`%NB#Dse$D0k`GZF_R9_>bPy=t-~!ZHyk zO3BMCDbfW!zgH#&ZO)suUE&HM91i%AtH5{BvORDjmmqChD^8ok2 zoR*JgRF8R`ThdyW>F8H&t|s&Q^Bi8f{)>(BMjF79^ z?%rekr)H=#`oFF1=Kq6yX6!%ZJ-`1ydvE_8w~ZupG%67Cxd{v-N#MFl>< zF_xVD@;-bfUq7Ymr6#Lf{bW7W)z3ibALr_qkKoDEugz1J|NH#h)k+N5CjU>(`=3F7 z*n5iq^(c=b|EuTg#^(Utl%TA;(@S(Y#4YCrO+{cmKS=IeVx6Uf#Gb1s@%?kHSdi{>1QJ>dH_LX5MPiA`Jo~RRsnuMTJ(hm0n}pG-6s;@>-ZE# z@H0jNRJT%%P=G7e+*N~sfc2vLZHpM#P5q1@mf%#tw#NI*OF3t-8t8{d48$iG^m)VW zULC)$wC!AB_AG(^oZIdx@?J4(>*C7!T8b#9|6Xo0v<`@RO1ITjR~{`N3uYpWYmD>! zI#9($OD$Ug1p%GXf>HDSNkBOQReS-Fs`aNNgqrgVbIRN0O&3L!6nEYw^uwPsMBr;? z;j;%mg5Ot(8V0mT+opkL>58@V_N-SV$^3cI=PpM7(AqmZJp3McwpMIrm>e2c4|!l0 z*ld#MM0)cmx%DFtJS$nU{!{LgLW_Z8oX{TsyEGsP4dd;(-%4IH7AqjPKaSM( z?SBJ~)0EN!e*7p#Ql!5ZDttc-nF!)XC-PGs?(u`j5+!O_^1_<^?dGL9_nKwNlCen5 z4Ml;e={IwIurkte=RDSEM@3QzU`esM{|z`3edm`NX_Rb!gd1_`E3~d~nUak*dT~Qq zXXpmZBExQ>4L5A^3;1QDQQHWVITiIdOP6!Wf9caFN;Db(w`;q~<0(64QGl+VLe)@N zIK$k*O@5goR;~v;lC7Wzyk)YA$%RiA9`HK!HOsW?1uIOFr3bvV(l^nAy(*N2<1# zmK+}*?T42SX3uevR(CIK4ewjE7nI<>_t*=rzyD}C=wJ0|C;tm^qvnOcHv6CH)Uf{> z45#BK`TtR#{Qgf95l{#N-w>Bs&`%7r%8S4%iI{G4k@7zOzJr!bnc!&(L;3ZLe(Yv2 zO)w%!wgI0$9aR)0{v3Sz|@pA2oJUMJ0qF@-h^Rv982DsRL0EI?AWijVOd z46`H9lRt&obZ-a7>!TfoJ-~SV3gInGM;0=b&$2dGA?3f=p@|pnDC#1uu%O4RsQ#JP z)|4?Hv@kTe%G$eN_a{v4gk~Go)IP61OEP870F2itOJbJ5W=-kGZ3I2nMWxMiz={)D zN1*cVIe4~ah%Ar&&NAS&I!L=}NCb0{kd##jilt8ZthQpBN)4=QX_k;ANTMTfeR8qm zXLGEs6E|pDl3iZ$SX=fXb%59DFv)=ad9SW|q9rE)5mxsUWvY&E-_txoO2V0<%H@ZY zpXj+pXq`!hmQ0DKe&Tkwimh$eGLJlLle@EXM2cfv-E!ah7*0lYOJC(S!^M)!&vpD# zKpx?azHIgCJo$e-%9GQ7q0ZjT;0$Ik4p2M?b3_W^X3sbT0u+-(xj^A+^9Hv&c8&XE zaEQjT9%qD>L=Fw4MGhl3IB5YvKe!q2>KL$S%u6#)5R&~*NeGX?U_7BrfWW2TZ5?n2 zH@UpZ)tjkJgniQL{n?(H^j}84Yp(pOLH{SClKelMJlX$0%9GRoJdomjm4A6yMXTyh zezht7@b@pT+9S z#^ye=%~ye&N{g>X!g$U7FM~2O`A>vCeK7fNG&23ahQq;A{_jV5a``Wh@y#c=q0ToC z^Q{E4c5h%?P;jTp_Jl$F$xqw+X?0|Sn$EV7##XkQcYWh8qa*N<-{`P|yOaPIgrqkS zv--P9*=^!s@1Q3>&a*VoKk_e3)>ZvMW+;Muko#nr?&sfG!*=g66T4Azhon3dLSALbq&`B;u93;@L8TgW-w+rI7CU{ zM~eiL{H^Ks0%&8lcIb0+llo+Fb0f|g^andII9v$+#Z(w==>G$s{|5uh`G538{~zTk z)BpRP|5a8{KL6*G*mC}t-?p6p^J>isXFSyBOX8sp^(sC-|Dk@1 z)lJ@++BP?wU3DpEez6ZpP*6opD)35%Epjljn1EC=7jeVX4M)nKGU$h|<7jilGS%JN zGN*Q7_-pU?4w>3{mup&9>YICzTx_c)JB|D&dSdQAOKk^QN`@zJjT zQBSlFum7=$IiFeoQ{bkt$6tOdcl-JkMQV+?NLf`Hr~so4w0Pav+0WEW+~4ajAIJK0 zx%wHL{j^g5GEj* zS&!B`ejKuzzQwzUQc|veo}ulR3pr)BANdpM#Pm5%{G#ngJn-kEZG7Ix_YCYK$BG|1 zn9mch`Ldoi^#6h5KMbc6)Bb1F>p$6lKgv_`|Ge+@uZ2n$x4+_}?ebTA+H&`+m8x^~ zt5vvPu!jbQ-}24X|6JYt^!oJ8tCtOKjVbp2oEOG){XEoNvB1LTzb1BEGSK$#P!wIg zLnK(}t$lZP`SR!ESFhC8yw~TRQsnaWo9mZ1eXT@)I_UN%-Cno1-yeAPMAsadjz#gF z8{?hx9P;?)>|#CAd&Zmn@PUb2B8u(6h8M?_=Tl-wh^+^cqWUxWU1Yh(>j_Uulb5jG z#BUj!8}C{WjQluhJv~ySDC0vb(}CW7~bN zx?JjG{4U8tju{xQzsr&(w^iVBoJbN1wrA!vbh47hE1fUfLnu}cs+~@u(CFfYpTV%3 z7nEq^o#9_AR;r@#(B>#tla!1vsAwZ=)-iUVWh1nPF~s;HOKw?1+KamO4xKHnd`@eM zHuB#C$N%U}`h$}F-&6eG$9X9e*fKK(vh^bF>z0qgUrHpFo zQbu-NN_mhsFaPh!t2d`FPtRXo|NQ#$$E%yOi?^fFaw@|&aR1M*hpLIYiGjP?SlPaq z{}k#ONCHIyc{lIP*G zBmAHI^g(mK$|Ms;_y9q2XR9cZ`9ZeppgX2d!%u!HYZsuDQl%WTUEPVHkf%gO{H{IE zh3b;8e(#ojBJ`GDROI@%7#?cL`2`3)Ma!Oi-&J4RJTfG1w8Sfnf9c;V;3@R0Z4d{e zF$VTwGV98Io9T326nRTNT?y_1ljw3}lv<##i?Sq*z^(+hrztUAJft2AsZIakdjhlA zkIrHOvzZ@2{BZieQOW*qJbtqOew3#X{eLOe0LT}Cn+dEiisw9E_{s6Bm*D$1XWPkt zd65+s;l^DpV$CZw8@+#7s?EvHDq|ZH*eH~DcYwP=jJiP_%(^JqU-vyhvxFFZOo$&W z=;8DfviNT(i7iwNz3)&$W~L!$FY|1&GNmggcSqna>?<3|r%!+RBP7Av`(Gv=YvBM= zz5o0D!Nk=6^@r0Z`>#iN8q0rYB5~a3kpA)%V-F$w31AH+KQ%Ajz2!bL$=(+r^{H4X z%Y5qB8WNwhp}u`inKo5eau+9s(e&X6o{Y;;Hh3ZvAo+MOO5PoG6&N2+&WwiS^6*813y6yqp?_DEfCv*uE=Q9VWLJ^AIcfO`; z!3AZnbQH>IK6($spHLV^@SUG=0`1xR#vSUvGb>0kY6y)6V4k#}11hzt(QMjcF2%{$ zmX5yA6v58{+sOaT_HwDLiM&$pyt~yc%wk9&4zkb#dwQRW%a)qm$-8pjhKpmdend8= zap{^tb6S?x8Cf=*jAgxfSXNEJ@*dcCx9>!JgXYROH^`}F`WdZUYAN>DruWMlKF6k?(#7g ztBD?Jvt&hBmPL|n(gei>dx|A8Rz9d%{@%e`b}ue3W9v4f%(G}lo%zzGakXNtfhJ9! zuGP!$oM%=uGxM#69XJ2esGq`>h@4sym7=HSRF6bTrtWf806Ku>lrG|&DnRneBJXsu zkN}HgM^cKdXF9emmZYEPc{eF2{K)FRB^NS%6>b!dKUNP8W>twDvX2&iCO%K?yH1I79C} z4xE0rfi3k6fLlMfgK>DIz1-djAXDa>6;%c$5nZYaScd&_RRH4E@)l;idXcNPG!9L& zF?w{qy?tCPtgTI%D06MWW|taIPwl6+{x@9*t%Cp5$^YIn<3IMsgQxr-kMcCu|6WKV zAj0E*okTubeim(Tx>nKwT2!@a_!}i`P_?esp{X@t0jI83w*}J7f}W-8pqZ-rVN|;U zN}Ld|3xBtl^g5oQB$J&jYaQj6$|g-D6r;&CDoLhEBSx$CVg)pM+T#Z`>yk6=4D6>k z*_?`}B+J{*An{S$@K#?LqNp!VM++D&yLhoLO}{!RGcfj!z#W9CEz!dL&p%aSYs*|0 zTaT-aPh@@&K#YG%LYQZiWM_zc)cJSy{CNre@aGH>_&N@t$6TirnNG8>11u65R8C8n zBpEX=R}OL*{X=Wu@bK_^qj1VrYcC3CBuy^ zi$z)d*1D<`v-t@>*cEYY{x8My2fzRAO{aa6|3BUTKGxHi|I0g-&%yD<8mr{`>Us1& z9N#?GHsba>>go57V)`-a)p2&4!HvTH{!*Bh_j{}(HeV`K&MYr8mjA$#c zOJ@6i6eaIE+%KSm(%Ru9Y`xkpFtySb?V_JoxeoU zMqR)9JN??rQoI^-q6U(kDSn&Nw+(GfE-)@!C{uW@++%2xhBjXMO3f|FE(tVsbXV0$ z^Q?oqzPekyRG8i~)h$+QEoaaAM;5M$5=gxeW7;0OpLcw`a(=x&xlpVFS|2lJPFzL0A;IOYsGmh>s%~8?(OA+l&_Q_ z$X5!_x9dP`8-m+Q#L&r4_gtST1Kbl-DuMw?vLhR9P9t@5R-$RdiUktL-rf$2f7?gfpl$x2!&3gw!K6QU(*Hch!}LFwkgT#; zBwJ!fPPTNp&PU{M(DgpGbvfnx=mT|i(RRdIZrs5VVW}8L5g0fhWeZLHU69Tzr5W3fl@}d zg=_{fB_Z6ZavRR{0UJ2et=nl0PfpfeE-vsjVIWlW;e|k969iJGFY9XxxE$sk++d^Q zAHfV|n7EDH6@U+-8~;~$w$gv;0M$S$zq*X~8R_?%Bz_dn7WzM$PD}n@)4`Me|4|+r z1%lQ0f(96oVU$hRV3b@r_ntx?82ZPZsR`e(_E;Y=FwI>)9Bz^D}*8 z%CjF-1J-$Fnw`o;Kwn>{kt*3znU;<41=uajB59##PV-Jy-VVd~W*&u%(mF~VmS?i_ zC1cA1r7yrP=RUm99yc>|!mK({sWGG&>$JP!Xp>kP!;7jqvJvUqP{xnCXLbb%C>P_A9MlnMa-z|p7H}$-mpHw%ysQ??e=F7KE+Z)NI9bZePX zW7rws4&?dSa!r-7O4)Qu?Vvfg%Azo+t_8@m5-D(OrZf-nrIAD%U}1k<0^I3zcA5u= z;Xn;rrY3i`B@?bJi6WtD$^1Axj?#sHzFLB@YG@-nVJJ^Ey=iXh&+)98>FAmtB z=V;Wvt+J@(UU9U)|MmLl>ovE{lU?AAa_}6`-u6&$ytHS%Z>`roy>IPW)$EjXmQ|>}OcN<_(kVda zk?!|&OQUAk^;ie_Ad1nH{Jr+9c2&aYq;zJZ%hF%_DB>>dl*NcF>Ybcr%AWl#{u=)+ z_JG&vbQq^?oP6M!=3&t|6f0bbscHBQKqCG(&+;AV63IEn8(UbYK1$G+Hrut-;GIR=>NHbS_tz zoI;qMBR=ulY zvP{!NA+d?*-m4&PPr~7s{M3^F=(qhFMU(cR_CLMJz>NPs7)_tz|31pYa%`P&KP}aj zf_rKJKgbd#*rzk`kFqr0CD~n+_+b~PP&jbcQn?z6=dIy&tAd?ODzZP4o2?5w@|2OEF`+q!n%K!N&56`g|Maetx zsuqP-4&oz^E7Gs+C5P#DeZP;`*No$fDFGyL+}NP4Wpl? zS(0Xm3NMA;kD1$<(Tf|6N{u5|42rwQdV=Jjc;2N1iANIG_1hRO*DyOtmMIJP_n-Z4 z|Io8&9(M3DPU2nZ1X<_;Hsxc_6 z2`p8r>vnT5M&-yf=|9mAqeEgTu zbZW}~{lVzT{^L;|MyFoBPkoVNo4Il%GakN$&byO5sf0x_72xrY&Q&W4(@RA$^>}MU zP10;SETCS1-P{+~@>w1m_$SSlW6$X~Qk+T{dth`gZ$(1X%t9{9s735%Em{JaOVRTOQ&?<+q-Gej9hnz9M$?)(fnbXK0wHt6JFa0>%} zg(1Mn60!pvr|NtfX9z|icR7mC5)l~kbm<6#-P;YD;?wghS{B7~mY{d9yK^=J8Rq~T zh{)lL#cE*hkjMpp3&9H0eq!LW&WqkwFPXwfNLe;SjG>ds??+ZjxiJ)`q||^}b?Ho6o&)lG8*3!y8QW#9pS4--Enby`2cePE?jSrH4Xxq|2KvbFpW5DJGq5A&x@MHFO2aKoyE3 z{w^fb45ksYum5)scsE{i`XWbVl64`n9tT0PiU}nNl!8=`1Z#E9joquLZS{g(9u!QQ zJ-Jp(N`jIJ;hqa>tOu1WE!{juQSMJs6OdD3qIt+BDa@h`2z?e#@krl?_pf*(t-+fDHW)-5mb`M{ci3@A*B4*K>o*&tXgD$-hTf#9hKuh_MYzl z9_6ttSvJp#<@f$K;3t^P`96q}z>fqA6owM==pdp!@^6CjV(`s=VTfR?bLn5%1xi!L zE0WA%3^Tg((gc%v2J!C^NPUdoC0U4>|2Tvp469&=Fokgl;{Y+w6bYt_;@_AyrK;5o zh6vxQK?b2#TVns+t2F_`Y_FE$rosM~@gN^q|2r7=hGzcX{%H7Q|M@5nlWy*{z3qH& zU5de~2#Erec9Ibgi;Os-Fukj+wZbs7RM}0Ih!iJ2UegSKzNDiLi`vT-CJYnwbo4Gm z1e(24o6|t$Hi2E>6|NPsH(EbFxA zkUXSHQA*^L$^G?8%_sm1Ge-+(E;#c^Rw@-9nX*rQ948F7Y+&}5tu5GklFz4JUPHBL zbI*ZSu0+>R%3qbR$zRt(q#|2J1$-AS6~ML882PtlES8!z!B^l=sSG@Mg`=Y}@^7tJ zENWU8sr9ptU2Bo1nD*-|U3W|MP+!!yFJyavs@knPC%$8S>pj{sLFQ^VzqqF5^Q?U< z{HF6zcPCgIt0XFxU7$59aLuC_6*Q$t0#M+YC9L4dL+`{w_p3S% zL%2rU(YFOj3Xm=M;U&Lt3>8bp!akK`H90Vgw`ajG)l3yCm4}&J)xfo??UIP~yGBmx zuW4ml=E&BA&q!2Q+N>l}99At(Q31Uki6YCC#ac6)bPPe~C#-f=AFO?5ICXLgqp@80 zE%!YSI^kRdC9%o;^k`FGgEet5TO~0o%ocO4WdSg|tFf!nEN@{=VuEernbty$snsS{ z7~mDtDI-&<%nHTxR?JET{$(>NIl>xbn0BZ{h9%Z=Kvg7I6xL=jcMURko+xZ3z2$FB z_MYr>y?s}1>!HZ41MTG4=w%sSd`L1L9gnv++#Q4G?mz5eV|`(Wg>4DUfmsQ_ys zqvZyhkOf%{lwORI-3kl*S4*ZC1hY~Dhtuu^ae+>a%rD+70FeZNV zeU_|J3`hdl-PM9ec9DLXItyYc;YEd`7l5)0FrFMJ<7SI%u9qmjhH(A8>)SkCmA}be zrz=9IE$hITz>H3_G6K;YimfAX%ygQBSH@&puwozBi?&dV)q9+#^bJdtM+Y^}r@{iH z*+MP~+ORLD4)l9q&;x^V*!lKdWKPrHU%c72(_}H*3K0DpjX=LQb@nYtmbWP8mLXg_ z>_?GfZA-SVu4cSSixn3nao`huiEERtpik*(#hxv%4d9hK=c)bZlq5r89#L>38JAU4 zVOv&W)@315B3OZ2B}V2M@)S;nv-O^3E*U^o z)149AK%b)L$8*n9lO-__?F?u!0j%g|xurqdB{8V6CI;IU#o)fHV&GZ{n$Tn9ui>Cd zhsLVaA%q-O#?a!ksPrZF?EaCjA%8`ZrB6`cN7070a&mlebN=%B=G(LL)0?Z8mv7Hb zUY6PQiJu;ap@rcFD@>B5^E0D;&adGn_LnGdewR(3W=UGrw&S~O-0`_+-Cm$VqSGAT z{4jKk_(clgMMUHaU@U`{uqISIo?HOa$7eQr<)*Vpms}sr!PRi zHyBZBnbSxs6g8A=KI#`-srwt|z)L3=t<<=9WMp1xA_nTM1aquhA zls=4xE%{;SXYDHR2s8Kf(sfW?A5M5b zTxhuhqj3Pu`yYQco@W&)f`R|Aw9m(t;q=vIgB^ z|2-T|&G_G=(c~%r&!aq*`TxlRg4<{XxsS#y$=I7^vWiuv0Denu0a^G=NtmtTom)6d zGU+G9oXaDwF0RNLrx;S{D@+N@$5dn5O>$WuI>Su4RaBB3<|o=~J+CiO;;hHl$_p_g1Sce}NG`n1y#;jIl6?*M?7{#^L~ zi;??Lieh+1-*+>ZCK!<<+kj7>jvR%EpXYDZrbJ|2SjETq4Tjkf=&={Yg~Sm*MzOc9 ziw3ofD$&U_pHzaBe*@3~$FE-P0FXh<5@qL^gqbExc0T{A>U3)6C#K8Rk3-&M2YCCp zDBi~lPyX%%`JXUYB;YT{nm#2+vJ3`<&bUfUyWPM1$A=H)ydQoT($DKuCg=JNMKE7? zELm+rcs>wI72(*0Fe~l>mRC1eB=2I-xdh|M!O?hf0QT2uyf0h$4-hPtNl3rX|NWi* z4Sf6v_?UQ^nU7>L!*v>qD8bK}*YPG<(TR`gIM2VkT93f-$t(PS*dRG7c}O(618<&# zXN#1nAk77?^p-9@K?gp4;<-1{WtUSVo=gMFh#tlm+`TSC`Shu}|63Z)M@QEH7eo0- zj#MS&XP;uR0Qr_*r!j{sHc8&|BYk#Vx=x)=IwwkN(@bWowQ9rqj+Ty#ea5R>{iAqM z04SBP^!`b>bv;exKj9J%vj%=Z)$(7zKc1NJpN50}Q~bY2c|LHTv}-EY`6veY{7RRz z5TMxfY*rl8+;SWRcOs#2DNZ2_+w;e;?OVttW(D@8h>oP!xL8HeMG~Q4qscVvTQ|)= z7K~jJ3r*kDKfYu64?^@6M2J{4n1m?SKCw5Bv6%)nZaKMu z3|eX>LNgd_0;xyKf8HN5p+aiR&u~kKG2LQ0&s9GDRD3&9W~VuDWqVq{D?8h!VuSJe zNE1XZ-khC^9murW`n-v0=+aVpM7RRNo2!?XH}?i|Zva0XU;Vfp1S?hvrDwnFz-n>44^*=Y4uU{K;<@G(gxuVFdzFRhXDm8Kb_U!cR_~z}|)!DbN zUf!I(e0z5C^2%suouII2N+GTWl+(+zw=XYmPL3~*zdd_(c70ZYC-n>UaH5`e29 zn(3fRFXY~`U~|ueW|3N+sdmsdWRf%=`LoL264(`RZ4_ln+OX}naxUxjfR;QmCqgVzp3Uz^xVeNg6}{^FBV}&#c8U>cF!;_i z$0#0|XwOxbcHLT4-8iCRAd}-79arCP>$qCBX~(s?+dFQOMdubga4+)Gk`)UD#%pFM zs4o)5CqYxri%(*_@|U(*)a9fVx2$Xff`Nnb=|hC7@-BERMV!I_%{HvTeGX!lWWdHG zYRvn@FZrI7c9CPWx!c12V!`{9epH08kg1r$}0TmTci$EIag zT5+Ajsydw|x6t0}+^%*1n;pP|$MCzt>ud$jkFUVh$?>a~K*l%<0khAKX9*u9Em^*U zq1<~1Xl72uM|o@Ku{fs8(6=Pwe$21cSW(p+tN@f-)fTTD*FpBXqi5|ejlN9fb5s5A zBEcl}Nw9b@{co>79-H_7!@*Pj&&PQl`Tqa<_37&)5W)x&2*M<|gBb{tWtw2f-?C7e zaR34Ozx3z;k}GzC3k>bN>1dzv?F03O2ew-UWDr0}_GGJ21mt6ek4DHr=KF z{$_(YN8^+gF)Hl7|LgA5x&Ta* zP>uhmDedxGI-Y``NmJ&#%4>_VZ&f)&b%kJWi)Y<+C>SlCm8`k?w>K_FFuj=!B@AHX zV=R-elwQ`qR>8pnhN}o>5|;L&J{(HT&UtDsT0;5R42C>d%fBmYtG>lCF0O;}9~uMK zis%PZ$0!syC(#NMn0<#bOnydW@dGbuoI4#A$|AlV)jy0yV##j86Yg5RuoX#VuFUoo zLqDSoUUY)LwO;C$+hW)dKkk1CXzwvAtGqY@zx@3Hn^K2Qn%u z2Oj}WGQx7T?in{lg^i3%$nA!vtErWXgaV3g>kG>EzD0W?3Vj)9>AJ##p%=jC;T0_3 zls0V2N3qe;2<*yBni7mXrncM0@=8>`SPgH|dFF@Ex*Asen`1SUzqVWrWkB~?4P|J5 z*lH+urC1G?ZZ=*GB^WJNL%xqxB53S z8Z4@1RY#Mw_OWEc0lo6yun()y-tKlvo^uqho8a9oBXPt7ZYjy+tC(w)it31v1e;H|-17zF%&vaDE z|392O<^Oz?hu!~Nu=pdn!cXS8(-eL+)P3xhTZt=}M>2}^@J@F3cO&;;?)#*t4Ahx+ zD&nw+2r3l}nU&Odaj7te!SjHKKy>0AuibHRZIj}C+%}ao<@pI)9;K|u|h)`?uimRm%QfL7_L(ArBXs3xZOGpwV zx`Kh3^1|Phuig*W*B2hM*Db%lvVFKdVdc3MhsOepua zPcyXivyIG)FHXxQu`eAW#D}h^&XOLQFlE#&uV_w$W>Q;J8IV#>oZ9umf^U?MG?9;S z(Oq7w=-VzgMiO87?NO}}c`_}Q(T}}7>n482uzS5pd0t~ib@H@)f;q4v=Yk#5zqRlM zd}3Ad#|xFXtI?d=n*8i}icsGJrHbO7i7h70T~0K~1Fe}UfcZC^!oX%FI?#Bm;Y(N8 zdKybWn|PJan_Xgl(|Uot2>e|uf(eBhNN#W@#x+q|AEa>$N9GmU18ZlAE3j01g(A3Ooe} z)>$V6C$`xbNRVD7!CmzzDp9J*Ks8z=cq($PGI+hnAYLRH=URQ^*9sp?9BTjamNus1gCKc~atll=D>4?Cj173;x3nZ9 zHcKd43xyYgqB-T|3kVgUyCrCP_nDldh2P$dp$fw5czawIU_@ClBCHfHFFbm>)+MFa zT3i)1>PmOZHHHF1ddBhs@>f$Rd;nRJ`g5jk<^|2STcEm#tI60uY)`(gC9`*5Jgx)H zRmmNXQmlq`Kyv3)ZEB>9u?|QnB)L}0R-n9+*v4W-i+xpEH1xZ3;m9^kS)A2!uAB1L zZPQdSQBQXW5A(F+|IHLYTloKIJT>$G52k}B|Bpv`nEq!w|F5MB%5Q%S{k0^BDyMe~ z0Qrfkc z9C(Nh8G@**Z4<$>B;#7est#?fVG~LV*Hu}Wye-5MuCxp2pSg*6-lBd?!!vhsf6*vws{y**bE?$qpQDQ=!6x4*%FMD7d>{2)s(2CFn=s|JRMU@2F!rR6+7 zXl^88ZFP}YTg?-T8X$6&?hPn0o?*2jo4eVpcA}tH+5>XU9*`TRM;= zJ_76h&K-)wBfy;ycb1U&p-+5DCwUfG%Q zbS*+nfkL{4m`lO=Y6-?YJ8G$qoe)( zuh&OkumAh&bw{*vG#vIOOyzEFF!BF47-l@6kLa|%R~@xZed6Ex7y>!}rBSZ3C{8eL z*318cakNZA_(Ft~c=TSUk&ogu$p|H6M%NiFV?A{fv`V-xn9afc7TyL1B=!pb9&r~> zhGWYbco;0vwmQoVol8q6_=iX6fBTUgjB)?hr>88}X{<+AN(l6U_?oW9W)%^S?UA@m@MCx4wZS(&aOicTaQGfj8 z|M4h~<@_hlcWDx0nLAv1_k(;bY{0@_L*RoDM*aqdfa0;{F|QOYpz$fMfZ!>2Mn%My z9KPk|sQB8UtrsD|JS{-DEM&$7)5C(9<#=c?&lMZ&OUzwmPg}K$35q~Ezd<;Iez*ah zH^4e><fBFPE3x0jTC-l>&{{UeEa0For27vyEp=V3iaW*?o$VCP*jLAO@mHl#` z`_TWo3czjpzv0M?|26InpZq@_<@vJoe;Q+GtpYTdLrw1Rn2NxM&;iy{|E2TKq5M-= z=r;YI=s;a);?F9umd3ZJ?i}4MK{Fd~0M^#;){4O#XVxOF@mFgGw~kY`+Cn{8z*dip z%G>d1IM7aw)#5|-+0k0JwbHO|-`(oNKVU3dRf&}}@nIB+bs)NQi3ZZ`OXcAZRzshr z9C4J9wbZKFfTb#^e5*A8)ljWwPEWg*>MGYBrZty}jjoB$*rZF*_IaAMtJ}Uf654oN z4n5pw-Rl308o9@PnxFqN7@`J;zZ(Ak{hpcsbu^ef*?&LE^JSg?*xI_!(T@SJp87cG zKkC58TEG99uK=^<*caZOu|vzzi#$Gx*YgZyuzz!c`e27c2Da(|rx)0A$SOl?bF8v7 zS#@06a^7LkR6fmLOor1#jYTVH-olvk341t+Uu=bk5%w#A)ex^)eF3JWP|cCqObAxG z-57pd(f2-WxCCChk{-Mvmzdk2u_qzxpY5q5|E&m$@cxYmV2PTBf7&MhO(uhK{J*F8 zPml93|Nk{w9&sNK6hTVOUo0tFf(1O{&R{H(-OeQ>t1JdSz{!k&I0@mgjBi@x4cW2e z+)!2yt%bW3KpsZv4sJZ)efRpcSHwr!Wij%+Z;vlM`tM&o5h2MXMLJsOuoN0_2D1!? zr>hLb^DCYO1I6>Rd7R|0U%rRIin)>R0MHQ*dN2;4yqR74Bv`zBpJtGU*;j9DW!lWH z7N(g#NlHcOBs&6UvGSS^^QaWPMMOsApLIxizI$up&XTvuJBa2Bas>Jsoi^ri;b-B! z=8*#Uyz|IgpjD)6O8se6WBFdgY*}P}`t!_X#q8Z<;_^A8o81E*-z}eI20cADC;S~q z$2Hcb>JV0sYIGHVildNpb7JeI2~=J~gKCMRXrq8>5=#8<)4yYan$Jg?ga$oidCOuL zlYB1Vdy@G-(M9`89yDdL65|W=o+I!*$^DdT%#+fE{J@=eLOViwpj&*%%a%H!RAFP< z1LcmkC(Q-c>86$&j~&7F$lW>F=1p?v%#!0SKf8CA8hQm5_muN|zXwVl%elAnG9?=Y zX?teTT;%rCw0pO@g;@*<#9fr^=ar7Qw`GCgQghbWT=p#5Xg;#*T(# zsgKa;CZ%TrYZlE#39<}R{v#!~IznWEsD^y(;dZ0O)&7{>Sg^gv+l|c`Y{$Oq9&XQ- zl7!dVaQEMCmd)03tJU6UMw8`D)^Ll}*cMu?^52vSno0Ajtc z|9N0nWN>FcFO!5QH`zW}bV<@B3&=|YZyqJLe#F>j1p&}o$T?tPt1Tm7bn{l#1kZT| z;?Ipz^vy>=k}DP>KQCDXfjMH#!)S>CsysPRu&mss%73Pj2xB2(!Wq!gv| zVX`l$h=-+9qH>E#DQ=H=T^OoSnphDvQ;s0B3m^XoH#w-HZn;&x(Nam}#A}(t0#3yg zDuq7h42tD{%JY{q!+&rI=LnN*Bd!ktW6WSTglPr?pTO`4tS|)nB=MvWY93q^V*>qf zuVNjfMR8+Wd`M>(v8d5K`&DXDP>pD#b7Es&NIHO1OP+ zWU0dab_7}a^G7rPX8d0W?GMiXd*h**|Dit`KG}af%F}@V|Ck>l049DM(nB|26V9bC zmW(W}s0H_SjY;k)HOPl#I<^2hzWWwq8b7HI9witaW zlbx-U9T8hlQC0PWCGMrn^t{{(8EwVEf zNAm8@8|=^Fkxd#XRuDf77Xkr$Z5IXDtJ;U{auWtYq{GvaU-H2iH!&oQ|B@vj6+N;mF+oy+QwJ|3AjlVE_Nj=O6gD z$%+Wob(TaCQ(^n_s*Rs79Z~+;pI4~=FO!5+?QttKRY+%7#HI%LBgo(!zW)xzA@Dlc z-~JZ<`?HUD;Sa`>BOX5c=i|%sv-9tdz-2Ki5JJMW)Vm)(09ExY;=u5LFMH2H%0wI5 zwjhm&$MGjw63?Rz$RO=LB}yS63Gmkm3d>l;0I}=WED2XU7blF@C`;lcj7fLr-%&hE zz=DtzAMNjlNr1bzh{XO9b%SKNpXbWO`-|jVha~$eMze_@haJ&MhqlsDN~+5DFM}vO zJ&*R->3??tqa|W?9}m#RcKxrR|LKp%Pxrr%^Lzy^d_rIrGwmv$a`0{eV{p4dQAnv$ z>IZl124m+dz&r&-=5Gw}0!9&_XFG25gW~yfkip0&Xbo9VdF8zyhdW<^7>XQTyJ-ez z=sgU1V5|SN*99z7SQ4|Ev`Zj`8Hi8}yF1;}tD7s5WN_yzaKhFoczbdMLX_d1?i`VQ z_Al@LPWSd7**^PMzF5rn=|A!(UdQ_dpj$tKz6z)g#JD+o+ZESbk{gYLb(5DAfWdBfAYie z`S&khz5c$t4Da7Y<^J#Y`s2yO-2a2&ll=E6&sX4N;m30rCG-Eh&Hig=XXihCW}EOr zNL!u5ZofP6{_8*Y{r}qe>Z`B7FY5ch?@C!@j>uwl%cKyJt)N&>ewwmHmHHXnS1OLX z-L48}59|(lgF&Y^?DVI5JG3F%GrC)Mz5y(~jkr4J?!+L28P_H4IJ!J`ba~vi%OkzZ zH>Xyu&u*B@mO&usiG?=z|_Uz@U2#7f_Eb zAl}ev5@6bnABNytl!f2=83aBCKF|7wZdWA9SW=+d)tt4~JLolPt#{DNTl)^Zr;TNB znXDoBHOYSELPjE4zMsuk^oYa9HEFnbCl!l#;F!!o+r``0=W(FSW3L?{=#83PR7 zZ{IQAe%tZ(^zru9@lNsyhCX4-DTm6oejv)}C!*Vp?g`dF? zpj4ot9(^g$Fm$1z=RiZR9U2b0{i#l~dpaJ5#yeFre)+75<@enUdj@7WQ-`)$Dl|Iiv0g8~&CQWY*{=smdpE4YR9 zEcH$(gSbX31Spnb4P7*XJR*WY?thBGEK8Ogc^O>#i0R;t(-d=D^_ua$UeCez_`qDa zYDFwr&Ax%Ff?N(dgM&8YvVYi&5z+D$W46&t{-O1ld&Zdi>X^sI`UsLNg8`w7f|Cc9 zo6RI0Y}}K20#`on$*5x7HVVN%v>f-OG}k?K+@lh$jFRBaI#{|Ff(+7yKtFR@ief}^ zt);+6y(ud2(Rbow;#voj*6Uzmtb>WZ4hAMZjxkdPU;mW_Rp$;{{5pvZcGz(8hwjOr zxF&zndh*BW`G`YO2iq^n31JBQ6-go#-_cPgDW(1-0Vtkl5Mw^(K|Q*Yk9ja~j(Kc7 z#qbZU$2`==JXQ`egHC_cintvdHX`V>e8rd@%x~P9`Hc4&#;uvy*dT0UjfwTzF|mV5BcYd;uNbp~c#T^VudzYA#v1Wzch2b_Od3hJw0vEK zNB>~laNmrp_Kkx+j$6~mk*f0IkW_q5+TnB5a1D(P_pF3CX51C|5kPT5&}<{lFC4MW z7|+4j&3HyuwH*J@8nHU#87Z2%fg+7JL+r32K^nRV(#XYlMy(mo$Y4Aph4J(|!+zs2 zix2GnnT>zYaH9?!M^WBc*ZA8qp^?FaMhX*B$1m47*B}3S{`Tzj?D*#G+11&%uU_7q zzI=Oj^785kcq<6*qYD|4MIEA2yNRj51KKT>EO`3Sz%%vm_ea? z$B+;d&vB8^f0ktOEm)=C&DFOcgliN)H(_v4>|tw)Jv1oxP@~xGZc+QwL8D7BTE1ez zIH>xtHB}#!Hi=5r`&O#{{hKp3Uoj-_lI)JBM&pBRrW&W^*$E21XNom7{T$_gv>^tz z*Kh&$+|td!wdn?}H{HP4bOU|Um2k+t)1nPs@T(NC_&gmyo9CuWV$cm2PS3q?2CmIA zXuVkm#%3Aln`K}SfG`R81uApTOETg|REn9Q`O@cCQY>F1A|UlM44Jt)U1PiqL&&7x zOx-r=yVY$2*G?L=-bwuuLV9+DC_Cx;`hT8-tLxLVbB2Pmi|_m;q6 zzklQ(S`NF{ooK`EmxpcbO3!Mw!#}j{iY}q{6vLft4wueC7SGlbcmCd}3zvqiVSUhN4SG$X&0shj-vT*7Uy zwQ$=r_;ybdZhME8Tiz&{vr`v$1)@WoG#uijYKRWD+H1{Ldj?zWX>7IEPH8Y1H5~J( zYRnF<+H1{Kdj=EfX<*^Jm<0!+?4vU{v@uS}AgPGp zKL;6%lQqQygHF(G1fPpQRx%I<$Hbr^VH-FJ8|}6g6ZAuCOlZ86LQ*l&?f^3BH)LRa zCj+A$bd9+s(?0AD#>SW@>X=*Z@?OJv?oDgo0H7aQk9lB>d8m&0 zz@mVWRvY0h&t^o4C(nGt$J^{uWjt|Ss?g54#@kXFIP4Dk#&`$T@z$N=vV6o*k)ON9 z4b6APZu1@5c^5ufN(zVFLC?TPU&Ti|Nnt!}IObv1nC+4R{m^#I{X=8Ss-)0wr@0^Z zn@NP@zEdKk9dwMj=KY*)%m@0I`-j#si-jx&BW92pq8T&OBrMY{SY^>)Fx&OQtqRCg zcFy4(xQ0^?XD(lZsWGGjbx6+3h|+~Ho4$sue%z}d(|wmn*KaM-^$n4(uZna%lT4Fr zBb=^%fFaB10SoDNo+Yc4O<ywj9-rI&MfYFHiweiHFcKChYQp!(nz5$T)3$ID!iNQUNfm`MYC=}+jIf@VHRw7h!a zF@QBR+!`^%Ehn&Ma^+|=tN_;V06!W`tAI7^*+A==m@AEbvsDw&qGjI#{gZzS!>zM5Y5KQ00-v1habK3H&|F$`c#tkmryvf2^XGZ1_GFo4i+Kq zlUO2!qoUcR^T_Svap<@SJ8XLqcGxx4ULzG1=Fx(iObcm39sna0-$Cc`&!x0#ud~wo zJ5>AY)L7_ib9m6q&~A9(G_*T(+*uvAy|OwqSE)7 zKKf>o_OMD3>l8ZLj^5Bn_0`ckl{4n_HnVmZx}7Hv9amL{ZEva$%<1h}2Pp5U&X#Ee znavAR#$dEeBQ!$+3os=7X20dp(fH6C-Z&54H_iu+xjkq*w+H&%9_Vx1FHv2b2p@8G z=HcNQQ9K7I1{h{*6euZW93!w#-a*^RGhBTS^vNqb0Oq|9R+uEq;vSI)*r#klj0AVZ z^fe?*Qzv0^dHuF_`Zauhr`6LZP0`u1RqfHaG1gCh3Ko7GMq)w*OJO)@=ruNUdyTm~ zfLl8NPju^`sbc};}u` zqRUg}(m=70n$j$}rDwXx-!Kdiw1mluU&z0M{vFH!-e3Zk4*T7SLl~O06^16dFf`GG zA@}u=!F|RJxzE_ieI^d+Y0_4Dn&{HgM3bKSP7gg}fTL#O>~Q21XD1HnY0_4DG92_L zn)KujL1YZDp=;dG?HcFuxo_=qZ+P5KG%DP82VTIC$h%v9eX~xY)e;7gkCu5TWFFRK z9sEU*oQD4RL$^P^%N@V9H~v^Zgika|tl&W*xAMFqueTz9<2tsC9Y^YM+avW@KT?mi zBelhio@sr-Dg`WmL3iUXxw+l2;ZbtPj*_l*-tdS%-`pRyuCWN{t{BV~v%%%~Fkt?KNB_y^2*bXclIV zmN#{`+%kga#bC-4UY2{K3ZFg{&s`|CbNSXmEsU5JV~xuzx2d@lj}t~dMff7PyoDJ^ z6HMkA#J@)%OA-Q7ALDmP7P`h@XXLGeR2VTT#u_89d*wEmHj`8aQ>Ucj3Q5sAB83r< zVyrQ8ODusaelp(Vjzv6u8a+Bc*JNrTYO~8TnHPp3ktzo6AwKr9^}qN zF<~+0h28{SyglL5Pk(KGxX=-!B7%qW5LbQv}cTN^eF4a26PYS`58^lIu02a{$B z(ZR&25FNVAorW#VomkDOF~|dTkToxy1`SO!2X52Mq07c;*xJTvXxKOnRU0RDkkUl0 zIL?4LObEM*?6ciXg^e)ANy=5EiVNsq(o8HGOq>VTq01_2*xD*;XjnxJRja68XW%@Y zi|iQtg-CM50!Q?uiCc)~5EF`_$#giKjV2r$4R0U^x=ls3=hI-=a7zuVwv=7Q9=5j4 z8XC4)L)A8`3f0Dz8a7-{!>aXUmvV>qwaw}o10AUY?HSvOr|;&PTgol9G<-~2=Z1xf z^vk%1VoI3AfTz-97;5NlJ8-+(4t1k04MQ!3=wY`%Ft9UJuw$|Lzu@T*Ixm9=r5J+L z&j=Vi2Y%?M>~4aEb);u^`Xi8G=NT^g(`NgvKdrD~>NmV7=<|yLn}(jx7S92Ml9*je z5TC%=DvB^9&e^aF{PaWX+2|XyF;Hj2yo)|b(hblPJa$X>pd6;t z+@E1$-0VctA3IMpLx%y^u&n{tuxkjghbkJ%`f7TzTl*QMDPmdh6Aj6rzl=}}L3j&R zS%iTO9@5>j z-_Y^3?{<70Iy9lfwwh2QoYt_b3XE>|9d}T?enX9a->va?1>I^LbIS<1HSDS)o7->4 z;F}Hg=Y6*+mMg+m>i}Cue63+u71fwGzP%eRv8c6FWC%sWdfjlz1MS5Dy&Hpi-Eea9 zw%suKc)f187-ma;IWQ-sSEn1UI7O|)6d6&92KuCooZYZbO6$NuM%Q5y*k~nr!P5Zo4(|rYX%L{vEi~scZTt4i;Z5luZL98(c$Vx&vmZrwLaJNjB{O2 zIoI_Lxq+{vEB5`;YkjEc8Hbvla;VwT75nt`T8rF0UF7a5B6oF9>>_WkoyaTn5`A5A z=@oJ>?aP6)FLuGT*H&=t>4Iyo5L{_DCeCiy1=n6%!PSU=)hh(o>TcM@$=1QIdgi1| z>UF~|2eppPWQ1nw6><>mhU+xpijUMXJW{?+M|xj|_4?wXBkjqE-i<-MZrC|Z>(D|* zWT9TcX{x*7B4zh+!Rni~EiZ1)cj8=cP%4;{y|sf+DSTeID%!FH!6+jS=k(T-?`&F-HMUDwZ3 z7dxM}X6I9boli}6-gmfXyh9nBuly`zdB9k1usI|m|BuyVgg52teXH%uYW9rYs~fl! z2O?hGao@kU7w5uW5c9n6?;r@1_%DQA80>B!*#pUnfMg~T4m*crqXg5|Ld{ecYNn=8 zQyLMiA3*|Hu6pL$xQbU8hWY52{yyJvFlNcBv=Xx zMpIodni_(UBRnaq<>*E$4H&IB(z`LPLYtsHejF!+xeL8QnD7hXCB2inY`XC%m8%6dxoH_#gOdT@gw5`lI)n&%1Av4xg4jwi$4>;u30eVzs6jwS+ z^P6~%%x3l&huj>4wRW~lvt-RIoY-FwgfX93xXJ(ZbK3U{(S~!25p$IZVXXuB_Sv=>?3>nQR!FXtmjghV5V|<>( zmr26rqM$*hxhs*5mCSP4n3!e<3|AtospHf)ZF}mQ7|C#^#)+?pR;(`5ONdFf3J4E+ z!4^BqeM4!bVjx?fs#wY)l3cHuKi8qloonLCs55DuQD?&PODLOvqNLO@(2}#LBqMa} zx%=?l0q*#uvq*%w1V7cgReRddhx&P@=Zx7Y#z-J0h3OLF z7QcthB99!p0*{CeI!E1p!Vk?sJ0@I@5U@&xC%GRn^@3*4CDNp@7%+Z7R(=$1=px~n z!48`_{2elXzkmB;9^v=3FS^Q6w}1Ka`1Gfj-DUV7ZS;D*-efdl|L^sB=KuTS!QkKe zqd|W>9t?WD{=fD5qse6QZ=m-et#5f&nE2Vh_3qu4Ik-Q`^A$J~jsTS0@9ccHin*m* zgl;oG+b~{zovq-Buo2r<;0iHE5)dU!H$(LRE=Fr)G=__*`2qdXtA|Ixn~#IxMti;aV!X=mq}A_HOI zgCAhD1g`{Ixc}qM&&QYNXXoD^f$Ja6uE5C;$CuaO>DlGWlj~Ri!&n7QJf9c07KidC)S&b`NtR%HOXit+9dG7FO2jyA<{8? zw;wE$1jD_ZPN%bT97W&~%@+hyp$TSd7=jMC)|a+0fBk}Jd!5Hl{}(V?cEnlv{!E~f z{`Y&sVTt}v`s2|P{eO&y(lBmGODRj|Et~V59c5i34AKnIbrNkD5e_L4W+Kyut^f1m zD`9aV$%g}hbXQWu=Xob2bhtSAJuWG46 z@FS$u{d$v9>MpTI|KfULmDZPud`IH}J0HRIU%^L!Nk%FDNARon=K93@6?_C&kbpdS zC%8sS_>Uxp6tZ$SE3$ink3tzqfqeMHAh0~38{o$q>v;}?1iWEJJf#4yu_+`&zkbEYC%Lg2^XmR}EaWv}V6O6e!1{B>l`cz;_Yp)0vjy~v*Xj5xvhbdJaS}uC z?{Y;dh@`EtJ%VBg{A|v)C+^Zki%|%RY?GbN3d5`u`o!;qC}YSf97+j@5+1ROZ$%DX zL$U5S!AEeLBy=)=o%s=lwC68{=4}jiT+3Ia1?vm8z*q(EOf5j&tp9h9`Dt;6IMS5Qta!~J36w!6Y52Pd!inV;2 zga%6)rWCp)N#)2Fvbs`}>n~XXph)HtlqAmA01^7ir@V)0ORuhepu5K1a+f=`bLy-RR7OoN{dWw4gjN&Mw?2lGkp&+A(19_n z8JeKG;O7O5!EHho%Eb9RFY9xL=S*~nc7%ujN;4QhdX|6=(xrFpir-q6yY})u!fd;U zdrdL%^o@yuYk5)v@O{cIvJg9A-9o+*W0KP>2!2K3O@{qnD~M|s#q$heTw^c#F%X3n zZLmpKUCjswZA&v$pjTVTgW)xAar;>Iih#GXu27{gHb z;;00TFv;p{2I7Qpza+jY{50j2rGz8)^D~yhxJL zrfk9Va!>`wBU!Sd3!A+bscQ4!C5SB8_Pt2Ln%vOR??yB|@8LFru0U@`&hwT`TCPHV zAWELM)sT+o^=eY_G)tDmN6`Z;l^m3^RC4(!O6FX&#tX#a_A}`|O72keWg;6YNiVs$ zl6S=}tXP3HS#t{f>NTf8Z@1?1mdrJ$LVln%m$%h$&E@qPuDLE-6lTBaT1$Phzl6Ml2g6qU zg*bEjBK#}*2jmtS5^a2CvAba|k;o%FT>@_}&b#j6bn}a5opEcOr=9qDfr15FWO8lM zn(~NyEBLN{fOWMc^Z`nH3>%89z!!^F-VZ}60`moM3ukmqkc^ci32&Y6ET1g8Y;hLq zXk!o3-6q0%l)7stI?V|KGcs#N6X@QkNe)C$ABc#3{=QP_&O$zl6Az3jMA6y6SlM=9 zU3yfG`Ne@r#ZEGMJRr!AurOhWX{%zqw5cm0?C!F?!qQZ9{5|kGj%3m+8Ho)b3}BqB z<_ohUraeR@ain}pHm<0M2*vXbTywSBK0VIP<4&4{oj3{M{#UZCjvt2|KPIRn-v}Zdr6`7HY$-Zc z7cWw|xC$WMbQMJxNrVF9YXmSQ%$wjlf&6hrDQ z3#(S$lnI{ra~`4FfKwb(D;J5X268VH16aGo zq8@MUE5>Z5!KzV!*J#+*Sa}VNy8UiXE}_}s#P84i+k?R*4E=-I0qg~X-ne(``!hHg zPX|GNcsm&P27YkR3r76`JiLYBpg--;4i6@W=b3cEGcAJ&RK6ah0Lp58Qj55etj>P(O)=-zlc6{^}Y)6 zsasfI+paH;m9O;t7%JLL871EeHuQ;afmhUG1(<1SOpJRAVWb&4dc5^)h(TcTp@w+I8eFQXb^NcKY?E|VBTQqhW4N@K@ZCA8-K zTXbvqgf*?eiY#x|ccPbewMaD4rfa-*9X#BxoeVOoYB~rilY9if_GugED;8=unSl^u zL{FJ%65?{@HNq%~e?XX0+E-}FRP+MSkg3Kw{43@H!%Kq&FAgGJ-hi1f`;<4#T(Fz^ z89|(vDD*W(kwk4}$wEB8O zREi{UzH!0Tmo8YP^UMz+$g6#qWZ*P!8$YMAHwxupgi5}bGR4-e;0}9CwWjrwYa6b_ zBwRr&px5y!j39yK>ILX7IAu$ef&ge9v$N^~;nJS7i1qm>JjdXjvb_?hxY!{{rmZU0 zKGPzc_^E%3B18~0HofPEp?CDl-=BM7mZbDAMg~rbTWV(2K-a5&Xz2zj%w$FAp;De0 zzkhQ^x3z8sLA%3kMs?!w%ilGAtc28MrAvit1lJ~#(c`m$4^Ee*els5yG{sv?aC(#;$7)MER zw@T%GL=tnS4n=)}Az7tj^@cIFNW5aNo=S@lk^t`{T44gS?@)$`2hfb^bI$Y255VLB zwvDu+KO?gEftR$^qD+nVgtIkqkbi~ZJM0!V_JyFq-J*G5E}_nFE0T+xN{x=SqE<)T z^PqUXFBA|RKjm&ebgDa|;Qm)!-%roMWC7*tJuya`I_f7M#rA%8!F5SIyJF5;l2#mn z<2`Ww*CX)e`UHHt2QH4Uu6{l}0)P4N0dy}#aD8Tv`RUVNz)4YnJuqH>mnBQ_3xIA{ z&INm4V(;?fbsAa5A-^(%AyMC6<~@N~>_=xYf!WLtVEKIc218*Hg@o6wPY5&3VHXU{ zl7jDhB!P6L6(`->@B9oN0cHwyyGeOC@4Ew>F9O+*%s;jrZ`o0len17`k)mjEi9(6y z?M5C@y5J(W7Lz26cahR7+TJ`$ZvCh`TSXBi3i-jOf=$AhpbRn}0@@CW3$Z~!Ls$^s z@@7$s)oIX=K_ZLD5%Aov`Sq*lI)hBNGK&fBm_PNqkmg0kGZ>Q$@wfYs1pBlk1|6{U z)0B4W?1GlgAQn~WcSd9HzjysG?1<(&Bw?y4NP-UQLFXMJ3-)Kn=l$N_%SS4SmIcp0 z7cLWO$s(k~CRy>=)H$^!3Ha4PCV$PFEU81qTpdSI@=hv)na&)(r<4ehqM9@vqOeev zc0<6lt1eKL!a}R5mdPuc$_K56)C;g*S272lCO)xGOmgDdp1hRLF+dk7^zjCyD7cfy z^BHrkmG{5&xc(fVWtwEfkBMVvN{fuGx&&JF|7Y)7pWC*TeLnlI;AK8Eo{?x$qF$cU z&N$9#o4IkSv7OU<=T0XANzlR#Md%QuQ?)1m`xz`A1YdgCa!%5TJ|vb1>@M+GEEc;z z$ijH1JE1K2P;bHtk@P!7$1z29_@f=WUwzcnzBBy@hd|tT2zdWN?0?k8q{t~>klTj- zMUm5lKQkIeXlE6F0+&b8Ebob^An?t@RrP$7iaT?eS-V95vG)B)e#g-jiJ}B^?ao@Z z#@Z~P%1%eA*3Z_8*OgV?WHnZ;SvfWK;knp%(<1`YKMWzTaEx9lq zi=%6bhsJtWD1d1YAbSd>W{ccu8^G=f0NW=n(C{y+CO z_@k;iU`qD!?`XA7u#?abC7?*Sl2waK-32CRDVPgw6G5|s(|PqrTaeTojxCQuzInVl zhb394MHuA~H>^{dTYNE8SvNm?Z+VXA_uYLMskpMP6-QYPV&to-4W%`dfz*bCiF4%x zxI*&j-dv&d-dyFE5+-|#v1OJO@oXx9UNg~3O6E#2b7KWbQnRKEoxZph1ue_&tD9Ht zYDO8cit1OaWE!u$%aW~}CkR`ph`9~BqemNzMDoX`Wu3X=mL1dTI;mGCB^)bbR8o?$tH%rs3lo~zGP_Kt13fj>#hB!K z=ZDk^???=(lAp%9xL@}(XflllB#q0IINx9sp~d7EN%7J zxH_bHZYv8pMb_qq2&e0UMD|N~vbwUB9{EMGJCMgB0xkvENk$nz$XU^2#GFpk6FWbApvAoRUx=tpQUbVJ`AAb&aW{sI6UDoWpT)(jVU;fa?rE*SbWN!BBllLu+)cyTLU=XR0q@%|or4T70BoS^N z8AY{qlJ61RW|DbWOo8hYa>9-v7yo(BG46wE?@8Vue2q*Bwra!j*p@|%Sp zXN2q-38I7d4bCzMqDxwpTU(d486wQONIPN`yP`EC*}ldo`ZXgt{v{2CZ|$NislC2s zlA;JYcZAI=Y*H#`C|Lhuv0TvzYXe&bii_sj&?3{f(#VA4?7t41&Z72NDOF$MZmQFk zKIhL)JKJJ=yba&oRAX-D|G3n}+DSe@k(<2v~7abxo=76y2xLbm`#6{rK-U%CC6iqt7E zw$))mrnY1q3_CZ>ysHu&AGEud;6S($5HFkYS1|S~;pQ^KLT-(#=BraV4_%!7jlbi2 z8o$q%_`Rt3!=k4h?>V);>whN?u$f6cDDvvSFp}6h`{2mCUNx&bxMdhc5Io&7yp>ue zvH4Ps)B%gr=$HG57A}nZQ5#aT+3Y8xGgpx47#eH+pS*SD}p}w{s^SsizH*^9*oK< ztzj1VRvj=7J0xs|@vQGd6~EI|-(^0;nh0dydqgo`dWHr zcw?``isb9PI4*6MbA{H*zujd={9Qh#F{J*hh}o4+m)%PBucJN9ml6%tT+LP+QMSKA z>*l`GSVhZrlx;4uw3OQ0Ex}VOR~R&X*~$A13^B?&MukD`FEJp@_xX%H;RphpYG*Ev z7+#_`{vrAC^3bpkF_@K=+%$|K$RQw|Ib1(emV;6i3HX$x20*M1v*YrfaVjxQAkmZR zBUk~!+~-CiWm@`&2>*O3WjVEOe|hzbB?C6WjG+~j`z+c8itznj+CVppkmooZ*CkO`Cq(%E z7@c5p=x}WPXHryKCG8k4pL>+FX+?GLRa1%}!a*ugGhsNN8<*U4gqFa8BUq;9jW{CI zDqPZ!skoX0Zu@OzB`mMK2mcKe|BQ2>lur*-DZ`UYh!%EV_Pj6z{t~8#A+e3a{2wfQ89+YvbM4gQ}yxpl$?Fzt~Q^N0|iE`YPtG6!*)Yyh_k7x#P2< z(^~xk`#metuVltcVZYR_e{_=Z5i^6=G`iS{M9~5Zq0kbm^&f~aVGw(>Km0?Z*5Sww z28o+)6s^UdcFca_hPHh^8c%!b+a;h|iy$fc-2MgbD!U?Vh4OG|_iVVr%&Z4Lykj_% z-_2W$pj??wU5!vx!dXf>H7e%%1+p9^U8sOyYJM^&s0#g-^_r))CDCmWBNEc1n#n90 z7U&vaH$ac&cNu2?Y+#lutv4@AYz?F>DSgIR+LGzkKs)0tx5V1jh&?Ra&S2FZYFFoS zK(t+1bvN5KR!#gS&vynTfYWdk4+s7XyAyZj&+s@H&-|f3j)Tc?HVXVn9L7;RcKyg3 zP7#XY00sVF?9F_4?0Ie&@0LnO*=2;n%-)ttb16=*R9P$3K@??TX3p1SNOYH=mNHyZ zMu>~7iLPO>$1zxr*aujh#mtA0Pra}kzbE7#r2pP%lJm@r75B$e1s}mSDQb9^0sUITh78FmGeG6Ej@I@K;`< zjZQu1%|5e*9e}K#Z*S+ariwUHC@L@p`13RV&y7yRKQ)rKRGl`itafl(zd{3^#{`Q@ zu6bXx(&N=cr>iuVqax}=SR;o| z&UyRkTmD7!K{0?&PiZc_xB8^M(KmVkceT(pju6>raB51&9i5tNV|bPf_Zpw&n|3$C z=N+LX+anLrYMUKxjMmAvzRHt~QmI_Kn&?J8-Z4TYmE(?2NwhIK6|=p@Cab(a3zg40 zE)~-wk4m$pjy5K%L|b0s=;IMk)3@878Vi1l^=T4%pzT?Oj&E3=6%L2kowDLChD|0- zi*w)@ptIh@!|pT+qsWWKp*suWc;?T-;UvU<>`zAHV1}{l4F~Zwn)>6RH=B-Qga(7* zXgokIsU0kd`rQPD1JM{ z7ub@tuAoQuf``%&b30tly4>Typ%jRUDd^LJLsgjUvW%OGUpHo*6j}d>RwN-UP$t|^ zC2K2I&tYnnNBbhZMdu;Ep5OaD{_nVx$)?Rvy8$eOn;eB78deHfOS8=2W0db%bI3V) zRiH%vAQ58pFHKpFiwjdBedKhp&OQ?t0_`;~ZcO|hlEyS!i6yTwGX&9xPK#xpueVJL zp#IRoE1-(DkW6WW=N))Pm4FykPK0DBUGavZ=p{-}8sZEVgtw}k>H?W`|5zME4OhzP zK}I}(iPNp`)`in_s~RR1(A-;T90;ldbax=?bOP!~A-Vu{#7OK!)9HQ%n$r-3HUc7rXUpSW7>GL1to_~!#rWUepFXt6t zy*r$jGZm0f`TTiz{RW=GyfzM%w!Ku2vOApb8o4E`pHaT%ToI1`imHbOh%>qp_HzlF z3s1m}uqX*GAjweObR?Y!=J-r_=o%H(^U`(&XlU{sda%jkz!}3TcOg9hhHA&GQS|qmIIJ7&LoY(wxunb1sWfvk zj0yb>{CYDsgUUab@Sf-BcRD%aCqMc4K$O|Mt#TtkctwZGfyk!aZrR_j0b>JL5Z zyGcu|^v=*oZa95hV&3N_KBpvDT2pFg+rpybg09;}glCnu*nK+c-d6^(5Rn3RmoVTx z3kf2GDW!!Y>BP%T>|qV4Xb5=V9NcQ71KB)+5coz@zEbF2Wm_6SL*n9Q8d+J93RFu; zsdBrDpa9+M++`@lbDR+fouFxCUU%Ux^oi%TgU>clVpY(mjQE~hOQuPXZviKK|KYz!gx+m#)_hZZsR5Ik;;9SYx@tV+);HC5&}5?B6!|^_`u!5aNgb%?d20ao z!Bgw@_J6ArOWq{%r~5$vB?k z*pI!ypZLLGFbJmZXoB6D7a%wA@hBb-X0zE&$;2th$wiV_*W_-QGwWL1FcMjPSZ;5# z0$;-WTJwzZjy!qx?Q_6Kf=HfKZW2CI?o4MD9f61Iy6)Kb;eXe4>;Jp{#C_)Z18+1M z3|!ZH=6a*C>pipFBk7p`H5xqt(=A@{FjsGrDK?H zPwol+cyjVLfVf{~IR4&Nt755e9Gcyoz31AQglBn1?l(@zm<@Z7@9iA_o}a<@3@6{) zEZ-!UEiuk*>+FY|KwuTcO1 literal 0 HcmV?d00001 diff --git a/stable/snipe-it/2.0.0/charts/redis-2.0.6.tgz b/stable/snipe-it/2.0.0/charts/redis-2.0.6.tgz new file mode 100644 index 0000000000000000000000000000000000000000..ea4f4a75e0a2bf2925c8ca74a072312ff2faff21 GIT binary patch literal 74546 zcma&Nb8u$Cw>FwgY}>YtNhY4ywkCXITNB&1ZQHhO+kErQ@7#0GckX|8S6A<@_0(Fu zyL+v!RZs6GihxE3`OouB143u`TZ!5Dw=AcOI}e8un;Nr;GKYnhG7qP`ni{99y0xXD zjfuO8qV3P$rq%$E%dZcY4eolV$m^ab^i{c=pOW&_D4h!nXE-A+s8n*7ugQg;Gm?Si zg;udu`!NIG$oy8{ z5Xx;|z#fX2;v)LrFMaf(w{Hc&`U5>@e)#C?FtlG0;ai)CDsQy3i9N`b0p-4WIuE0zHY6E;0--xgJPt((4kR1 zoWKhR$S)AY@VLLwa=z=Mga=~dib43DaEzYRPBnI-o4q>_TuMlP_Z~}@Q{J^^`beG$ zE;rayvO&Dq`#O3NDHD2cK#}*DiEZ#jT{{f$M@ZHP;KSXYKw8H%(!EDDQ287NQoDFz z>X3fNigNnE$2taj;qmR_?!a)3N;4DNBk%dx;?G();EUVv%T;z0$T*}SC}776;T!U& z5~CiN|1vUhck5l(nrX6d!GW5H@@BWkffI#}hLHv6qh)*S%87q6`FCNGOMa4%NeMnm zbXj@1;)x>CAx>-O{$O+WY{PApqvvOs>iPTxf6iORg1BSqf^qo5ZWD;cM&lQ%Zh_PB z#r`zTyLI!|7lrw=9q_OdN1Y5!8(Xa!CH+gQE~c&G?jow2@2=kNZE-@n&mL+K@4jyHNG4Y;DTKM-nAbF_gSu26OCY z1P-w|rzWm`foO%uEZthNuz2#&dXOnN#m%HC-O@)6N&oP?v2i9o-38nC+vk~f_<9DA z*8H!Fdit3bUsbh^XJ4WiJ|VJBzLj|iW4?S{0OG>!Hnt!0UFSlt<5h>Q9lICWU@wDe`f_A!Jb00&FC-7z4_mA{axi^c`GdgZ(Jb!M%NhQMF+Gy(FE3)IUf% zKp0UNU~q;Z$cqK6okrpX;7IM5lOp&bxn!)j;nNn)R->82S=>%{Nu)YoQGRuUP5+p2 z{F*a8&E;N7z2}u55*R6(l=}p`+{0$7PpvzdMAQIP&v(U^A3(mv_-s9u$roPMD zgD4*p^ZddXEw}CEZ95<#m63uy?T#fkY(#GCi}Cl}T_2<8sZs zW{9I3L^u_3V(;PLQU~Ya^G)zrO^`NPA<9y=Dgl$pW;*z$hox-WR2FjILQMu@bn^{}04ecu zK962@`b3aJwpGTB2zQ}wp}io>mI6b1p8!nu%&U8;CGu;rK;}FC_Z7s`K#AQLL16qJ zho~EuK18C}zh&Zljn$fx3X0}1c5xbECi7EzW;rhYlo!X3OO>T17xJdQ z$D9d|Di3-7a%@-e2J}@z4W=^7$iR@P_393MfzmCr{)b`MCc7*T76>bj!}M+}2A1Qj zor=_3d`ah3&|sfQ_R|nH zn-Q~9-HBf#ISd-})Aj(dksuodT;&H%1sNk!A7QicrQgo|+ShYx#LNRWRJI6fboI<8 z!PWY`snV{lYNwxMwkA7}{R6Ld4(vW_4es1?wDnfG7ETb#II`1?A6nPBp^8R@<4UypkDlfFdu!ZAR2yQ|9lh^@a|E?&f2FS$X=lWQ3L z8j>GPPrVWfvUzh1DvhsdP~ckz8B_N_g4ZVn4dSArvI;)>~Ad;dj5=Gws+sQt`zB zYxbP1_I}aZ*YRsn)%l$Q%SO(sCjw&0-R+ZV`u2!etPd{=yej-Vyq**5TTx|o$oKl_ z>DudN6w@qIaJ zWT98~nvZJNVt*Gb-OUvKO#PDYQG(JD;&Kxr2O?Sr=xNXf>=mX7|9Vml33*%(%NZQeeE556tyHZkEzVCh<0?keLUQn>o^x?uRHRA$68QU-$ZdY zi7JHpT+eg%1yp>3{7##p&rt>^Q1&M%Cvxt-_(Vs_V?CM@#60drl^MQWi!I>hqR^-g6|4e9sF-;0$@)} z3HtX#**xm4J}SLNCX=bgCmjLS?d*+YC@^dHj5v=wYogJMd#Z}rJu8D}`!3M!^1Xn7 zGsoHj_8D-C^T`Ke^oj6S&h6tSrjBb5PM|qlxV%e>XDK4Q^3 z?ia#0xf{^iyHF0@Tjt2y*{>ji?bh!PMWW1q!2<0iE-ChdB--!fy>;h;DASieCJ_3C z(9io=sCNm-W49Ul_)f+}SnJ#N+SUD(W8Mp#(un7xj12HK-g(?7*$Ab7if3giF z;7+|4aDO?zz071Wb@Z+&MkD90zIb%yAYWYO6jo%eCWmL`_~Pc~cp?$eWRyNk1KQpFDy&msHj1oRh|# ztIYT!+WP~lmE_dx{!&Qm=+0ReSDOoXsI*Xv6_D5#)KeR}EA}Ug(O`z7F4K+|wTDan z%*i;TrPV5`HfpPWS~pNsU&ZO0se2uu z$H@-5Ban6pB;7UG5b?5Chgfr{IHZ8Ncnh$Q6n;}I9%6ezTiQEY+uN=v;FVe4b~)KA%=xv%L0CH+zI>PLt`}dU4)elR#v_{P4H=yQTLNtoKv%yQP@- zlkDlnsO{Y2(t9#I{p&~bd%2i*Q)hQ=ovf92+yy;HqlHD7YzjR8KZuu3ENe-Nm#N0M zY`fK_7Om~~SjcI!()>$-=*=_XDts(ni zBx1$Ro_|*1T-~efq1{=8ahJ@vJn!yKU=?*sA*)|jqvqdY`A0F|7RA=Wy>rQi8ycYs z=b5?D@-k1=pemhG`Qqmy?wwzVOUL$GnLSg6O6?4Tlb8{|J7=!u$l^f{k zm)XmXmH94PalV#Kug43N{TQ$Suw-ft+NEnqpBy>sEXYniRuOuZ|5E})>@AW8D^GQH zPkEPSM*n;YP8CJ))l;tsdA5Y8RNm<4ZGyf~`KjJHYpvcXHL$O0(A14lD-D3_ zSR}nv`sX)OA?*%CYLa@Oxt2zssACZzQmPN}EqJ|WN&~@6cYTpphKFEGzfmF?IoRzi z!u-{9xtbU}lp{`MrwX`My%;6sM*MlL%@3JRM3}=Z^j?**k>Rb;Nhh8*SBJn`1>Ahx z2OG>eb;TCcv8*7NRW^QzG(p2J@iPZa?FBD}luaY-1#2L1EyDgTYyO*PiK0|K-_Bc7 zyl9<;Agf>H2vJ$Nc93+c6O?30sMdcRD{^V28n5m*ke+pte<+25U+!+V${JdMGgYa~ zR$irC1`@(yj7jm1*_UTz^J^!a%~#pmxl3yY)}XWzB3KFqo7UZcnlmR9Wg)j|8M(?r zdNy6je>t()T$U!EL#(Fg;hwiz6I9td$?~>FCATSkB3SB?A)kXHW?2hztnrUk>VE=} zjyZcC^MFPyvZN3@#)XLiQ!Le6@_<)*$^%=r{Ms-P)~~n`!dwa^mqtqO#HCd&5aEkm zXTO9lHenu4hXWcZMVrmP;rk*K%0o=<8q(bqN?MjHIsk?^uT z{O)!WMEz<%UkB}1Dy+R6YeuHxC0QX!XB)^6l`dSwF$`n{8#vG-Qt-s6e|w27EC_0h&%w9X7)xty_HO`8c@so{v& zP-qvfp}2hicfpO{;JK)LG+W32{jj-Io-tp5C+59eL}g-1!v-^3>F6B0Qpf-GusKwo zkyJoavzqB)q1u)TGdvJlq4+XZ`?z^6?S69Z01tnw?&qAUhYB%I8$*0T#BaH2vbJ-# z*+*#kUPi&v&MQA0(vE4r6>96#)LqmO75{<5W^NhAeP*7Rfpm$mNrA<*X(V){Nq z2MEN9H3ccBe<04kUCWRFq+%oZRTm>=5dZ;<-`Hm=3+*}N2bSwmt2;@A&sAC}MxGM~ zs`zIXHjhful2XycWJ;+GvzR5UTkV2Dg^(}R;qa;?S0cvJ#wty{rK1u={FY=*zR=JM zo8m;6e_Vn+&Qk+yIpPNdg>d(GN8ua|0f9Ix zrG}T%iro8s0+OUU(?nv}=rfqDV?r!0iFJHGeL9GFfAu;X=s@Lk;8oPiSyl^XSms*D z1d5RzYi{{-3s=v$uVhlE-K!Px6K0|{?rHIh(OCD*e#`R{(_BBl(U;wI4gDza#mwy_ltl3+@}Dfu)ibY(hAi!0|j4snZE@=eEvAHYji z6+H~6>-|l}D2Pb+^pk3&k7gtY$ii1<7SQ9b@0w8NV_7dL@){s7p}pk zT+$hD)Hto>mWhWQD8wD;d#29Q5z=6h2>^sh{*wkY7^0#dj=P7Tx2cS3uuS>`LU?Mq zC;i14aJc-7Y0)eF7-|`;{l!*)G-U=TnGSloQ>gStraP8WuwoiQsywi&LBdPnS8K1K z^~27BYy?1RfFmf3P3X*t)lL&cnWrE_`E9;&zQj&QcjP10xD);kI~Ii$ zWqd|fpvQ1;bBxC$^d)BE0p|9r^ptr+`KF}vzb5G;p;r<*Sb!Y8;N##Ke3rR(^P z^qNfajE00a!u4V}*{7HKz8;Jh zY0}(hUU2fw>JRxrWt&X^IJrH+J?XKs0|F&VonLykW*&&UE*ZKQa596e^KiLzpXWwg zT&w`dF)aGu3(_@|&-Qow%*_r7=`ZY0df2Gzsf_vHJ!^bW|HW3v2#p?FyDi33$dTS& z)LrN=RANuX5gm+5WV>=%ku?O*A?42*1bl+K2eyP+>BC(jo_@y-o`hW(up)Ex9bAGh z2NU}HHke$hnK9>wy{9F6a*aN%8d3V(kU-BXaqn||BPMW%F{?+5&FKCR7t*4(fW{;y z$|Xmnq#j1R)jKX>u^ahVL461MXta^N;JE3l_;>6EX1$ z@9!HVc-zF%P`(&O{8hMmU-klWd2Dfu2!{98i)8L7igIt9+03#%*atw?MH>g5BZ;_y z9)@eSEQ&%O}g%SgTvZ-GfrNNbfi z2W%aje8P-#V*LcqwnlPnnMy`WG@i$F(cK zWT;111aZZ@CK2n76^Li#mDRTDp_hOGVUI2q2@IP(_#vF9A-CJ$JA@rhG^xwjrm-ES zoqG=HM>@__(T$o#95d@Dwy6I}U7A_5M&AHSw#9IC)poN@c&}=&FlBh}QL6G|rvAzN z1Z%Q%lFCa>(g95(eOPb2f+v;%DZA0k|&_B|stwAiiZ1>g1>|*s?if4;tb_DC zR?c=QPvW(qp|@=l^q_}NHB%U#ZcV*0hi`mzVf8U|_stpGMS$LqvNJqg!LO0^e>kG^ z@T+Gl6EU}5q3(ja2=lQH_hrp~7T4T+_O}ix{gx#Vw(Ox7W_S7-uA~P=11~@C51lZA z=oK%+?3uAG(J}xoX)NPpm#`D?hb(~TfeS6t>m7ASCd(_ij2RsP1z$N0hvDW2PyQ%X z%QY*<`=?r!`(0nvg*!a0YzVdmCcP)rPAm0rCtcc1+0F+td1Rk4^K|(@zhBg^dFopk z;MzJ06<#*_U~z3oJlgsA+DT$`v;%9pPSc$Y1zXX~E=FJ66vD8xkAl z-CqSiqOO@rX7iBX0-qp}nI;s_9RCaDL5u<%xLp2Wer?Is33ol-XC{S(j?Px zDMsrZ#;*IrY~rk@PQ!0G2iPWMeW_GXgz|zT31EMvF^w-nsKa%u35o4R>-x=ZGj2Q* zxlGd`_RG35k0gbnoiq{2!^B&|I|4SQXKH8sFD1kf|8Gi za1^TF*59sP2=tI@6k8iUKIGP`^`Q{A*HmTR?hreY++3+@B{1cQZ}g+^-4b#j_`gvoqx+I#ZZ z9eGvWj6wB{;g1O*&vdTXpQJ44?JpevVFis&<}fvAr07i_hVg~VE1LVr`gSu2mQNi%jmds6BaSz@h3F#a0L12&1(H^kkPl^5}o%Bmb7R+8f_(`Y{N8<-~vm8}spZ+wo)SvU3um*{YCD zmPe+;y1AHK8{^_3eUFwZkFrx9qgf`WPMX*rms-YywPSf9LbFuJ!{bAExlG$4orcn` zX8(~kfTS{HRQECaqS#o*2v*5#)PM5hv5|@&F5oro!q7p&h@a*HOZncxZ)$l~h7Uq^ zc`AvVM@CO>^rOHVsVxDHALi%!_X`1f0mV~SKrQT)i82<1$_o{IIxvio@S9;fx9yBS zdBm4OGY)INCw_Uz_dh&k^ef2g3yN6bVa)a-ri&*C^e&_rqhNLfFTvpx2#8+YaF z#tLOX^qlkpT>GZ!88wrKjA#fee+wRT3crgjpHx6QD4C%wrVFc6%w#BV%GUKqN|i7a z4=y!3#uf`y$h3_c=?LomVXQ3+J4~7hczRh6o*(^mPk&KcSFj&9(ypS;=q)vi);!m} z9e?Vy$W58?ErPPIM}I7eu@%}qK=n*RGfc{-a5$87=@ZBa%)?=oMBee+4YcAMI^$_N z94$6D54*j^j*0btG3Rw`$dDbYMX?l=3t{giB=Z$@%z0{W06yI+hZelXY;Q^gyK{HH z6|7{~UbWeq5 z(|plJ=L8(3S7y-7S6{l+n?Z!@dyU)wqyc@1kWaX$2K$Vdi6{9b`TPV4K@lV!3=<*W zr&d6Wc-gBhsnWO(JF8EsS%rEu1FO*RI@z8S@wLD^PcOn2G1I8*Yj1C_mGGx~OljUD z{zwSCh_^;sE!h;XZ;_4l0Z^^feRfA+Lb61gI#G{cw>|LL-Ca->NE1wp>Ve5@6!92+ z!6ms-Byg|ze1aY!cV3rkK8+4vf}%Q`=h^2?jgGOQ*`MqM!82$D@08?lgP-1#JT*iX z-R1r@t$e8Xf(a<0sD6I^Olt))GK(ozrr>(7L!_6FTNX%VP7$-04#SCqtGzUQYKofK zw0B+X`3llLRyPQw0N3HxQj=x36jC9}^Q3`mdQs?}`wn(dYq@zmgMYqgiR=r_t2~eu zF3F@n`jfo%+;@`I&GBQoF@CD^HYM)M7q3V74GJ@U4SX5&TVe9WaAHF03@%a}v^-AK zN$>xy(_Twd&kK+KcOpvKJaogZU4|Oy*!>uIp~(J(3$AHj%%rKAJ)PWV?HqfQi=Cu` zMNmeVi;V#>HQtG>1(%P`aI!&5ac%1j4FNkdUV63YTGUsBdL*S<_!B;ZWR!qLh|LZD z*~@3wyM2X&kc=o(?+PrV#vz=!J^LE${pL#4L9@o$qe=f5^8!3InN@=xzI;nWPI(S6 zqY=X8^0SzJuk!El_!|vr^-n?K>=%U+YC?52mt+G~hK4ii6#u{RKGeFKVkjc*c2$x9 zR(YAMo0^{M+4L=Uc$e&1-{StShnytwUkgDIxS0E(tM&v(+mN$eJILf3*`F9C_!|1R-7z)j)3#%hAFo)Y4PPbw`zy z<{vliEeO;1Pl>fx(~$8Mt9_c;h^E9To`%yN;`}UzO4Ajqz_e%di@-lL${wg8otl5Due4L#xJi!cMNDWLd1 zZBbvX5!fCGyB0$p=eJJQ9@2mh>l8x-C=yU-R6fJdUk~^@25Qhbefy5DG>@?tj{8F= zY}_tiR{hKKH?WQ~`*=dD44s<{^7XIP`xdeFFF2FaaN|$ko!IxL&*z^~=!WkX?6B4{ z(0qe1p0AKY*sUyvguda;Fw!6Ix4WnJ9Ix;`4t9|`F`u7kl9XuZTVGzUG@{)LH!r@p zCN;f;&;JcU-?zw8naBh20u z#Jy<}$BP1|OGREBF8wL&rx*kOKrnWCcd=k;* zGhE`yrMY@)3SpHT&$)L~F+bTy$D973d-=+XY>Q#1iZYK_ZdLi~wCC zv$AryCT~kX|4|`t0llZgX9d1gp#~XQyMg_&k-C>WfmRM=;dYc`<%tXQ#eYX%de|+{ z9Ny{pw)(|M>UCzKbSLG>9P^3c>jsnvayl!v&>3Md)6(Hgho^7s#_Nqs(s>XCdC3W( zz)PT#MN_j@LJ6A3#!VlJSLIewEa_xA$9=R{c`>58R`~?7)9uUdPMXe@v)u2eu=$!G zxv(`tTQ}L;+D$BDI8%g2rAZWMz*k&vsX*PgbIq^u4A+)-kJcfXTp@ebcUNA{va-Hm zF7f{un0-ISr*ZH-m;BWvdLJOJKcmieFw%jBCi4pXO7#oe#oug&HUU%h6O2+6z8+C1 z*)`^sxpsVecS*G#M+Y$d&ID3JixVD?=y>#*Bi|=Tz=^YiA@abJXrvAbW0UZ?0Azw> zR7m>if6Ia&^8LW_{6qYbY9Z|y+++{C2`=Za^nO8qCkYwr9$N+>b0VG)5#nH+7o5!q zGfJxdng7H+YR6-Aax=pk6L^Wrk3@!gGW$vUAR&n#)L?gfjPjcAW8a&fMR2OetXS5} zBAvyubMvd7?Vx5kGHEih45BW9XkmeDKCrTcikt(Iz*E4EDj`TV|6w`KOi+xdjR&HC zCZRKG^K$WD4!#BL<{!ns+j_|Rvua-4#{)e7Vnne&^Tv1?cOQFgg`4#AQ>y&e_3jw9 ztT6tR-1_tcnkc=#%m%)Tgb(cULSR_{`->-Di5geYJk2_Qy?p&wMz|O6ab1!T;dhk|Eh)}S=iD&;9I7~BX;v|k{=<&^_;6gHkaOW^@5 zMBC$(1n(j1%l|v|uklD9gJ3F*HDVN zZ4-m+@xM^kMrDfhOlwFz&ekgKeW>2>REcZhu&ZkJx5{9)^KQR2YL|28R2J{)}_jZNB$fr$+cCkW$Jo(fMRzP+^wMSWH8`=w`1yRgc{5|-39mm!RcrQ2-R$1KFT&i z6r5giv2modKiQhNTz@=uhy%3QI1Q}gQ*+D=fU|Hm?v>xCxl=j=4Srg4o6+Z@@nDeV)i|hQ3=;ooKNu_C7FzGym^U=CssgXm@agD8gTt!g0%n9 zl6GJW^)cMp1w&OgRiLoauuct0F5F21UBczO>#cd zoUnkn2ly(Vjd7nv5j4=L90lg`=LlNDU~sxYe#UbnG3E=cDmQ6zeQJQ-maq#7$w52~ z04>FzpeGek;%+$L64R5?i&LKCyUxYSs=ZdU=97d08b za&24zl|+d_84E)-g+i=3&Yz)_C)toM*~Zt~y?(i&W6jfHqGhk-W?#FHYJ~{Kf(Awb#mkFs^RRMgNc6WCUuz$V3;2ax?N4-wI|6O;f!CwkYnNB` z@`E;V$}bX^0O-G;m||)&)b%6R2$b}F#D@sNzq*OYyQ97p#W?$da#0A)vF3-4))tV6 z^aOn0->-&-@XmHWO>R!F9+bbffM*XCnf>}w0UwO<6D>D6IsCpakEa722?Z4|Of}Pb zU9U$nYK;0s-EJR`UvJM5CPm;$VywEEdk5HmNp8Zk@KV6%wt8a}N3{?W$u*J16vxZv z6YG_N2Bki^4Ih=E_o1xc)^_hdqjH6}&>ad|JkBb1pDc6Ce7pr_bY@P{vSu#4^iCdl zbJUL>;O{CP+=E+_XV?a(Pn-p69^A8LDjwZ$FCN_Oe&#^&<*dAQ{ueNRBB`Gzk22W>0)~ zp!WArn;`fz+v~-}Z8njFFVXf{T*$b(hn9D5_7X0yMx(xivse2}_J^bS@PU9&(cszM zla-(0`%J`LZl=Ju!N&quz zt!ITej=A`uJd&CUohfV13VbE@si1gB65(_JkBBM;04h8k+EjV4Jdchx5gj0VbpEGd z(Di++#0Qy#@2A#!cVA$D*vrV>;6z8e7Wfm}pkj~_J2$_;&H=xSq>`GcmTY5wie2py zX$}VSxAN`k+sY;x5_OF~H4>$XXjeujv4l1u9)?w&+xopZ5}N6lIXIf;`%`@a?jQB8 z$jj$vPJJC^%*sgo0C0?Brku(oFN;5K!B+>`%`8MbT#Z}Z&Fz(|W!2|8rWejZUsbqoB3#EBKJ{sYx5#}t!GbnQX>7G4$8Q`4oEnIsXZYBP&)vki{|2fWBa zRh~ItG^sXaeQZ9W*a&M~IUOq}2gX>wX(=Kr$CN$#ZS2kQ4~0t+?vACjo+}&Y>dqyc zzeReu!a~`33kM0VWg(pJN;&T*%QiS`oRoz`hGvobMo7jx2JbucFKN!4dF9slYOJ)@ zWs|d&Ns*-ZkcyMH{~Fom;f04-Y+OZ^=p=(er+eK|pS`YtLl#va(e@TBL{celps?=b z6|!!|5-U~zPjpr1RJZH{)D5`bs70OA_S~`L8g_(D)N1bxB+;?nQ3YOxB{ku=^t{#U zg-gP(t}BbGbBvyLz~ceBz1P#JBTvJdM`1q&WkVabgY(9yUX8ytbO~zN(ZQpwjhY!h z*vWM>tX3@b(G#1i($`5Dj#CGP*wdcLR8I3Q3|alk%TtGUX-JLzkDbDeJn4T?XNq4( zUF@M?B8Elrqj&h{G~6>VS63#AA8b~lYa=GG-J6b}MWRI*PlR1S&G{{#_z|HoGpm~O zK=beh1Op1CB=mX;AFlyb?n@~dg1jmudZ}>ab(hh)&XC!eJNYnOmdf> zN-R3b&a&ty{LOH zL<1aUD#j-eNp&<06wt`M+pDPQmi?mTSZ*14Ub;LH8{yhIQ! zklgS@S3Ya}ZN?S2AeR_=0&;aLmLbeTXIGsXj*EWYCwS%B_Kthd&iI)z6+yAlSlTNr zWQ&xG*gx^cmz(-Ms^#Sj;G zi7J$AhR00lH)eKO@1+cf>2pzE@el5IvHnW`yVo(@#3;Lbe%O95TqRvM{7VUC=@@K` zW^O%Xu+QK84^*cl15%jwq5X~{t!D|9XHDWuyVvWz(aq!j=ee*TZwIfN_uKXPSBC2h zQnO%5z0!Yjp$6BHkdO6{ih-5+2-g((9jo`ZzK4Yeq;cRzNxPFn>ldjeO<((hOuk7o zZpI1q3YrjV9ykqIK^Zj9xFt$_><~~9yVz%U9k;VJHW&UuBJS1MD39wEkyStCis%*YdyM6oi2|G)EZlcMm5YVG>KZh?~jKf)&PiV z&YJGhyWKmBYeH5YG2LWW4tf7o<=%-Qs5^uqqj}Ydvhj$yWwUn_ZrFQ@K`& zI%aA)<_Njm`WenNyt%8OLx|MCGC!k``StuptwV=_%VqjWj0!T$1y}4w7D$fCx7ssE zQ1h-`!K?5`e{d+N0nI?1y%t1C1V>1i?|wJMtljDM`E_lB z?db7nueHObMmk+Uj zZorY74xX{6m+sSbiTm%>&B#vo*Db6CH=~O5Q!Ce^;I)t(0E6cvGCQe5{iaHjAq>xZ zy||Qw97ttFL`4^dzEq$AW;9w}$GT#fpNuRL7;S2>RmY&}Xsw7IM~lbH8krZ3uG<_N z1;8*y(K@!HMp9M9Ld0Q;LN@Vkd!D!Bxw|zYG&{TTdw_E+4GB}5`dsR)(O`1Bm`(E z8l56*U>mn(`SC~U0j{)1I+4v+^SC?_pb%Zh8{3~y$HTk1Cd+`{oZ*w_9Do^=i6min}MP9b;|NpWFCd(S}@7s8JPzTTj8+lS%3 z%9G0`I6wH#k$>VH-I@gCUyx5~J~Y>BoKrU7OEO2=Dh6qaSEfQeW51EfNO_sa<|j9q z!zyqTZ^&}0MkpH~2dz@U?7cF4kW6}g!9OcV4x&GoYOVb_YjRV~(yzs|@(wg&6!Kuu zkj^JA$FVa0$s+Bh`a<94VoFi)-I^T&X@bA$(-@Be2WXu}L!*83v-M7IE|FJ+vvql2 zOw4yq6-Lj^tAdYKK~rr$v2#*hipLO9#cF3RL!tmJ_U~@ut*>-|m0+G;QdUguKMO;! z;BuAGR*Y9WOzNLSc^Z}PM>%lGJAJE^5>R99H#~f|-w|^eR8qFW4ppETmP#qoVv)*( zL2W0ArW}2Oywshe_|nD+%`c@s+6d8NDMP1kZ#q#S$^Q3e75A`Y&{u1zXVzlXh)FnX z6Qwb0b~i8I{);2M+c|zN!?)hj@y``uL;9c0p}HXxmIeWT*u5;LqSBrSJwf&Al?u3725hDwtV^%amP}& zaE@aISyeQ=nLN3$Yfs_*r3oaWXgwl)FK%~xd)ln*OoE%AUEJ<>dsiVyW+6TJn*-6e zNvNA2(YGZjDL0HcJw3d_V* z)HyILr1e_PNbxA8KR9?JJC9g##WyP9QkA^Cb$?AY8~^s0_(!bi?A#)tG}n1Zsc}8T z;UNJD1#sqyXNlVGc4pC{eZDz;@<~U8aPckUi!SQ(PG@V;wVmKKmtzB?@=R!wE7y}q zZ35f@V&;^A+Ar$_nI#xcg7I#zW5b63?s}JDIzSkHxI5v5M;*^;zN>Xhp^|H+6OwxH6jp*XW$c-WD!8&zv~-jdNva9)bYAg~7_a1IUGnAER$6XJ%Xxn> z@++NKWPiZ%1k}t>G3+4b;+j)SX|Q5UpgiRnoodu`m~uCYk*6h-TtpXH=7*ZD&DZ|H zO+GU({&R$ATOY9dj(dPCapgj8tr(R2msQ1Dao%}pR&+!u*OI2V{Jh;i7akzVr79U8 zg4@V2upFBo9!z6JJ2(yrXBt7;2+t%UgnAL2VzKV*$%N6b=3k9}MCrj)+IZfz8^7(z zg2~}-76ylYo_=J)W;!K!nGCqcXaNTb#*jdds z&|D%=z0sFwxX`z zyT#pIic_58?k+(J!KJu+aCaKqTcEf*!QG0N;u72`?rxXox%a(u=bQOv{*$vaIkS^Y zvi4c~x8!61^84O@5_X2?eehTsZ^4|ktf{puF@qa=*++}aVmN@rR~ZI&BYMz!6=QPY z3on}Nnky_;fkVSbYuSsN;Ot#kM_pGCK(2|3X|Vw>6vdggROVdxHb4ozAC>OSLAt{&^YoG!|V#9))Dh zp&%Shkc>JA9t!@>=OR8t0CChuiYTRmhUFvIS<9z|V$ae6G&DzKGs;cIBHAK=*18Zz zr8X9QPMpLBWc~N~9in@=>o~c2Tgww#{V4cy%@)K++S(uq`svB4My|~g0cRR04H>tFINi8vw z^a5>pxZQ%|UwITqL`1oK8mnTO*>JhF^`sUpycs~c*g`Ljdj?q~?W_Ekl4iL~U^Bh<1wvk^OnWASIx^)D*44^zk@! z=$6)6DE{1V#i08a@NyLKWUDhjhv~7Rvt)llC64X{deNI%@#1-gX+%!;3VCsV{I4g} z+OpK`=k}}>aPj)k>gw+Ea68u?ojx&fyQWaXmMsz(*!91C-8^vxO?Y*@)V;hO#@)v} z@qyW87TsL)OeA>IN*ZD&utP?Yc@zS7E<;9|{(yOfCWVj zkIrqo;5yC9fA~O`0@Cr?O6AtU+ngUlut=iB#NfTmgP+m_%?C3Mko3Z-YiU)tSJSsS z5wedsfleCzyquXt#C%GG#RPnOZ#TE*pm_m4kJra#4gQ4P|8?2ZyA6cfh1F_|6)lXN!pl-tQi7tY#YToDhyEBA>R)SF_Efv*%EB33wNEe_gAvqPV@CoiPJU z-8B*-CV?=Um#R}XNOh?huSC>iywx8P?!Q37d*TtHS->N()8@9e!#!OL9dp@X!}e$G%_dY!+}>;agLnMH2w+_1)8M**z~?aE zIawpj#zZ_#@{j953H}t1$0esUq}JKO;L+Kw^$=;)jpJ?M%YYCY&wFK#4;9kUPCJW9BG z^H?|SB6GTf58$nll1ei(<+$el5`qP1f0Gzxe6D1XM%1@Ym-P^A5ph+*a7o24-BE;m zoI>GCb&)rVf!$-OG^dSu{_VyZ5YmqHfQN`j*a@3Y2tN#yPABJOe66j(`4@P-4JYKt>Fw$fkd5oopQX?C zGn^W4Ae{7+@5_pv^X-WycmTy-vNO0q5DjSWrWu)6z0SkIhI!2Ew#aBfb7x?9?f$jK z!amxn(Q!r~Q*Fjhz$(MJh}rgA{H5N!fvcr^{W9BOz5C0tWSMRSV4UZdmgj9qEhz)yu0BzpSvk#Z`=9KNL|!Fh zPN+<<1*-qWznQD^05RqK%3d3yJ_F*ccqTqy9vAtPc6)oeR{r`$R_;{u?v`~33by)n z1wJ0{&h1A3*UETnw-j*n$t!4B^)G-soIi!Mf_Q7W^$HoUj?^+|0s`%la~Xe3uE=_o z+`{-O*kQX^nXlVus^Gu_RzOJYwu!YIvJ-_N#Pk}Y4*xerZ=cd~)pb!3q3M8! z-PUJ`<$%P>lnuLI;xaBV#~1Gg0b=@^v`g|OH^dp1K{|Qq_diBmi#?7@n5{>STVc;I z|4f?G%->foVJr)7+wJjwim_;Hw{fa}>#NuvMs|39Gz`%dmvi^gvAirausPDmbki54 zG1Ji*YBXU<+qO+7exC}+qor~32H_SsfIMbmOn>bPuFtwVK3=dpu{CHD*4*8#|LXD$ z^tyb09teKkyzghPd3SsR@*KPG-T{L@;YebD3!BZ5Tz6KEut>n`<$3x7`#N*U8T)LB z6DCHH=Uwe*pCUL?{!F#0C1rj!NR4$~td{qrt!Lzp_A#hUh_?N|>K+%OWj1v53^sq) zHvNJjCDf48yJoSrT?F#3*!25qr+9<;l(q_*_6i!(WOqPWJ0IkKbQxVUuDg}crbN@O zM8miLpFw5~_aR&C@qhJM@@$=%? zw8!i!KJ@=bx>6aZ)x(YjuAbUEyzqyo;Nw&9GsYRX(tvWx5D)r4da(G|wIDS9=KWcr@V3D{dS<&&7*?IYs>Uk&SaVN!V;zDsJm8Ng&DPaCz?eKBc%^G4r zd-r@ZRsT6g9RF99?Sf711dw(D*ZKuXw&sRYmEm`t?Wqj!0`l6iApg<5;}xMKo0I#h zL&Ce(6$=(O91>Dv^V?A%|Bo(J>mEzn5id!jd)?E;0|+&~t$wrBrU=%^%*h51Y1 z#p1NN!&6<-e;AvrSaHv;SAo%6!Me~tF<8ac(O9Yr;UvC=z)5%sS* z*hidDoe*Pqa>_ZJ9ucvpGGgq_@LkOvuEBBWXy%h^%|=Q>qHD7GYt1AX=W1b%8*Xxl zSY6c{jfy-vnLxOmQZ%v@iloj*8jO_o4sSBDghr$Kv}lNX*~>^m(Pnf~5M%Oo0+jw$@FXIvKkgKkYL&=J6z?3^f|& z)K#-9c@hjO-`enwKIr1}8g6IM*tTX3&*xQ+g5d}94k%;l!enOf=%8fOGP8AXdBON$ z%JxL^g!oAAh8#D~(5e4nYmodCg<52Lr@|I8wmAEx%N8ffr{iPSw_hOdo4x+sUiJyl z!N$o&eY4f*!C1e)!`sh*Mt{oo|9WCG$;ti?mx|rfaj7rqhZQ0R*ITOtnPbd1p=^f3 zPR+)&%yc@i)e5!5w?zjFW7XL2hoipwuRqegDlVW*eKqjeym1uv zE57oE6N8@1Dws_WROdyFv~W1e)it?7ZZfY(51DogihTqVa^wI zjF7lm2#7?`&+qlkrhQmjXh0)RH|Q_-RR;m^2%BKXTq#ig6T9$rL&d6A59@r(J(9p_ z&+e&}Z^HYyM6YQs*RVM`3()tN!~zp7K^)5ne$&s|D@abV87|g->~hyKOR?zx+>EHk zJGYd-Yt1_=oSBXDtHj=lBZ;znX=|i8^9vDsl=B;joapV3nz2-}V{Pij`38&6kS?;L$%SM%2}=&;B3OXVfGj zlKVV3(0q%YcZT4Sa=&oQE_5Erc49++Ek+d+!cX~fu}FUKP zG3Ac4_s3gbm*pl^H;$HQu$iHcr6AD(b?`r#-(d>h3n~?6i%|d{%LhTQqs8U51FRj# zpx=1+rAt11k7?&jRVnVeN2GXe$n$pIC3P8fyz|`@-f`OQ-AQ(usZR%h(w+XU8=Iw1 zWD2Yu(B4E1Fb_stSj7BwMh4l`^dQ-4cpa@)@F(55-wz1rPqN0?v)o(FTB`H+T6|2Z zPxpj0HI)d0#pDkP{H7~xn!10e(vsqDhdQx(@K>bi)>)gH?BMt`5Li`gOgk~@)R(t$e;TXuMH%O$r z%LnH8%P_BtSrNs`>tP|C8AW3aEv_7JZ+*w$o@AQ`721TK3x5VT!hI+9Hk2>6esIX8qc{p1m)*4f z;=mV*%FFWc8sp2 zOC8e5@1Zth_{%VDGM`dS0R|Lue5Fou!GK4pW-$f7W~aB$i0n+sl`*UH?XQK4S(!7{ z7*y$5#mry`Wx9ci_OB+MXEoYZXx@AJo8{O+3)#{;V8AUYj6 zm(l2j^#@%{KTcEj@xcN^ha2dCoahEjgI~euaJ{(=Y?gXEb$=dTXm6topdVFI=*&t8LNv|(9u1Ezw&LiFsZNQ?R(VX;#{3=3PJ$>kN1TD{IJT_mxV_uib4VL3fT3-m zX%?8jaYQMt?w9^|OPv2+d#iOAGi>-}A}}O?AEShLL0iAWd~}e!Y1T*Q2gyi zW*L)uBW>app~Eo0RCBph|8yz;nvZ_ zaZ_9=Af?k+q4)!6YMzke#XH80EeuhUwR3`ylg z8O7g|3P;Do80Z{W!^#fZ7;MyR*?z;=6k&Nb%*hOF-ZG#hC7_>Kn(>=q#n<(O!h;y( zhF0w(dzDKYb%Dsl38ay7Euev6@))tZF0e4k(+iT28Q#8?(1cMfRAuk{cWdg0M#d!z zMpQNRIeOhahH^+D-Dx{RH+KJkd2VT&0BHxS(rikdqh(}rwfy^ls%%MdkXzks@QvN~ zY;Bd-ksIUADG;SY#n)pd0;gBVKf58`Y=6sutmcHaeR(E1h?b$QSe}jDwPU#}=f%^R z3i-WztUBcGQr;JmCjaN#2Q-Ax-akFHsW(yR?QTt=zC|_T_{E4{Ld}ju4*nF$l9|*^ zCh@&A;k?q7N9B;Fc$>U&>?2pq-#+bjm$p9|al;7o!dq@MGoRy8&~#JHEv|t-PDy*v zs9trhm@dXSdzHRkCyG5h6&>V~X5yB!DqExG675%HCAQ}zgP zz%L8tD(F=9{}2_R$TU3oChNxi+U&`-XLX4l;?q}I>5;aAxLgki`kJFY_Z7*2$hYBd-j7WpzM{ zDkpDPDOA8V731UI#l*MvnRo+cv7{UNXiSOP!Qk{W$A64C(bu&3=E72^M3UrjgfAWo zsq4jpQfrlhQlE4TvEhyRY>m)sf#ENtI#T(H*Y^@TP?*riZ0=l@iLid$$njg$o~bjj5Y{X~YZ zW`{ye3$)DZtNE3HT!rW&JI;?mfv+AiqL}GteDLzFzK%G&W;0ij%;&Sm22LZ&dHe8XWXOZTLf@Ucz*$J3GA6@M;~A+TaRs}=DnEAYcr#i z%HWlkjmauC+L^S8xbY3&l^sPCmG@tT&z}o{HOxeRNcGPWfjm?6jxAATQOFd+oehj= zKaGZ8xs@PEWg)5$Hci*Zu+f>e1smoa)B2PTx8=n;Iyt3Ir4(71hI0K4A&W0j*o#Z< zLxxTN=Vf%9ji8H@-yY~y=es8|P=D$T6aN0-}rb$JhK%LkEQ^ z6vx4lFWsd>YFzFn!l$rL8q>W27FC7fG(MnnL$jW_K z@uPvsGlh!qQa7wHU3=@9d!MIz;FrWd;*CMpRw62y76tszwJn8-{cpBs2MT(Awwf4t zrF6mHIHLg!W2D!~JOByfuX_W&DN_*3%)8G8$hQt*^bNGDDe2qFo>bg?3x32LQa6?e ztDk4Nzi$T?=;G~c^YObolUPm58HUhU%To~Usb-rBXHSWLztBzDMpk*tA3odXzv;hk z;=ypYT0~UQ&r!y}6^O`#w%O^$6-dZ?E@F8h=Iykejqv1f&xf2)RM=)t!zY?J;(8 z?RKJVQUh>^#&n-0e_L{HbH2(k)-y4a{7zHlbuPDDDnAmudF7Ff00;eQ;2nFsIGr9?rMK)aIjUC&A=-IwoyA;ZkBx8aCu_vXekr%NNy>vhxj z#dprj`{iOc^KQx0DPWd@a(z?qKWB;(i3PlAwF-;8onGG0jkNRSu&s6bzHE(S)&K!d zM!q*67%3ONPD1I9E*XjYEIs_8z4Q#|B=fSZ>DCWx4}sPP_z!`LPxvUuu_{+RzYo_k z8k;Ros&swr=HG`)8I51RowDlsD$SqGCdrJ~`?7wkfj@2x>LjRLfSI@X_-op=2Id$T zv|fkOqa8O-Q`Jdbs||Mx?lHn%WQKXM*fSzutbpy-aHqUhqh_S3>bFr!*BszZJEfSH z%@}d5On>eiAFr&?c>9+GLkRoqBXvx1-Y$1Glgz5Q)`9gQPjAea4%SBfz;qRgjy;)&CTcG}} zrjEA*<&P46PR001A#JoF()cHwzb}ANpJ$D`aX0hQbNSxk)M93Cb@gJ<1$#xa=_uB zdR##kJv>@RiS|TpB}vHB$~U}F0mDSP(#-R&l81!n{N36LeODjUYD1T{D82RR*amp* z&lOY)1G@9&A;JaBLH>m##adiiszE?h*ZC}3rMpCCSuVCFxrdYaK#gPzjWy>NEAj3z zf#bn?U9yw8oz9F7?PLl)fDy;tE9SqE3jJ>FlsoVxg{=Ci}NK24idSVitt=pKsl%8`{wjB42t=b=k!?3lsGeWU9 zVav!6ziY!Uf0eAh9G=ICSSw`33oi`0TckKynnxKM5jj2BdWFU;XQc>c zyYgs<5MjnXXZyoJ#aWAY7m4)UMUri9(e*Yj`o}rzKIW>daf_zGWibRw_?~D<1DqG> z*L0uY^4A?4?kz4ETMQ@4=zHK)oVoXy^oG7@idNEq06>d@8TU#ra3nXrU|oXL1*@RLmo!87+%aqO`+SNIV+qQrrPk8opB%6^tR1w??V4|4E?qaD(t9Tez|Dpv7t1E&o_I5e(mmiiQ>GGxl7H-I) z&Y%TO@;S9l$Kt{FZ%|7Ef;t<_g=I&W_g{i0riC?la!o7ROdb%zA`Z%s+L)U1*nJnZ zg=aLzwqIC%OzwCvLDdQVa_VS6zB(Iyg0I~2kE>ebJHrvDEkulq>a0@DWOH9@Ef1Qg z%w)*oGy9k$9<*1Kc437ilhMZ{2vX4d8}N-?xK$Hbz~$hJ_BIe9Qd4$^D44dylq1H5D(WZ7<0WmOGXf*XX51k{iyU&B$aFe1rF%yhHD= zw>RS>cVSQU^!Od}qTk||M3=^@VZ|JMJB$AD31>1SB4a6a;CEPNZ`C60-!1A<1NFXYWWd|oKPf?Lupy|vE(|hgZ51VrUjbe z90-JHN=j0lPx-Iua7L(SS+3csBEm^1*Y>DW0r%Vd(4ri_9I}$1o}oJKE<;{F{W9k` zNp*}q^?ODW#x{{mlDpYdWi4q0@-|+)qch270t$NGzWe|Lh6l+)s!6V%r3Kw8!%;Sw z-#K>qt#e$yLT<(@VrXGoE}RnV5ebrslyOY7vJYkTKpIimn`#pLDVN=n{4Hxm88U03{U=7CaT{*;wBecgq9o^v@^X8EP4V)F zA8G5G{KYdPnS^cH7CjSVx6=6xS>X7PF`ZUDx6}bZeI4bEG|y@rMc_LMN7>*HHgy#a z#)^Feor*tRjefIyWMdfep^e`a)De@LVk|^z)=z)>PaFsOS>`05;33-@Mw+WNrQzW8 zCECX9fTt*?|El<`F=Q_IP(5k2JeDeTOq6#U&}aZ*p=t5t&>8e0+3ISO(jVoU;$saU zZ4Q5p^b?Pw7s5TGgQdcZ?8onHt@K{P>&C(LR`Q3m(*l}9s z&>*|9A-R&+L37#lTz6wp&Yv0^c30mmk}ZA>m0z#fTHtj+YB) zJ>Qb=_Up`#s-lg&_MQ8CX#r8K*t>=Fnl%G|zmo1ZYa`=8zvAp?uiMLqXvE>;rnHb$ zUhplmApTFIsWRfGDQ-X|>#J|m@FeN_{9HGJW9Fd^GcO;~cjsk$2{9#`CSs@!&urFF*um!F6!*#EOanQ0vRQMAxU3f@uX)}CaXL= zvHBhX)=S`yjj7t}06yDoXB(`Pwsh(+UxV(eDW5xZe5jchlEDbGi+@5 zBG)oi2GaSGg4=$qzqeiocp&mmT=M?{eijQ0e5U*jB|3yyWNt?%kL@S%Oy^!#p8IDh zT4Y2Nn^+^ZM3hNPn(C!2X`q*n*0|jo3q?}VqM(H-oxXNbc}n-W!YLW|kYj(tp!>GV z+Df`n7lHF-L)45xs$ju?q;kU+o*)q2vP$%Lbjza3ZWIHLwK)Iaj#5{vQmNR!!MI@M ztD}4ZOtfZw9Nsvm4?JVkht*J-nsfXnTx*=GR0DG6%O9TgDeHq@(`fEwUDYB)Moe7U z_FPrk0HI_`60}ni>Z0u~u6F{=SuCod){;2^*&7C~;r_Gz3!Q6?-vsEyxbs*TeWJM} zte~61?Rc&2`%saIR}b&`G(70nD&KEQVl6U<3*46}1-zi;{$9lJFt|G~&cuDb z+JR+KZv-N5&f~TV78_L#3#BHD=6m!wO@*h_J}i6-&kO(2!`T}BJYG-v;#OWwQ3)A_ z@hyG}VOdaco!nHyT=%EF2{)PKbd6Yh3{iu9NW7-h0pTAOm}C2JDl!qjV5&)fGGVVs zWdG0nIL&P?m0?6Jh1j-ydQ(h6y}By)-(%(@bXDMTfr=JYi_Y6HW>YyEL>V4ZMFzUA z32U}v8E{nrKFrL^y5ma~6XwK@ARq~Ax1sxJ#GE@KJo{RQ?00<^E>hoaY(WcjL5s!- zX-qTxR9`iU{_x~$bV}{&Rs}MTK@TEGBM8C?DXi+a=0oMx&STjVC;HG)AZ5HpDuwAU z;6>r>fAh?ms80At!YXT1)&N{%n|)XYu`2_|@hEX6ZW1+Zn&Fl;*;1mGAzaUC^>&fY z`jc>c-&TmKs7u_FA+j*%@f_sBlQz3;r`>p&lk55!wD%9=`=yU3KO%X{mCN!*k73xN zC3|uIN8dV}e|i23qCdo5oy&}}I(cv0wnJTSU!QMElKI3Aol>v(YHEy)M0=_Vj~EtZ zk=S%cDD;pd)dA!mIy9*G7q7xYo!H^?r;b;pI zuwmbfXYUx{@LPPThFu(~;P@^Caj0%3&*Q1!(s7GLE3q_lTfG?Ch|g8RbL)O#9jD@2 zHx|0`km?eRG_gtT5F_w9kkX(F63p@peE~p+s<-t1_mm89?sJQ+SS%KAtDds8{D63NMx_eyD{owX#zIdkK|xPyua1x>CUYGc`^O~I}sn@^ev z^ha&e*)WcLrDqyQdXJ~!ltZoISloOBABuqa_T~|L zd7ysuq3dj-KR_Joz69=GbH6=a?>XAqoYg1ihz4f8oM8Chb#vi`6(GNe5$7JccpAn2 z(yCYNn^4PWclmLGyL61Zbgg1tA7OW^;GieOn#r^Z4F@9K>~c~J&mWzquyRt z$#;$Q)fz`1cs2}LR`(iER6&Kj7GQjaCUs33ndYu1IZ_#G)tcJHea`H%{Hf!DK7MCN z%-CdBR=oc&g2fEzj%L4@X675=z%NN4_&LtW@r#PH;Gf`wPYOhbe~MZmrWtJ(!`THA zt5f!dd;nAl{5G)75jg)50YpB=lTbXCRz)KCdkI5m_mjdRuP1E75Cod0Zy`k1F3*^k zazMFswT0GuF{#*maohh;5v>~GaeKLQe<*iy<2h>gGJbHkFP43Dcu=BxR|Bf~@3rce z_pPMA@9W`9U0L^n=*#`V@!V0fRr*=nO>>Qyuo&>HTWS7lZR#4L12id?$|nb@b-r$T z0b0$gG{`Ux%lCVmPYsAKgG&zcn6g%09*FmF>_$LX7M=6Bi@v~JL--(P^tYA}uf8N* zTRStc5qYl{C8rD;t#Yn^Y{DoWdtyjK=v;+1{I9@Far_f$ZV{X5;;(7NNr$`! zoO7dPC1Ffz#8$qUmf`bz@ZIxOjRFy(K)1w-EBS;=Z5~NEhQ<1|J)zk`Eoe?t1P8)}u$;ddMIC$<2o{b9da_O*DJB;Qgalu~;J9iNFeB+k@2 zW1BRiN@^K`57g!XstZezT9u6zc*~s@G-u4I3avxpf=PesCd7*zx5gn_^f%X5d$lmm_{Bt$fEkRQF$b4C|nPR|~icczU zudDB|@Aj(-v#Xa8{hQE-&31~$tFv{(!?QDE3qz$|DbJA`%)P7q3E;`)KxXpMSge(QeUwiOoC|$l^lEPiGSQQJD^S_5} z!0ag+?%^9OwtScJLW~SEmam2mh{-fy#jN z{^0Zt(D0G3(iI4Qk}@1E9$@Jrr^_~0hZGxFwK!y(a+9uFzFCr`CZE_vxn}K70RMX0EYR)x5wSho1!x~~YW){Oj^-%rn-^9^LDAWf8tKX*G$+(U@8R=GnE-B+U zktbYy(p5*`kT@BcA#m;9GJAi&IA%}xtD$$Q28ppYb7s)Em0)AshtG1mRwcEYKaV8k zs9x-|sH$^Q1#YL|eTPj%OX^WeGuPK$OFdJDDKSdeE#QuW`bgT6jUDPV4Khq5`brJP zAz?oAe5WDX{Yb8Nz&l)$6c7HA9uiggUZ66^(y3Hfu?TO*M~YwH^DC}aJLb()G^YTo z?=K=t1Ohy zYdHC;i_u0FXK8_wV}B|Dib5MmB7|IXuUAPXtGa+cOQg*Ra46#HdJ+LZrR9SDeCC#}s zw0xZGQE#9t)z4_%R$t*HF<1|N0DWBWhwC{KLJL~ZM(n|CrIJ{mO1))mX=Byw>tL#B zHtJF!wI#66iLNk-&`U;&bg~4LQ#RGoON=dkkvD+T=p{REwB`R^KyMSP0q{edc5whI65Mns5xB+wWozRkbgn5#su}0 zQbz8hs-yW9T+=rAoxxEwT!Y~#j$gD$f^I9UKR{MBU=y?r`XL9L)#wW!Jknju6o#<= zZH^rx=+a6Dy+GQGwE}C#4g=6z7kI+f(rhzX@5oO~@rm)~ZI+ke!k0YmkjL7Br|<_B z%_(&sSZCZAQ2=}F@u`3rx48r6Xml4e_n%&f(=-Eu_C3sf*-{Znqlbr!D<7O3(AG%2%H8`j|98+t^(-r zk=e&3ynXTTR9^3Xvf0BXD4V&$%nbmx6FxU`ZN2;PVr%E6UG?#95c=M0Gtkf7)u%iw zEAXqzdY4)tzo)VkQ!5T`v(Ho zUaFCO8(0(2)^n3sm+470^#a-tdF6}8N1f`Ie(rVJE6tboTi{@?HZ5_*SHcjnr~urO zHJzz{6Kvs;uxh{FA^2Fk_}uo7HNQh&@3Mo5K(E`Sj;{OD)n(Q6GciMhxBKG<#O;sy z@e5yTt6c5H26HO`^-bnmMnbjR4Zf* zgg{6YYW=JtReH`2rydv<#xG*XsAjXysSYe_r6*1H%DZs~t}DgYc(ik7XzgH|Z{xb|u4v_{_xQEaV*Ik(vv5V|>nSOY-R(TFuW1d2ukb7%oBeb*4|DvPa_;OXJ{uT%_t&4jadfT&-EpKUv(S>=QE?~q_1IGaCXV{ zWjh^ad>1CCl1eAHCr&$J{^aUDHqSkyX;|uI8OdYr+o3;>ZM~ccz_Gr|NV(!azsCp; z*c}Xsq2aiR)BoVxgAQpKh0J*-T|x}&EeQzKyZB&_$3Jxb`LMbIY5vIKP7uG9M3%DY zf4wRCc#cW#KYRv%_{IB#onyt=w59uZE&0nUPX7yC#Pa)7$=B1GF9riFPt0g{+C;Ay z)nAm=(pG(*a0gz#Z@o&pBtz@OzOGO(p2p)*{F8SX;9kjLJe|M`4736>6Zr&|wuou2 zP%wEYlV(M%4t;{ap_j57Hdn{v*}>6;lF~LoTlh_cM`XiLJera>xk=^tk;n1wlgU{Vt@8GDn+*2ATL>$!w#7*CUzQ>=gCA>RWiCIV0r1wnr&IBS+1u+5 zr|=*FH0lA`!-qVK3DK4=QISxM)A$f{-H%I24$RT7D(xoW3JLL?+;Zw+#i{8LLdcgc zansljV?Yc}pn)7OD_{mRUT?5)OAi0o1~#xiY$|)=4NHs5rPf|?WnXOny_;YM%YEu> znz3vwQ5#fog%nUHHcapJjA^JHE4V#VE?MEZ%v_};pxA0N5(3HZ1+ZvD*9whUNPGEu zG10(us{U(vmxbg|W0@D4K9s>7leIf9SDSM8z&GLAAJZ%s9k9B14i^b~VqNg}>6=%V z3`&<`(MdP0cTp~M)-aPCgI-ez%4(pXb z`D_mvOIzVJ_gWpKA8=d_Q6FW|>ats#i(7bN2=m92tYHY_VX4QI(fL;w+WqQ|BP01y?9%v+~FvDdvtPI#9Rkl+hvBp0!hsZnX^CQAO8~^Jn{bK z8RW_Eka|ejlGf?x?#?pqu$qeFFPPl*YW~nUa{AqAJWcsL%*43p%LEB=_$E;rakxb% z&!i<%oC+krl@A=kLIKzkxS`y2^IXAG;6WGp$g3~#cY9C}djswMeK*fM;1fN|%JJ#h z=Ix=t@9Qx zdFfcj?Ptof;>Woh>M`}l&)!FE1f+LD54p4(;0^2_%!mvMa`#t@~g^8lR>eAfu zuwlW;`PXqqES|pzeq1Vhh=Z1CCaJHl8hWzE)RN4%g$KNZrF7$F=dwvy= z6+xr&m^ia8)zra_M41uvW5v}JD;w?0{5OySSmfDMa(TKU9DirZk4EEw&5iQ1_2-xO zkc%0u(j_0_tV|TE3LJ5E9;GnMyGg(4)6k>-{`di#`UGF_Ll8B(-6i1%9Tydefb@-m zq>fN;g=mown(ba``{n1Hg4!PFDO}I!1Lk|t#opGl_U_AbV8R3qrNV}PNI^W|KBZDE z>3uNj3jbxOLgLrR{P$b)28t*bG{|o<#{`G=-`@r?xL(l;X67M_zQ5U4TR#7(xadF- z;Ri>e4F<%Ij9wqa!O8rnm;9YVFv(?^aUnV>m}H8kYW^1?WQoW>3ltbzU->erW%%OA zv}M{h8Q2=!3k5Qw-50+2%X#2KZ-Gi$=!U_I7n;^yT_MU7wPb)P^5r=exl~_`1UwU@ zB!0A&c3AO1!$}IcjXz@XSJ8M@g%XH(%O#Wp?5HU|nYWJ)30ue?k5BJNJSW&{oNs&R zJ-AoDaB*SHmcR01&-*Dwq}d)2+@j4jkoPzH&789y+lhj>HQexITv&AZ>g=TuN8%#f z*VXKoPo?^04SyA0#8{7H-hz-9R;TdyvR@3+jN>b&#zy5y87=N4aZRC@1{0y5I-&h{ z4&xrcnSqR&pKY6qL}O||zp?j-Sa_4gJrX0hoD{{@YCpV*Yp&S+BjPF|8>O3r|kVcX+2+skdlO9iVDM1WTb`J>hJ z%<}c1PPx_9PG7RM{Pvi;3Q}MG{sXd-%v*bO=xQ@}??<`ydSCbiBO+3k%GeEgHX&#; zI-LKG4tUdh_>xuGypBx>=|N`-Fc4l|@DCDVpya_*`fa&48|MAyifJa>0dr2j2N;w? zkerrg(8}A>{llH$rx1(CzSYV6I}U6L-A%f zd-?;g;6WSW;o@Ovkc#B(=85>A_&ziWvV>oHB#~4q%pLraDp3z%tm|y$!uQVvIn7=`086Q({V3NOdWo|MA!U%_1xuk58{bn3?O)=|6;!>VRXgVuL z<@5P_WsRziq=q*jfcpBLUv*GwG6*y30$lirmA8hV8vytEz#fs~gkSF!;XNb<^I@`z zz*n&w++eTTi+#V_O2|+hIpG@`CdWz5mMTOZE^0^Q_cu23$>j@Dre2fvA#*}VhST`` zpDBE`bJVJ^%14y`d)@*VqJm=#+K=O*Fj(g>>q9o3F4r)8fiNMuI3)t_*wa$O1;r?U z-z=7qgCbb!@##EB+W^Jn?@>K5xWlP_2tV63u}Z}d!;4BVRo^)mlvEW&UjsjBHerS( zq4}LC;k~XhhX32ZJg9P({*_3BSn`@+@0 zDv)xDbDYkC2xs7Sib+S;vxZF%0t(V1%D`=qPr>!|4<$E^4)Xl2(w&B(%W^M>YJ~J> z6D6Ii;8mOkKNCzLxQIP)T;y@)q7bJGD*69-K}K=?{Q&VYK}5yk(iF&1I>Gr7VWfJk z;99{fh%T$e89buv^9+4$K9l7N%gM!u4|xy0BWP2F67`bj-M0w}-gBLqy#TIrSfiM`T#0WS_kWJ$v^nil_Qy07gz`s?)z_AIu zOk^eUyi#N?;A~OpN*vcyu9|aEwMb1KgCgT<$(awLIHyvWXdPUe2{Nj1KLLm#3bIlH zVvkE5ak~I=JWE29J3e)gTXpwy%3&GN z-#Hg%l$IX&m)KL(2alJP009LBo0xa0YIytYn*vsEs&{P`KtwDljNBldt z5FC0_H#zKpby9g1DB1G_Zdn4bpJx{*qWLSUfB=xdVX4Q-BdEw@MOy&AjEfvMK|Gx0 zL4?@J{GmLe|BWlU=x2g*e2eam8u+V?Lp36K43ao0LMFm9vf0gb@l1}<>?Wa-AObfOq_bWx$h9wj^;rcM|3M&Y33tv z%~!TsdwK+}?xGxhEp1Fk2amw*AWO69Q9bfX!TlGu}i$dA(*D@$7Wk&s45qHOE=`_t#2&yU|d zFDIEF;Ly9oem&{vlMA|mBNJg1#U3WTaBxr#Yq`5%+r@V%q3{g4^!^}kq!~&izVVRw zgj*`g9#_RAaKiR~NgBk|!`lr}#y0A;Ng*doDdld5nU*tmioJp;_a)p30XwHvfJcB` zhANS^NNyU?jbgc5U?vPc=^J~{3M-}cp!!*%MYlI(a3v2#6P(6HCe?&=VaH#|fCf1g zx0Hu7oaaP&DIb)!mQPb0m3!Iy_10Nk!gwoy7E>4G=aR3li6B%`#jrHZhA zCH~l|!&sBn!W}~Sw)qeq@@)Y-hAWp|mQ5FnngCO@#$3swWH${jtwNeIdb!jS`TWm+ zrr7`2zrI}|G~76Hagt}_5>DdETo6sj%ZLaQL5^e+FF1b07M>uQNcj|(j~^ef_2G*B zq=6DmhA9nD7imlvt`8Yb!PzPJ_Tt0Y>0{C|BA-Bp6S~a`?+!}mXVSx@&=JrL>i~cc z?~bqD906HYO3fEVL=7r3OtmG#-X-iw9Od|HK5|h~d-=vio&{dDJ$(7$j0}3y492GO zi2z2(@X|Qp!-qW4Ojs-5)LzGH2fX@92fttjlB*_l)K*O4 znH5PAV!{e2q%TUw;^j_g(%y3JypJy9IDZ#pGnBj2&8VIc{h&5;X3NwkX)q5$JP|D) zDMsG=D7+)}z6e6hkl&SOe=1?Db{NMlS^k4hN$*u8T@ z+|{tEfUv8&ruv&;UgFvTq3#Jl89)&Tq9CtIJRyo=5KYMZ4Q3di90V-b2*go%H#*?I zDvNElhr_cj7Im@3HEQ@n_Sykc$jO4}auCrdq?j=(D%3JM-@>-kQ) zQzWvZC4wE)?cJa@pjGW!MP-evmDYpaDLG%2( zae&D-XkW;yFGPPJy3K8nP3a=QNB=G^QaVT_@{0;L6Y;gY;kYxLXQlU-gXzu{+!D2l z?A#Vk9BM+FZ9cp{xi~ziH@?>=7j*?^K0x5r_4Ng>A;{R$RoX+Scp~q|(8of5+sLp(@MuylWo7gX9PtuWi z!pLNGOykhYN{rl1qLfChxVtz9P|AEmQ161t7nxb%&mTQvmhTxxQ3iq> zOo^ThX6S1$D`tc${jaM06zVeB6%ts=MubXGB*0;Y)*z>|B5R*f-4n-<4-S~diW)vT z&8-I=Ta<&_Y2Y&3u^*7B5erY6n~`raAfN?2=VrAZxJ`pR$I+;)j_HZ3)Wj51Lzs(& zml8^XG1>KpG4iAovy5EXn5d9*IDS-Zh$Q%!?5{W#)Y4Z8jI+oKT(ZfS#<%?&QlAKy z26nH@fAI_1J$|9)qc1N|7&^$kxsKn)lk9!;JWb>D%dgZ8rI!=0{FIAH5JWYnu`@3a zVa)ih>`II@+@f>{uvv^*X8hOp!}C7QKVA5lMyAX-|>mXAO=M9Y#^!@ff| z<#CeWfK@srd`s7eAYzL~_Jk})^bjL=N2AeWK{(S>A+kcun8PEA04&iw5lp=F+$oO2 zyZSYSLg@|m$bOfTz)#g&t6-Ld_}jNJ@*EVR$i?a7CxHBX#(zF3EyrgUPr!NX;S1*8 zRW9V!TV_RS^;Yii?d|mLs$3Wff2yH1)F}0X``jP{Dyjmndo>s>wLJm}^hS z{|&KdH)LuhUs(H0&T`OLba+Y?;*EKSh_Qe_j zE8rO@V_A=P3fK-I+u#n0BBCDrHB6l5M+;?%)FSQ3V>b>*!n>;?p*RFbgD+&4@#P8o zdquunpImS?>ci>97ZIFoNXRR`HA&EI1Q6NZ)ZTNE2PQbLF{j64wgLOrDPmxNY9M`J`rn7eb39`g9qE1f|yHgw`* zN;g?G?KRbl{Ll!eZp)lrU&Sxf%Qx)DLq_nr66SsaoH(D> zu3;G=fKq`PJOz2x=PVKLQ6HjeBoTI-qkZRt($xIqq~F)ngI-JrOC$gHd#N1jw< zd>!@|`TLlw;{WwZT_fUt6sJEQ}}hv3np zg|&DZXL-F2i)$KvQ%_Px`l~pjkx-PV<|%!-LQ|hxNqhtj9nDgTGAp> z3CgE6Q3OG)|B_erj;E&V0_D>Y=tmN$Z2#lNGiHOOYlTPjWuj6FNxZ<{p8`07nj|k_ zV&3i-GyuNwQZR!p)l@E%4f7XU=_=!7%?hNN1uV>4u{UO_lJ~P_jfoc(+=TE-mXjV{p?ZJd{&hS?3Pqw= zA#K3S9gQq=jCz7+78g-Y7TFJ1&wz(nJi=Cbyg==;F3)P{ROS1%^uCB&sJ)fK%0s%x zPD3a=bgRKod;?+{Pt?8FsN#GHd%2Yp?3(>XMPS>Gqk?9UTMOZSP0&WZ1F$YsunF6y zDNqDeG2o#bfii>Qf;_GQ9|#;N*ibk8I6eXnN>_2()?C(e47nd#hYMFtPjyJiow%21 zZJhekqsnZw^6)>Q)IH5}F-^v_d2^Pq z=kEwbtU^j03$Ou?0C(zKKG_I-5p8|KK*6y`J&+{kg-l>e5A7v^yrC_H)wkM|a+Sv^ znqY8Jh33?Px`BY2jxtQ6w7*DSo&fJILbJdn8W~GzLOPR1OJ;&#Zh%qkL;CT>)t4s? zua^o1PFw5;yj{!q$ehlnG!Q4uFhe;B<~RZwYZYtMGJFwHV=?x?w*ncDDQhy+Q4xku zKomDHQFW9$^w5J$4N)+A zQV%+J=&9b5iPzYj2xm)Wp%a3GR(=;3sYFoBA<7OOdnJzPzp+U)OeXEr{3Y+OB@{(l_lM&@{iV_Z`x zF$%LXa7Q9kWXu?ks-_)*ON_ivX^`XhM0Ks3e?7$jG2s~d6^&&p$ijoO`tYK&Z?fQL zd<1OUei>BAnNcC8n;6ECM98v0nU5!+Na6^5p{Zhuh(}F);ev}4T+Cu{QteC1#i!&9 zG8j{o5`87V#W(^e6axVcgkIjHldGPk^?5=1c(sQlA;CLpsyx*OjxByA<%?2(%z#@A zGBfN21+`utvb-OM^=gJdK1=)ze0zEPPI8cYL&m8J#d%!L7>=~^-(y2uA|@kEV6*C! ziLXiYJ)Kpo;-;vf$6!~%&zQY@Mr;4bdh84EF}j+NK;D?6bWFha-0{HN!Gs>3B{5C<&--TO zNR!e7hdG}mzrg|Kqx;7j+=rX`X%QWDZG?MF{j`Yoe9@mT4uoR?s#MZWN#cO1#WXIp zwptRJ$3>Qooge~!9C|oqo+#{`){EU6oJwSG8uOHQ+px@()3lmp9)aukr|$tzmPxl@ zF*T@sPkrB=Fs2=`L>s{_65{#G(0?CvjFU{^F2HlHn*jV0X0Y@IGqJqM(uknBFde{w-L)sG@Zq4 zNyu=1Q5Re?9zEE29)d?;Ji9v;+jAwRWGO+f?-FW3%>V-K6uUQN&`+M;am!qj){-hR zP{OIT7rQiRD>sYBX=w~?_HmU(tjj(}yJG|ETS3TLxw= z-aQ+ac=ycwt1&Z=y{vh-^R$T;lxAfb(iLncoG$#1&HX}q@6YIeN=?e6*Mc#`0j%=e0-S4Zb@9 zMTXPr02)+&d9yodlEy_cp4~}Rk%KkIUcz-RoXcv5fG>i#RSJn#w>l99P7?@yq4 zm$Dp1E*>4Q9;OFqW!lb+XI`X!D>R9sXgwlN=|k}#=&*4TbV%Q`(;I3&dGrXpPXRqT z1YwZnLeh8#xi>|!REzMqI*QAu_=N6wPf_4lG?DO}x#EmbmIafDCR>VP504*3^mZ{8!ut4t{JLrcv~N{wIiXJi+PTDSMQFZ^&HzpDa&`gD@lmhKf5TMp;@6ah3HOFM* zD^VIGBJt=~2{FpYj}L@)RO1>XLSAM#g0jq{Kt(B&WD+qS2f!}yk_&wm6$ zA}*c)OTHvL=(l45n=1D zn-oVtlVy3v4;W_jDm&|CK(lPIQ51^8g@U^LE~xV>@@uBKFDCcG$UuhYI7K0u8WPzA zm#G+;yGxZt&!av)-0x|nza{d#Dwp}nnkz5Qj~C~>`VlzGdsGehwOTa3E{Od23AYHu zMGpQM7b)4~XKXSbjp^(i-B_7~a%mdR=bO(aljLz!tm-g$la-6n8#n~jS(JCnw)(;yO?X0vufL0V=*TJmx`n*LXyj}2NzPkcJyI$ z;K3r)qCZs_3b~7`5Nwu>v&?VAe4tDFSrUOP@UV-7i+%*F7Tpmv%vpRVMq0(L67$)` zW0k`prI>H`<_#l6b#2yfnBay_G60W6r(_(>YZJ-x%}rp*v$(#Z!=r>RJAdYpk-~~ za<^r55HIp&Qkm*~%(IZW=>PUs4T0!BYes!T^Ku%&w1}eRo~UJ3P+vjTV#R4nJQUrn zNTn{~ugsqJAtuDDtcOSo0sdZvMx*b9O8ISxRR61QG%PJrWXBc|)+_Bz619r3D=NGo zWr6g9yJ#5m%pG|Ql9W}_7>p8;OEa6ZhS570EAxybp`wy65{TkRkOGSY2yYI#OZ|8> z&q$4j9chF3HV07hrzo$+l_(En{h#8fNpeo+2S>*58l$e`%*`4lNtyPVO^Y%Zn>r$( zX>~7gkY>5SQ-VE?;^uUn1}RGoDJn%QY$Uwn{tR4VAn-ECg}Xk9U?*A!b*`s3=%v9N zI1mi4Yg3Sg5|3JcMh3vu{> z-xJ1$ZnP?@z9m+kK)1!cQ-Qi^*n4N-dl}KanNF6Z@hnF{C@5sLP8P-!X7`2ul2*TsZvy&)Fh|qb;=0N#L3w9Vg^)50fI~HL^Hzj$86j9Dj^IiT0T};vL<+R- z*LlN*D{17-=0$|_Y#OtW%yM3&aY0ysK8~tOp6HEBw?RIoI>$xq?QCw8G_0B%6`l97 zji`|Ca&lBi2ThI&`hIN;j~*THoZMM`^u|(>)A&20l(8xa1wJ+5MtPao$-@bbh{_h= zjG*E-q{LZH)}Noky1?DijVT?W?-gw870qSjVWoX}j+{z?&M^d@6K347ZjGy}oyMQ*i{dY0uf8UJlqX^TI%HXv4NaqeWm#VQ ztEh(lC#WeX$@}FcyF%$(;j_dEIg^2_+I2XqOm^1#p? z6+gCh!U8905U~V8(~28tu76bV19$b}iPBJ7Uw>cUA>UM{MhAZ#|M$NKzx-0UI~}qD zqiKQ;f%IRZJ&?D74@MuE!c*24M3WJhn7kk>`sZnaXi9;jr{x{v6;^ieU*2PX2u4jv zw(sr_{NMi`NRo7bl7R2Sj(|Yjc&<1&NATb#h`b}vF^LXlI7iH1sdVxD<(IkO)Y;&T+)=^e{G@r8~UtS|4|rjw$`_O z)~x@suE@>x9~!#0U;iKEL)U+PFMgihv6#@>z}m2Xuv=BZ89xn5F|}2YjWxAegzPN2 zx);DpXk#Ul4qEYn!}oN68M;I8trxgC8O3V&7OQ-`(1nYFksg?d zV{!=oyizX{)Uw~9==?)`*2w=VQ|CR(e?>7C^*__p^}YOmh|fy<4-slj3lOywQ=Yi0 zBL7;fKK!6-6SGgnX@{-G6>g?rCW?xJb`wf3^UW5vl@fqDK?@5}8Q;dU(Kcjd9{+%5 zVK=TyHi}*f9SW#WWK>2QwUW7tNHI^aKu0&70+pq4Da9-==c^#g3kLVayz z8RF_bL`uXA$zZ5bByChu<1Mb;u2ixj_IVC6owe;IK1*5D;Cm4*12+dItA}7RE7c?q3YEdZ!pt}AU`ud@M&IW&l9?`_e zs1b2pktaQ{v>b=ky}egP_sZ!1A!T%p{#W|KZ*>N^R{v9%>_3_=@Abcj_)z1vX#YRs zK^7~m|Da2W1Su-C_ zB1XSH0e{XzVF(txFkcq&fe%L2U4Y_C-mbneB<|7tR zD4hMYHffa-)_y*8z-3ilq|s6?y2abOc~ZJHa;lzwwdnaXmmO!7lp;F}(lGo`GA7v$C2mXs%_9KPYWS>e3FcUeml{=-9xmytIS{9knuTciK+0H%vL4BWe+THtE^ z56TAA7VUqA4)^-sLwuTi8)->xk`Y1w!JCVLX(R=HQfWAH80l1TSFUTSEZwt|g> zsZUXK6?y(OAq+vSg^SxkI{1qtvV^DV$+GKL6C>_5TFkJO&|8hAMIu5)z`fk{>&O#3 zVu?oKWnV%?e4A4{fOW*xqZiW%0L$#M^s>n)ix?@ZR1X&x$%=eIR7jnL8vEmN(7I^t z%S~PITkz4!9@>b5R$|&U?=10BLoZ=@5O^^mKTf9}Vsz>ugBG=h`A^6ivu;^yz)8SQ z6Mjr0hw*A_+U)y?1rv2KsU)z4qYuke^Z4Eo)uWfT&WB;pS-R{xSBELj-Db%1a#S?U*m>-_ zaS`PUW&Jic!nTfTSUwjnc>;$EPQ8Nmut1DhaH$sz=izo_%n^J`J*J$pm50nk;b-5D^MyK5Z)OOLUOk0+vgO_faF#S4oO(OOCA zYOVSf{{+6R0t6^I^gR=b^uc59%16O?;zio%C1a3Kui!&Sh?5qr0Tkm>`QFj~%QY>! zc`?_qbz9!`-d;jYhb{H?_5EW#+Yo1qTkXZe;a~nxp47k3&l>qpmjA66fOYZzx}q$~ ze^cJe{|EVOl>ZThp|C!DtZ!l6X&@j|Ia^$WC^Ig228muk^gSwanx>LQwg}!p%!P>G z192IL_%{?dNC|I-4F0l3z+hJm8^`-CN$X{t^omsSntmyd;JRIrI6|TyZ#R6;g2)S^ z$$k_!t0s*@%oBm4BzT#|MY5vj56YyV;=I||C9Yt?;fNl&GJIDJ+XE$X4brBy;#?d? zP#?&#W6?_-VwB<0dHHxr_2}x{lGeIROTQ|en#}Ldb9l}A&$h{1Y5;52e_5A}#rQA9 z(Dv*9Lwxx9kHJ;TW&V5-?_R1)D@w~^T*+*P_}7usEL!?~f_^IS@&d-KL_|c zd8?-VA8q@xcK%bTd#~}IiY71W|E8wy=l_Fzmh3;}J--9(J(XE^RRCyte^}r6&+^hT z!2(o1YFdBFl3npt{Iy`aDe(-+_gKPqWP7Y*L>txij}a{!(>F%6*}8km4_OUxv%0=! zq8hwa2W}Uy2b@c*$iMPjI%_cNI;LC|?RQnO zKA`DJuxz_)mKZUNYxWHd6G7|#pS(#N#eXqV4ZmX)z`&RI+5VX|?tAO1!n> z4amCrUpp-f-vg|f|C*}6MgKol+sFSt$Y((QzbnoYyUqaIaFF3e{yeW#bw0JKHz_mn zm3KBZjDBr`rI|obXvA;GguJT^f~yekP!|10lK?hy*KLyt@O^ZOLwt{!0L7`)BNbpl ztGn7DAz;7ke(N#@juMpS0lnaq<8ICOSC#4L-|cKghG^{CD3Bj@W@UEtYJC@bxDh-G*V|L7@;F74n&wd!{M@MT|FQS>-)-AkqUikWzXF#{@3A|PtZ&(# z$=q@6wDoK1_{C0o=k%PFQY0kdm?BvMlA}rT{`R-2j$&q|)G|5HryzsplC|8r0IL*?eg z;d|vGL`{ugm;68I8}T0p!^z<3{?DU4T>h7$KS^X(H{-HQ67R{hZ*mJC0u+m|K(Mgl zJJP=`&<4i4bH9~t%~-sE-1l*$t?%#~aGIu+9&q)e7)g=-UYPLxFk~W#ADzihdAP@q zB1@F0VaW??_P3jt=G<$ZB`d}vwQDE}OwGQT+k=&nmOJOMMms8!N&riS)x&SVh3Gp! z)JUUb`yzG{mWa$B~LtnE@ zyI!!yBw2aD+bDe#JvgXBSyO6R_z5PxbHpog6r?! zTMqhXecH(XLfEK%Ah65-XF8pj^8aY^B>z9klb`=-A_59w;2YvH3;Ky+R(TLuB@xqY zE>hm--}lgp852CsU?{&{(2v~=rU^zQ$+qD0=aY(p#9x5VpFIxqY8^#9=#ycM)a#^q zF=o()!8$`^OXY3&fdxp)*6}HRi(z&Gdh(}mo9^wwcyqF+um>1#ULm}L>BvH+@mbd9 zCZzlqQ<`|;j$$s-3JZG7it3+vZOs_-Q42$po2kF{kVQU`dQ4wDS%pZDsjCt7j> z5Mg!CQKs7X4n6HgNJ%(TOu1Z1`HAW^!s<*iv|>g)^%M8IReWu`mU-l1o7|mUAX2Dt zb<2J0V>lVrEq$H)3>Ql>*X#J9fK=g5z+sjot+sg>K14PvsU`O5T4|gx2Qs>u^QM#_c$;b|#rNc1! zijW4v)({2ice3ComG2MsG^hWZYdZCW&%@!p-IlPIv4U_s8H6jb%N~2rY>m8c2&AM(%LZ0)no%8Sv^juxQLn zb50PF{ZB~L-^`u`|Tnf~8b|5sT-S^v)|u|@xv-*)K#da*kCzh2{> z`hNqZUg2|pMx{Pq5)Y-+tN8fxO8pM6o4hl%eQr3r>Qc`9;t-Ocpo^MR;FTO(!$0l!#82zyN6xxNnULE)Y|`>G(LRK5=(xG_>cYGz>NRUn~cU! z`~NW>m;5JEkv^vA$I_81QeTraryuiFlwOj;m}fR^ofx$M0qg=w-q;<=;9~7(_sYYn z0S4-m9q_LDWEIr|$zC)3Sbp6k2?tXfVr#Af;d*bjtU$YOX|M#b6{_nwL@Ra}S zQ63llm)C*#Yy-&z{5*t(p;AW(6OhcUs`Z{9hpeV=xm`plDYrk*(eA^AoHE;0{zP74 z`VtzyX!{Wr{(Q8J^?iKLz&>)U_@RUOJn@=8*3+E+KY09y;dD~+{}~US{J$UNDc%3P z@A0pNN*1TT;-l^GSA5!W_N$eubM&iKxL>e`29DqI&Gmm>zyIm=`P)}78=M+b?EN_p zjOqG$sIy{$g)e_h>^Nkg?cbs(y1qjsSn92Pck$-s&!?|msjYdhFFmEmo7Zn|UcT>Z zCHm7rw?FCjy1m2xz_Ta1=E!s`iVxfw?~><`$L}w$HY2@fyxET*nYbmQ*bZ!XaZGtW zC3b|^dN3)fKa<}@mV3OJ@RT%p3F}Gxjz*XLYYa2C-4CkEr9Q@YNfvUiRo$cC_*(y(yZ@e-9r2qc`afO8$RO@qZuZ`2z7jOx>~brLu!Q zQ^`$T&+ca~&+d0um+w#C-u!UFBdQy0r4GrhM{YlX*<=Lc;E&ZK`elRWK`1)f$eFtB_!l#V6 z_MNT=o&Prbzo`Xim;GllH2MFiH+=H{f0QTZ|HbCIuLa1udkPy+{@G>)%0KR~0~zJ& zSb~fyO>9Bq$&q0V;&1M44=VJM>z7xjZ%%JsztJoP|K>fJjLIgXKc&s+$BS35u7AF` zIr~AIVde(tG@p!^`9!xHeGyyAsHQDtWVfZ12l@Wx|2=#4_Wb4f<;$C&U%&bB`u)Y# zyHRO5mEjw>|DSJ%s)@UafxFsR*}a(m6y_O70!0S7TlD_P3^iZqsh0ml?EjYc{^hgF z|6@8FoB5wdy(j(eQJ%{DufCD})sLhT{!f1Tpt)aVk_jVxfFQZ^bri|`AiHhQ9rI4Z zPkt(E7oe0`QP5ni12*L+Y`Rn)DxjATW#l=prUCoBIL84{84!nf`yn!Q{#R`%#`o^#7$; z1t4DrZYHqCC|>Y<;b*6>UV`u6UhF3Sx^woV53mp z?Gf$7 zj6H{u}){yv=4n9jWwDPmmmufYl)bMH-=f70R4N#L|D2|o)1f*8ZDTM zsnnWGj7U*w!eg0&EOA5hjF=*!P>x=4y?G<{g#q;7pv79=x356;gIpcJ$o*)p8vCNz zy;-btq-~Ol;ta_G$3}+)lI!lUoTA}t;?E*0DO8Ul@+6_Mg1A>E;jF^&E~DMYsgR*O z(RB~#_ue%!c1D*#p`STG6^2msq4PCe3oa-JB~>V=`RD@-e?nmx!84ye?oMzd*)xfCZ~TRQqeGXy^eY$N|C+smc0Ch|(X^KREOn8lDl z9Au#f4)i`1hb=X`lXvC54Hs&$t|A-LxN^;)IV~&ejI0_?#;V>ttg5D9br0;j+jk#+aY1LLY7l*Vi7ZWb3YD;X^62tvs9 zJ0ZzBEK(|!|HIj%O4cTiWImju+kDK$YNASQmaGZOvPiORnxL3qPw_;?$_F*e-yNK> zb8&eXTelfyo<%e2%$E+0s|{-nENN1^Ru8{(o>|Sz%(ohL-26|YehOD2a%xFbik_NN zJrXIIy317o=m3^ex`=bC0Ld$hywk-(0xXUlNh!9T>DacA6P2bGFmd2V@C?dqmH?E} z%^2iO{m;-NJQDGY)0AL)=tBTmN^4tVh4thO+#tGPtyCAyLAU6Rvx^J`O1T^vcEW0z z(fmiYj*4?UF#{V5`uU6%t+Q0&mPuF=k`~j-(t)edY?Tvgo+@0Kz5KFet`OP8)K0lZ zDujNEn5w5c*A_)7ZNIe_FLI)hzsfa*xZEGLM@m)pThlNsebQDg$9XCbsu|8%fM4sv zSJ!$@7mV+;_6^I<_wi#v39m9ZM;|;6oPM@}E%gk5nIGK3I6To_?(PJTDf7*WDua@U zF4YAr!+yCc0P%V?gBh=0ARFO*cWy z;6HWpzxT}ekG;Y0DgVc#JdN$YSJDZH@VH-Rk&jki#2TD#lyra=Q>_~QMhP2KZL4)y zYE4+cX{*(Jfi$z0gY;VTv4+wIn&R;uEojbR6HeF-gX9wkK%@>`pOVReW@KSVYKSv<)L)_ z>ZHuU*gFBY5T>?73-{N5s>Ifoxh{69tBo}>KL{YkKP4f|GfFZYA|G}BUDZF|KtKFB zLj=B#1L(1*5++H;+{+b34x|6p8aO^a{vLUzMp{CY0L2ND2lfFs zb}KZ)E4J+-N@jlKfoH0LL|HQ2*|J!a#c!>vN-^6#;Rib+uF3zUQ2qtZe|ytu-{k*K z=f98jH0J;EOyx^(e6h+ZxxT88-iPCxdTk?azo%-yzZc8b+Ani)^{W$-DZ$`Pz|>pC z49|iXDnwJ69dXL19Vd!f4|9yj|2R0P^eq%C(jft;Xt=K(*C6F4Q_+G^zOCrX{ zJhtS%hTm?QB_s)wNS}%W;QerOb9J3tXsZph674);6~@65QamjQNwLGE$$KK#h1vM4 z#1FsqBR>vcmiK{9L=?@s>lo2iV3*7f{U}QAI{aQh2c@;cN!WU|TVQHsFWyfwEycKFhJTc5&tHC}~*`j((Y&NvSCDpuf{PZ!2D9k(YzL$^7{o z1;x$30zuj*E2b=!tJ+lic+F(hH-5a3r(&+JCoXE@g63S}9et{HO@?b27-C9sPv<=Q zEiYrd)WvLDg=(POQPT>Ve{x~P4yO)EoD?N@LcPNJ0=c+q>f2o!cDkNL2rn-aLY15C zX&6!}EtiDrtA^cb5LJz%^gDlrqOH1q^>_NQm!)_$=0pu7J5&5Nr*9Y9m|S2SxKO6> zTsg?Bt+kvz>mOOTCQ2anLX2s9 z?0nww@!I+I=Il!G4v_Cpz|Gm!p3Q_`lqd#o>8yDUW`&@&QB)|TEen43nW(EViOVEp z#{-nDa;p{Rt*mpg_;_%T4^qBTh9F-lJl}2uv26(MFA+m0KRs}LrVQ{vP^kz8B*{)} zw2gmq>=OO6peFA79WJV(&X8M<&0Bj_E!MgYU3N$UPNDo|9CAm4hZf6AsKM(QhVtU7 zpOeh|&b<&e%hWwz-jdcdq&8LbhBs}aIR!B}>Zxa6?mc8bp?;vlv1az4_gr6VXa(AJ z|8rQ%|2Y^AhEMjN$9S0i=M5z5EEdU@n99kPF1PuJ91gnOr?xG})bJJah1f7xY)75E z;8xY*yL}&awSCyB+K7hNeIA!bZ7H{U0c0bbH8V5K|Juy()L%Odqg;Gu^wL*6`$H9pvHyUlRsG zMIT-W6gEL1W%{zdW`N6K-oh<5I{pdFQHF`z$z1{XAhz*;hGz%;mlv1uAtU{Mv&4_$ z*+KtD(`o7c*J$`;|9_OnM#1w~4}8kK!sM+4^Wfh=IZTUKCyF@q@qzCLRhge3?>5Uv zd7X;e{zLeobct-AQ8DwapkoRY<|asK`7^54yho{5j8P13G#V=77U~zD7|*ef4c6o_Zy0ho_V5~aY z$W9o>Q_XIgyZUoHYi>Ha<;VCY-PJi7wQuVzDqXKQIXwJ&bMp0u`{v0m@J2a!4(MQa zsJF6OR4xBUXm%LDj2ynF|G#b=`JF$z{D1ocGyhM2(tC>k`Y4Z0{)ZXSg11X=m;5G8 zZD*I9n&{!MU`BpOqEL%;toZS`3hVwcw&Y{N6~=lw$a+WE3_P6+J{I}QxUZ>MxoVIcDfoIwcv(CqlpnN$^J-BGZmiQ^W z?wdm*oU71iE3VZ?q!Xjwd zI)kD6@W-Ihio3gg(v*s zPzgMxcXXNMyx+!*3XJZ;6lYq^QKc}uKOC-FqNc%C&bKH)F+d;Aim$j5Z^eqYdFbaa zb-(r^K%?3Y*w39`P4smYv?*f9!Onf7j&hzQt2~m&Xy5Td$*IOo z-kjFH>0@8BuIh|j>T$j+<(gyFyDBEjG))u|n~3hc3gY%89R87?8uB0gcKBYgqdl9mU@+f-_!tpkR?j6PiNvEWpUgk*=>~gVHc-RT;Q%{ zay1OkJHz?1Fj}NDhh@ zT}qI6Byruojp1qov$JHCvVed8-tYF0J&QGNCq}z^C{eq*c}A1b+#G+Z-8~ z@b9So^jC4C*z;6B~x+5mwgxad!5H7mYXXondzQUAl=h6mGqsR@}$O% z=Zz99v|Pm%TB8hS<;VU4hMk#6Dk;x`u8SyWWiop$Z~EK=vn4cito_@OG+Vh)U9O8_ zO#C>2`p8r_vnT5MKlQ0i|M@!l67gR~)2S){_okC4|Bpv`7@d0gA@xO$ZFZF-ne*^1 zbmpDpNhK_bs{oIGbg6n#n733ESC4l_)FjQP!vg9B*w63cT0Tp)fq&9`IS!onMhdNj zu?I%?@>V27%`L>zG&?WP)^PwPL-r?HU9abJ^Z|Gs&n|`Uow0~Hz|VUyUq{gv{I>QZ zG)I(Cq$!(_?%vOkLucg)ZG%n@1~VA=YYYKSR*)%hoT~F_oFf>8{K`>;R*1lmr%Oi| z?9aAriq9{vX;~C6Sc2Yz?%u^5WSj$VAR>n|7OR21Ln0Ua41zVL{lvg$ofo~WUNVJ~ zkg{yzO1~mYdKW$g--(PJ546@w;L7W*RK!?wa&)`b9lstftDE(l?P=YPxl4|@S{nk> z%=?NzZ9eznlAI@;%6_)!T_c>_laWQ+g<5 zN4mV(G8cP>mtxY{4&o@}T*FqN3{;^w;_pH-&0rca|N4LRfcM^OPG97xOtLOS*3%$J z)-jGMZDV2>NH4_8Typ#v`adJP+c#l$CYzK$4R8{}(Izy`ZhajljBA8h;xg}`ic z|7(2Uxq4)y%1#DN=hfqD@?U}1W&h9bzj$E&TNv+RdB25mu}cdo(4|zM)<#fCBENTY zKMEn`zuNLYhGg9;`}6Mezv-wH|FPG9I{$l=$FgMEOe>z>hu?soV7B176%=T&-Zffs; z84dEm?Z1OzZ)oQK?e|Ad{-2NXFzM!A+uP3fHl-M>ijXKkX_}0HSY*Trh3j2qtu=<3 zrOJM?LZs06cug|^`ihP^ENZXTm@rIG?dUE;1e(24o6|t$K7n1}6;~@{Z?u+dlE)r{ zbNCHl1wopGr-d`YD})ITAf>blol0Lw!-- zzL4$xscN_GocNCQt@mih1evSd{NkFHFSGWo@SDy<-JM`8Z8yRM0oPM;VwkL4qNOZ#5C|dxv*bfoHgqfH2W!5$2D%XJ?eSqCp zCveq`wM=TNajyLRWBKyEO5(&Qd3`<@^L$muVF)*9H~MxUNddA0KfL5097DyDv9M1i zSxpYia@(`umujX8mCD0Ru4>>~)pkk5`duR@_1CnrEpue+!Dl2YENxa2DGsX^r>KBl zk3^AG%3`gVO*)34^AlFPst?vaGn_g(h0$0p{FeKk2c2*(f|A%|etNX2ufdu)n4OZC z6=sXM*0KPY-PPDtX_j}eCNaS_@l0!>#?)#PD;)5O>6DSFRAz$(DmlU$ zWSDlSM202SazIriSQOS~F~1sQ?mSW0N_xxRn(RH<=X(3D+}1;pTLcLea35d6~Lv_HH)0r(u8M(cC1^sAk-vt6Dk+Ust3wDmtc+pBXHn@(?AiSzUqk+y zBrBhwz>lIWYvt_p>iy-*oA=*dT%Nzbe);Cz#o5a;yFT;N(=fC!++dAKvT}ZAw9ol9 z+{XS21GLc}tJ-#amyJ6<7p>b1R7iB%#Wz0;9V33x0)QD~wHAbs4!|++nw`)= zxO$PJ+% zHBZ4=F$bFX#}s{oq5)-0*^3vUoYJR<@Mo&_rui=aLWXfE1xX&2;W@{$ra32h-FH| z*9?{ekY3c=RkuWqWe+MFDZ1$_-)f)g^Tso%pG7`e-AISF$DF|09WC*R9ev}t+R-sf zVD(x({P=X+^PlRe;s2RCK^(rPT0vTngPPu;JN&Jknd(@vk<^OqjRwS4}(*Ad~Z4HWMIfL8uO-2WFN_oEcW@PfYYW-v`KB1yIdpFf{C z3K2ig->glE$hxqOPw`s}vlGx`FNy<+6Rt+Fx2}T*wTvp!$uyr-f|P#)&;h5fUhM&p zLCg|m=b40=B}{fc|Ek(_YUU@V%hr!W-ed=Ohcgr(;-x2lcY^#+7%UU;ms8E25+qp$ z143t9C8yo)U;gdm$8z2eKMd*TO)8UfeTO2LuRE5kHX%G8h^30S*o81F?g5rpH&`Zj zG3dMjSEx$=)4p(fFyyqwS z?7D27I-PV*l-8!1%vNjFhV?xy9T)qI*E9X2cu@c-m9X^wNw{@A&E!9EAsl9n?g3TH zfBpV=V#a?OOb1W#{~qP}$nT`xP`S=WG010FUO5W^ip`tN%EdId97n;ONoZV(QwYQE z{4s3%7IKMMfqf~WBk47+)=_koL@3y5G7bCIP4kZhW7h-&!Q3sJUQi}!$HYu%%bTW@ zkG7^!9xXND$Bz{P#x4z=$BQUf2K+!W|1?`*#vXF6z+bRh^lz)^!wTtVVlBsXuMuf| zDu(m>cP#%wh`xdd5sLODqw-aS{ngdt1rv<#Svu!3e7;jEALFDS~#ktsl%&M)=o0x_!Eu}|< zDwKkf#>idDjRfBo|2o^Y8_%exU6;Kk^uP5){ygWUB|N8RPf4zV6 z`n54vUf;93D~inO`(?MMQWKZ&F3vAb-@m)KzWDal%lGFm-(8%&yf)g|Bq%JJQi!Vo z<^0XXyO(d?pPgQvetYri;^v|R$&VsSpK~}je|65(&0ot=8g;%AZ!C(+?Q`&K!*e)j zib3u@^6b|5z#UcTmrY3((GM5am&@ z4eWPWvNAv`+({HISk%Nswwdplzg3cU^9FK20&o>XGaYp4h1^>fY#x}TS_u-Rj(IGKg=#^qbO6-hHbx-b6Kwk zwB(675n_?@Y<@q&?Hf2((W|~cQRXIZrx=k2gYQgpjN*}r_FQ#o*R566jUy@sGC8i% zarOPKj;m#xc3i8wyW=KVbZ)^T_aZMXS+P)HykU-l`XW*8BxuHY@kxwV{?ay!x}3D) zmX&QlFmO=TK18T0?~2D##3>BWe9Ia<S6`fb=q;PQoWU(t5Zj=m7qCd(b4YL8*fc}gw{B7+me$| z3VB~xLWE;xS48EqD_=~eDF@Ckps0rA0+`@EHY>Bzic1fx>U5UOpuN|*U+dvFdw>Uz z;b(<6*&1G+UW4ni(^oHnjBykK=AR$W6Fx{+?WB z{c&&jME@V-;pcyQH%k^CjZ;>{sIdF|ue(?405DBLHU6Jww98NFcnW?dO_}d1k1fh~ ztI8p&D+GI6JnOE*z-YNy$(pNwdgHnXrZ%+!qQ&U zheN5^B~Q&oODI2^!H|lz{JXNYdbc>n#c@#nLu24t5nVBLj6#8P7OgRX*>@d zKk$-<-sz}N7V-6{{$VTLq7(eB^-#Cm7Q=@4asNX= zdyiRJ<;4m3IHAxTDMOiG;0vxBShu~< z8wymY3iq?}SM64&W;T>JoNqlpn8J^`F$gym{IFiwgJ9~qgD+YL=O zQ!57v1r*)a7nJ>di}pkm`ZCbcafJm#FM!X(D_FiMZP<*DVxy%I*q4ViB^U?HY`2T$ zm8g8N8s4Uh%nzY;HLUqJ$7(2lZMhoCfbO#z%Fuqd)llwAu^KGhY`hvuFj}sLd>^Sq z(AfFfr`FqEgL1z;uYvjTTDWXB6h~gm_y>phY{iwTIIP`Iw7= z%Fp|2U2zh^JWc24&wJ|c`$PBVOr2(XSN?r}s3b{~C|PW;(+v9ISrTKC`A9h6J3l@| zyAjNaPXrfBh7Pw>^lFMj!OCe`@N_9pO5me^PejgeP$NoaacqIl?sN;N@~2gRG7oyc|b%U zI`NLz?zp(OORVLoy)8|wik-Aup`18SQqT)CBWDCx$+6{ zmfv67 zKHQwK^4tqVygdOoXICX}mEtSyc)3I6@HuXv8uK*RsO#@t`@bRmXHFqa8Njal|C8y! zr2m8AQ~v))c{u%N(+c=qDwM<^N){-nNA-o9P=4P&&CtrvwlXii(3VYNUs58(hpwp3 zk{+5cWz;RNXikJ?Qd?9RkWx=*?RsIsH_9qaZDHcULnd7%$6%mmE-O!(esh7y7~8Pj5*``aL8k zo^965(o&j8nfJuk8&8fb<#*^y*YsQfaIl0_;3+_`&N?ADvCYOng7i8GZmUO8iBfIO z74gK z!JB0U@iK|RGHkO%O~3@LV6rC8F6-ZG0!{VPJQJq&*$%O$9%29UVfcSD`A>DDsxJlZ zkpBk5-q?`;hNIEwN&b6`hpDLVxPi990^rQ^>2y#x)&2VEfK-b+56+!1pqj){gbg`) zQD~`$Y!kAU4orgr{7sEKxS!{UXCeG}LuzJlOG`3hvxK6xP~1XLET_DD0ignPw**b^ zK9h5_@Z0+_R6%$h?||C^j3_Hcgq7mT3y+?zbxG;97FR`$y3*ZojG@4gH)DAL`Ku`u zK7cGq{RJ~O^MdBv9Z+4w)nx1+cPHQ1lG(ct9yft@RmmNXQmlqeK=R9}+SEuHV-t{4 zNOG-~tw4Dtv5m!w7W=BSXy|w6!jWy7vN)^dTsP&fyQZmPqMptW9_DGo|C<_scJTkv zcxvYVAB=`i_dg!xVfLTh{J)khC_nu*?AMYYs+`^}0OT4~@!DbPR;gq`woT5i!r=^F ziP|fb?M-kgvr6o`3HYoeS?FE;fG|Pvf)RS1%pHCMPNO@2i$R*fIn00`1HCw!=ND-( zBzg8Pvzsrfn(UYslaASm*JKH^JA@(N-5?2@?W=cZ+*EHgYmShXdA)&IhC*u~0d`HE z84+BSn5a^=%P8Z^CAzOMPwY`+R-Ek}l!Ft*=DAYIIPef1G6Ydq+a`kNNye>;RUO({ z!zPp#S65|a@~#j|xX~`4f95XYd5iiXg|v?udkc7Qm6Gi_%Jlsu-)iAkbxBVJwSpm9 zmn?CJypR(+UF2{)g{Zeun&Tb`k%BxyaSh1a`>(<8j}V|3`zT`0tPNSnhwzxD6QiRDuta6-a%I z?~*KJRwx+bbw;%XB6kJ`evl;?gLN9Rbpu00u#_v=;&SQ_+BFify1Ga#FZEn`L5T@v zXSpP{>3qHMiW>xsn0o?*2jn@a;#MxftLj9jv*)Mi9UVv#pMXt&?-s@33E-Cy_g0Yj zp-+5DCwUfG3hKA9Wcg+ zQ$HvM$pCqhq&y2}S3bt#gj~MNl7#55`EaD*sq~;YI2Vv!fPKJqETveN*3Y}pkxRn^ z2jCN!O-3OMlw?jt`*ncP!c`E>Mj0Pz)<+GF)?Q6ur9MiEu0^ORP)N5ByHaquUV(AX zjv8wr>u4olh8Y+KdZ--tz>3yvH8mEz&LV+}{J8bE=;ZM5>&?m6oB#ZJ(-Ezl42Qi5 zGr5}^O#J&6!;A;?5uMies-xDqPyCsWA&~Q58s$2R;soPnz5G8IN2?@+FGNU*NAGnS z`6y14j8H;mbe+*M)>Ah@tAy)<*&N(I!dYNIVz2OT5x?TeaBNuv4}&GzR%f-Pb7|=W z|L_PM5WsC+5TCwaC%B0GI`w~B!@ZBzG-m=*KA%@PLE2YH1c#WDsNG=R2qKY#Qm95< zVBK{V0gtUp3Zl`1Y|#c?`H#^K-MN-_YHZq;jX4JP;0*@JDvcn4dRxCE$#2$ux+(Rp ze<^aM^vkBs{V7kPn(BY@qW49NNZn(gUH3l*lal|(Wcqaf<53=q{wMXjGzqcH9WHP8 zgM2k?!P4JA;DZoG{uYLS;<2WhSBe(USj#IQc*>bk5wRtQZ#g+CzIJHqMMyAD3lJ^~ znQ_7NuwZ669vaMZ#RmH$=B~1*ty;$fMIc?gM>vCixCNcJz&dW_&z$&w{tP-xetf_u z^z-L`17QMi1YrsWfc}V~XG_;{F~3a6RR%GP$^RHC`^SCS)BpMgz+Lvg;i#1VaXfmu z|M4i#AItuyF^1MAK!Z8dv+)LCZT)U-7|d~IE#ew~wPkSUIAyCX%!37NRb^D(jz`0RrZrZJ57oM(wQg&p zVcovF&4<6kSazBcD{11x7!vD1blDOOq}!Lu!y&AOJxx(@l##Wxs@Z_0DyV#`H2~Gn ztY%J6yO!!2*B+)dmx+z8i7(is%h2{^nzftT{%|C;@wgmzxG%cZ|0i1H9`|Xg|FQCo zygzo||L^zA{IA35^vVDGQJz1R{>N6=eN;aNz^e6e(7%_$$6CL?&R2lhq4tHd3#PQ3 zyvXCDcsX@5YKYgYz5vrwsOHFQCIl1cTv^wE;Ku`oJHGi?9 zXbG0^gkJ_@k?i)~K(fwa-~*h@35b&rp33;9Mc$A-OU?~t?a*4dO9A9zly2eH1KxM9 zUwcJ-qr)L-FF8XTd=6;$jge`RkV- zV6bM_$oBx~hzoi!4xl`lUHK$fzWk78kcZh6v0T;3Inh*1& z6um`6M&zG$NO`_{YvRt*ZIe5Q7E5vh`Wl@!=5gs~;l1XO0{F7?$XlRQ*SexpFuzFOZs{m9k3dw6u zY`rvr%4=v)EpZfW6fjLfiT^|TcT7<8`ACz{poc7PSqx*6&jtKIGXE#KXkST1Qzk1h zzOdVK1b!g-J>?qnq;w%yxbseEDx?Rx#fQ9XsS`>SHl_nm?r3|`TwtAUYPs>43a&@) z&dD}!l3&g&UEJlmdv~RwS77l#(dYX;P`a_4-*#T5WUC4e|5ED&63&KjG`o<+MnDQ1sEP5}{`!Vi0Fs8n3m;CHppDkH=5?|6@G$^naB$kR=3ZMwKD%ybA;=DQy6;V%R?(*cTbx+0QpgLX?wipDep1 z>5?VnrGdAIl9?Ydwpl>{^cHdsSomto2pHYGRW-qLUV-=vqZEDf36SKPg~-oK7C~T6 z81pb%Vt^_&2a3D`YhaBjbovqt9$JA&Swv(i-GP*%bUsY>3z7W` z@c-U;Xy$+D_eW3uACK}h;Qv47N(8{fk3*_-^Ht$o`eM<@;!55IrvrtRatOVOB#ee8 zF$iHAC0ib7TXH&8on($GcoXO)cJ))!N2|M+N z&%_7TNuDiCjRdHE%*DxMP13cRY$o@LDwWR-4*T#o;B`E`h#o9d!hHd}zj=T2Jd1^a zLAgFVef6^Q*YBn(;y=+vm*y z6)Uo7nE$BU9!?e>$qC(w~PF|1M8${!h|qBhtV& zl>m0h|C62>|F1tCJjwr$@-*WARDs1jEan>WNYx@cW1*6F_ugWE0Z(kwK(U6nGF%7* z?6qAKV6SQ`+vO$FIg2$439VOBk&X^ZIy@Hg?;8 z4f{`jJa{_)eVpejaOD#MvzS>|`J{upC5*vrjiQiJrPL2@*$KwpSAg9V6q&y!1r*rm!StHEEYX z3NsL)7C_xHN9|IQBC|K*G2;*kDN z{=}R3umCjkgWGk=cpu*Tri<^=y>GfR|90=2E?LpPlMF5PzWM+5z5?(3jNOO3IDd)v zx@ngD0|sQTi$drh^5R+YkG<{&2T2GI{|p4ww*Sw5IKBM-<*V1zdP~%>ifU%OIc)r$Z|bnQV7Y`P^>6FP1&+a{R|!|702CfSA}x`_6NPepwk<6`qP6w z+7Rs--K~4y0G8fH9G&y)#2|wiwMrw}&>-Xo-26&)1mYy_ zto(l@8QA~jt3m(xs8(kX#%qWVY59YL+OX@*O#ypyaNxq_$brjITU-uxT#i&+j@#jK zT5n?W@lMC?@eUp19kv-SftYlL-C_4gAN2462Hk78fO>QR@rKTm0MmB-Fa+PCEd18b zAn-BpdDb^HTazSXNr7hT1#7K$)N9mQ@2Hoz_8s~_8_VD-*+B4XlKsksj6|}0KU=J+ zio?e>X}EYN6^nP^n9M=j#oO2CaiGj&uN@)ijhcwzK-!a~P+wu1F@%Gj6PVxzc zK4Hr#ijq69qEh75+l%wVw-@KktQM7;|48^VnD)L6T)KAaqf1^1yPlnWTe_ds0u}%Evt!RgBw4 zA^3-utND) z9ZZaMFwxh+z{JNXX2#%~zp|j}{K6JLPGW-{Hk|ySd-5l)$)B{I{IRMZaY*W5`z1Lc z41vEUNrd8CI_e~))Sn~(#fuDL%*Q;aM|biu4+hRLkF8n^|Im8OLv74sMUfeF`lD9F z?dZ4>L8s*_#_V8ztAx+?sfe4dOM{h*vv3r++kQB;nHXbqyZ?9 z$%{i$@i}RS&r!oQG&(-865^O~SL834?x#$y&A*!eRX|DfSU9XM1`-dWf9 z+cKe%!GuN%6H>=7*EqKy|9biE;{4+D{kx0ni*H}Oe1HD(-No6<>l5H@5)^vEA{8g# z`>VGAVc=to7F0=N80k0MYJE4k9=TZ5s5Ofk87yj~u&BNwdpFtz)1zj)V0u)w3mhzJ z)S5+&3>Gy~SX93=F!gYuXMq*M#J`2i(E`Po_))|Zj&-`o{17rq2nzQI=Xe|}V$_;N z3=I}BQdopG9))ttPSXL%!Qd1IXpRCllCxa{8M;XFur)~@8YFqBkmSCi_%vIL4VB+% zh4MRek>p`(k~}m>@=znmgXScejd|Qm!JUrX3hvNFhKH@m@X#Q`LyZjgkK2uT)NstB zsxdnV?XWeW9U6pos1e$>V;(ePF4MuWd9uR9I53C8_KqPTC|=+qq5nL|BC~Xpzs`sr_{rk5U zY`$Vh?vm`5r$*z0ZDty$<(UQrKQP0ZntqP*KiUuj+iSQ0dv57w;M#P9)|+l%Y`THI z=}I`{x6`66UGVD^u=qS3KU?IkOJdLs7f#Q;a0af;GHAV72F7L?=$mC=5P&cV_yH=r zo|k0AkEj$gM~juukEB?>MnpjBXBaYfb-KoQ8HSKaznQsh(s!HN2CkhnXuXsAC4}_s z2vK&@&CP#32iG^}7nckL7gyi;D?}HDwhkKZsh;~d!G8Y8KeQZnuRGC(-7gQ@+LfNw zYlnYm-4$Iz?J15s{kF!x$x$=I&E&{!xaqls*lJx!QxJLc)M*_fx(iZMHc z*lJx!RcJ!Xq-fxS8qIA}(GCsQ~1?YV^8UTfjDXYlQwCfxRpEvLLuvS3;l zzY0W$IB7V#t@aGI+SAx-ubt6gGHN*HQPr3oT(#GltM&{g($lzVOLO6* zng0$gUomC}2WjoQaoinDjWG)jLfJ=WaBO3ol0i}t!G8`i7$+Nw2L_#>Sp=VpKvpsk z2FJvpAz>Rh2^;OU6%+JBYfNaoltNN5(M|!G^cym;zLSB`4!XwNl4&1z2V-N*6Lrij zcX_YjJol!xPjbc$Pe8}+6Hq#M7d~4G1jpUM$iU}V#b-N#VBAm$8oPxc+CkTtTM7in z-NDcp^GF$UORL9t(rgWlCsnk#k1L@bNY~ zR2fg4hbpvluJN{%29CRfzA@f`b-Z=wxGW!WROEWsxS{*b*zLYUJMY3rOG)9lJLnns z=&Sf>Cn=1F4aYpJ8nazepdZ?fxqoboS(Oy}?JW1>elv-1+;>WZw1bW@*F2xIjrm9) zbN|>nX0ec^V8k3ULo{b@nuKM#1?w#O3ue21;p1>1)X9$Gr+N-FJy}{njE~-w^5gsz}!}$u!Bf;?lJbFk~4$U?JTuvSgjI z3Cz3 z<#sPJ203kJwjNELW^39b*C1O-P5D+dm*=R}K%0q&BiHRF)&o^k(%vf_D_=-ruIYXh z6=&nBlR8Pj&Dq%--rI&IfYFHGYvYMU?eP5!0{zDDX73viM9`1dDNi$s*v93-l!JAK z$QGnjLG{555qUR*kC$CVA{kmNU?v^#<$Xfe6g0b&M9Zrhj{&Tq;3jAm=tpe7tX9KNgVy-m$%~oLuQ_QYy(`C0<2K=5{oZNMtYu+Uu_FIXE`Q|oM zguW^wTK3QbuB->aic5g3dCKU*ilIpKRUwj@*zDbLiFU0eJ43KLHoKuuPIL0}@w;`IA;OL{C-n?A4Gw+fy{h09_JiYk|{X=!Ll1?+l&RpNF8bjsd!av(~bi zA)1Yq0S?S_4?nu|w^(>s`c#tkS5RDL6IXbWIS61zI#`6bPhyD_j*4c7&Lj67k7LJ4 z*m2u~u;Z>__8O_EFjWigGA*PDsQ^YOzJ*Tp&tAYv{>kCb9mIu(QbI; zbhJBmoLL>WJ+eABS^Q1AZhKO7WKM6-IzV|&b+Jk#$b4RyF$SYm8lgD~Sb!mM zZ}wXr9gPpY;feFmed2uNnA@Yab9lM99W-?;fSf$3 z`gr*OTK8S!vI9`V!Y8wTz<^+ZmWDgq?PxJ^$WxQH^3+6^rzW~QWiAaA3#lp1k{Q+M zB7e&;K+p;%YknYq2mM=^0ldWot{ncm6NfM~X)6p(bYWr->##^_@5Li~)|CiL=9zQ=FYRq^C(+>B+dDKhdNocL*Y5fDNz44c%Ac zTzBqUU%5AK+)p$r+;<0Fz>vtZTYh}ANuu=%29b|ec`#%i)@2j?MUb3^_wk4B`}nTw z_^of_k98${qETW64+^=J`ieZ>iu|ohZ5caM>Tz3@daSF|V@;*DT%%`JU$9OA%U{sl z`YY~kH*Ba%4w)+HTIUT_^dVQ#^PZ9ti?id>ettA=>!Ul?neezfQE_SYk>|mwiwye|$GBMUzsoO2pnAl#!Rnn_iC4**R_Go$2cFR2@cwP)e zZB%im55)@?itSv!bx;c)940cA|I!J{PqhhQv^14TEgK0BKWiWM0Dz1inwh{E8gf+*OTe(O*bMx=_d#`G=7U^nH$kmaxTBj88K z#~5I6sb#hSbk}LELqpy7hJHq2bFk+JTSLFqG3T%nmHiH;ah*D)GZ_{m734 zn1NG@7cu;1BH+MnDIK~Tn})3&n}&vC(@=G6>UVlI?S+F$GlS@0;xvd3UG7f9mhMih z=F}MEkvhnl2Tp^Au9*Y3Yv$19<1}pT<1{pUoQA58lR8N0qE@IgAPy74jw1VPcT-^_ zjB%236RC0qbTDZq77Zp&#dYZNiW;`|iW(YTQA5=$s@EAfwR4djTQ1m$8SfeY1v!Z`M%t&8kARv89F$ z*VC|SJ=vw);eCCxdd5IU>OgzOw&Ll#x#gB}ODzo_lh(Oop(6bG3s-ziqp+<1NaV1#T& z8CsqaRc;Gqs2}rYKgF*;IZY)0dV7W>{F!vEZPV?6!Nny4^7&GqAFfneX(e%eojb`X@ z;2O4d;2L%f0rpr$L)l(UHM@#lO_X&o2|1*T=9_CJ^KwWzV_W0UxyA$=&-FN z)Ci|F?5YBz`}&SMC|i_`8B`wT`)Egxnf-RgukoZ^z)94ejTBw=0$_!dB}5 zTSk1XVOJH^*lm1!H(X*-YpKW(iiY*N;gSd1ivxN$2KBn(x<%{kN4F*siLF9)sLP_uj{qe>w1P>*HiSm-Z6LZb#%qPUwW;T znx3K5^c1CLM_26A(`zkq_jHlFr-=q6uuJrH$)#7wy|gb!&c4_M*Irw} zwWkZNy+UxM-IzGLVHaF`Z3R~&{#CCKT&ufb7bjZ>zv`KjGO5=MyByRyHj@#WsaMEB zv>PsM!WAE>Wq71~osRUr4D0p9MMv6`5xpCOdfl*dn%1F(jL1U0g40xY!$r#Oa|Nq! zu9DvFzD#MCZL5`kXw#di!S^^Mr7MMVkG#m{-$KB=_Dy32h6J6!n~LxL z@o^*l?D*KBo=shBciNimP7Ss@HQBB^S%{{h9XC6FK6V{HPhISM+M1nD4R$^?*?He_ zJ>w2#aIyBYkmUhmxxp5Yi2OfRml58StM{$8FRR%zdarKaQXGhQear9uy}P;;{(_k2 zeZPYsOya)~c3`l-h2#JvYXXwFNI2{ql8q8fTMIQ)U8tFwLQQEzw0;B$WV!0u)y8$a z#xTrB$L#m{j)O5vR;87gCmF?uYlJpoY1&p;n(6||)R2=(!xLjlB8P9ensJQ}LzFwj zL55PheSGSWccyLSovAMGObvO*GHLvvVw1+E=Z>qtHo<7xRxq0Cg3;6vj2z)fSuIC5 zT3Nto#gX2PaTVGG?eXI{A?&))D})JO;q3Ye|H-#8rABF%1Q25pM_VLn3)MRa$J0iU zeU7J&z&=xl%s6c;Gfs7xacannHI0ME&D;Zyxp#mbl^MmAm!X);OAT%<*&QeMSCU9!%o=&9ugVfEj@xz8`#eIt&xMR?4}-%{>R z63H<0U_*SHVJaA46vBWGg3m`I_mE>(BCDxG$Czs^wvnWHoGLv~p_=gtfn%_zZmXpN1Lt>aUCnZ$3Bgv~`kgG_f}l z&t+p`nkg8rL|9XY);Ddd^-YXqI8#I8E20&v%k&MzBwGiB2fbj6o#novv{G@9El^b~ ztxE>*3or;^}e#FcRnm?CFlfq)a_yJk_QM9Ftgl7gjZg%1CnBDjLmp{zI zF8>^gj&j5uzIl0i{?p6uDtw?edc9t6G8(aed%d3dZ+|=({7Zi{p#Kj0qu#&t`lI1= z`Y)jOKHM}-0$suw~o1|TZCqrpKTehzRA|`O!$cH zDsYY1MG_Dt%;Z7YeDRg%EvF1d{GKO_*ZKgX6^i@}q&^`qi=P9sL^yBb&c|T3MiFB^ z8D!TMRz8XejD6Z%kYEC4klaBSbIF2(XZ9E>dQd?e-td%3lpNr_y&u;zn8lDld;)&`j~9KG+PKsEl@&c#=;PkrC-4TQ2}UHzw%`+B z?r5LDJD5><7kt|L)KQ*K+CTI!2Js@l@WsZ#(6qOALy>_n@WBr-T7g#rE&TrD-p{9R zE-x;>KLIyCTwH^*A5P!gfQxHz`T7R@^z!ub2Hd;`-@XJFm)AF^uU@@82j>@WUY^~& z`Y+bvHNWw>x7Ptz>=qgbmN2+wqV6xhtx<5>p<9H2#TtbW7sRfhaNQ(Z9IpI$?MH|I zFRO7)YkWQEeb4F~_WGUIDU3UG`VSAl9A%hv_d4JjLN?4_enz**1^HmF1I~&rog*A1 zSy+?~`HSviaY)|btD7Hwz9AW{M4JRY_=S<)CPX@hcZb0;NiaOv>vTGMr%?pnpv974 zDm1}t0r?&V;R8d^0XO>67VfWqAlhE%vC;n}j8+|?DL(`gsHFe>-f&o=|KrJI{6zmB zbeQ!@$*9e0&Ln}W+(UuY6kP=}gGHu!VzdXGb9=CLRclUls?%)Py z&%qrO_d|JEKZ*qX#{d&Q4*e|Tt@4(-;3DQ^KhI@FA)po0IMno3T6TPPi-l4KZe5o| zk&#TcuIUJvm3p=<_!6zaIzy7&cNY6GEaCt#TVS$40p|)5GoQeZkW%-XZAz)T#2)>N z+lf_LUncS$jR)*~0ylpJp8zHqrTCw~uio36Gw)aM30y-0^5mW12Cd+KCo!au73HkR z?g>5#VNx4k4pmFRg_W2y^?j-VYFH! z-yPBOjzHMqS4xKu>{#it8vr#I-yVePKYvwtl~l`0a3yucJZyq!D~pCfVf=^JBGl`Ya#dq zW=TRP^Vhi_VMu%aQdr*Baa^9lVripTB+m<-O>AuYj9q`<0vK;lmc)!oZTt+;HnGUD zS2V}=oD=*jJ^}eWFvL^wqW~z<`@)cexCT=L1ya=ljJ6-y;IDLT;XIS-1cZ`pT!ghgnOn zuYaJs#@%w4Uux&nSs|#5n!fSx7z7EeCZunD3@0NCJpQ2rV_GvbL3hE=OBjP$LYB(J z`8+S{bB58h(4aY5VC3>E0r zR`OtY%^SH(vRf1{&QYc#`Os6DD}^aa0!G}J2Y}dwDh|XP0xF{i=Zpe+mZ9UC6kt`kROPW=WR8l<9WTBR6Na+ z74cE@081qYr7V?PK8lhB7p?IUvAF$Ax{s1u)O?x9hDy>)F0SNVu?s6!U`^JX0>66A zDbU-kxx6KF&8d(dXwBtqHC%Ify@qS9%NB*%Z@Sh}pDZz7APaVdkv7ALodeJg}6X6woVHqNut_ul2az!-LycknwDL48GfVh4C9 zl$$>HVBZ6Uq97f6T$K6@MjkZeN6dMgI-ChlWHO zUs>#Im`fy5g{Mp4-PL8+J)CZS(5y3Vt@E@KKQB?RWQ$C$Em~8mxHG|bbp_VdmaqpX z?J;a9vI1W$T6sSVsR+y$zzojmnjje~NfO>V-&sCccG==A%+bakq`OUo^(b}MPIQ_R z2Igeej3&^%QIi~qo<0x}`|^FI(w&8T6dDhVDMZoPz*yOKU|p&z$Nb>Hq+(|oRSyXA zBP?7PV%n-0FKy~t2)p}iudp-~9sdBljw6}$N=9M>2m=@=>&4RSi0KbeNgOHPl8q}S zB01s`EWIgG+A`9yt|Vg9259jvc;`nblq;R-RI<`@AZH}W6t7~|=zNZ1M7EY)a1Q4v zrrMb-5+pHZDZdEF*36jm%P$$6|GhXsxXt%q7bT2B9|lPrz?9%a94ukDj!?YlzzsL6 z9a4365qHug?8He355JOab^JK&_%T5p`9=`wC`B>6U`x@lx_FVw#Z>_5rt2uWN+J{( zy79&QG9g!7)hprrlsCb51cd-n0m6Wusi$5F^u;pBD2CKi7FMmgDHA;L7dqSx3sE!p zPrUR8aBgnn9Vd;H45+=4ci(k zuc1-5-|fjIG(VpB{kcCo8cf2_KbjxGUNGp5do$mk!@+nu2>Qd>VB8z{!BH<5^#|~H z2E##r+MgdEO^(Y8y4)+dj-)11xs*hqeSENEK^4AojwNs=rO+a_ykc=-0xjjCUApWP zW4|mZWLeHxXWK&NRgMg9;Wj_M7tH7{9K>HlpSpTqh4|DhysvG?7pKZssy~K`byG&k zw}K6Q;#=SqwO9e>ni>=1+(I~MhK?TZ)D1Bx+{1C5&WdCQ|X3arTTW_>4mX;+Ix z6K%T2YuCZU{o2VO^QxwUpfbrP@N1v8ak*xpc9S^>Ax2coOp_3oD{l}+N&ExCl+wOJ zD`uh>fQHO8&f#CPD=@q?Sn}c^;^hsP3G+{R%iIOKsh<(Vd5J<_V-!h5D1!uV)T%(K zTGawxXA9_pUSQJzzVbf+QL_s8I`%g{ir89e(}Y%EZ-`2f1TMBNxcbrs>vWO%Aq07~ z?~)9h=WXNXRQ5)pR7R-e`$neN+85m6fSJ~`UUF;0wU~r!Xa)2-K8Fz`uw1%En=ptE)g#6Ig41IkHT{d-YMHFfr^VAl4RPdV(l|4!kM4?GZZ0$pt0#aKMcK- zU;h5w3$rApe=#y}R-95ZuLinab)}^ns4$Z?p-QFH7{7meLASN;1wp&ReMWWS@XOyd zeyoJlW#w#4`K{=em}Wm#$qH>8iUdeV1{P$=r;~NePJrHCf17)+D*Tf+1O_V)ceG zwn)5UubxYf5Rw4zELvj%v+q!bi3iY}*>f)Q!w8;3&B;MbygU@l?Ka2t|~oJx(tKXj@)qTu0I z+}=<1V6uer^??|p%^dZUk79ejyWplIo?WxcTas3sfYSqT^Vbvb_T~(HdjPIZudjbT zKLLOF_z`s9h~WCnAM^9)zksu%0DEA(`7TRV;uiqjuAB?@zQo?;$D1^=j6;594nv~8 zz03y!v)GR=Vgj?dAHcGH`4&Ur5rxF9Tb~f-n!^qlm?s6__ecWiN-s{jx9|K6o&e?w zHQS~=b4pAu4oNc9o(gjz!x0obpyo;1x(e@Tm zGV`PEd>uuUDCCMy1)GF1K^bIs2xvPfF2n`_4Pili%bP_lR;NKf28k>pN5FHx=Etw1 z>kKm8$}A?hWB%0dLYfyD&tOb4#NQr55**T!7<9nOPgB~hiz`|>gIH9h-x-a)|K9b( zup^r9kc640APG9G2c0`amh8`t&-;CNkdIUnEeoE1F0M?dC5w;_+homSQ|Hu{B;Z#E znfx_xvSbbwb9EX;$(=L?Gn+a5Kq(O-MK$RxO`7H(j7AgN0U8Et6L?jSpH4 zX%}F>u4N89O?+aXnB>H*J$WggV}LGF=;JL&QE)5O^Eta(E6;zay8axXRhnePkBMVv zN{@`4wgg&L6oxy^2}QxS)`XRh;=f2ZUA3!S`e}#un;$jVHPbtG2tMZ?FSn{YOBhR^45VOs*RP}U~@|?L?t!?Q5=Y8Ly4>0@* zg<%9Kb;lOfI2Q{NDX05!PM^Vw))iIlO*FD^3gRf8WImjuTlEX&VT=-{egGv^r4zLB2@05(*%=d=F_W3|*)H&|LSq*m(-g)b zhsHVGkp_2}_B|Gqgze*$6jgr8R7$KoVRx%gU1SWPV6Ble7A#aYI&dWb+ zPEuFw*z!TZmycJk7)$14k*)HO3f6H#0A+^q*3Eys0R3)%)cOC}yRzoCktFSB{R%An zFs%q400~}->4}h~nQq5gZibHO-G>RY02IVpg8&Bw(97=ef1jwV1BH`^D2?1*r!|v$O3L~EUv8~x>ZkT2VZ*vuymy;U;cS4hh-(*TVY-+MUIQ4qH-g(b>56X0c znJ_DEO+t}jO9CBDa|D^=DBR|c;VqPW#y;CQ1@jv5)37=uaz*C;!<|xJR1>^oJ2a1; z{U~p<=ejvty95-B%*B)IT7h+|;YTmCOLaQXQd8WFNxFA_NU89S#E?Si=8Ta0B`#9{ z^-e^%rZ`!Vh!4;>@o};{heTY5*IF%+9+DT4;UP&Db>Q*L^dhKGW&4*;f@u}DAoctSp}}&@kWqArL9iqJYu!kwd7k@f*zX8GbShE*mN?=lSERCex)<0SFx$m@T~2&I-W7g3Ccf(p(P-=rJbN}mj_Y`Ma6B5= z*!73@*bfG1;*Y1UGZ?uu&zZVIYd@*v^e?z+c1?c0@Y9r#JtIL>@V>@b1VJ=OD|2hh zvQ|TcX%p!l-^Fg?l9FuRV&wmtkQDzCdEB;knU_>n-#kf?2c7r0&dYVuSjR9AAm*q3yK6R2%wBbhJ4Y0``bJD0Z3Ty)pJ(8 zf;B?h_G$zQ;>5$1!!zF);F%2F0u)uC4s3sA`e(#br$E`3&V)oB$r>0o9++8Ig(^O1 zcQ1iMxDpUAn(3=b!N`Z;>6+m!mt_*@m8zr;7>q_YKS$JXq2#yH zkebbAKM|F=f_TTofm%OgWfJ_)4AWHAsCLC_;;P?XSZ56qym)~kVxOY@J^+Uf8wlM+ z$MCliS`m-0ZNpXVK8z41B*UaiyZHAy6{F|1p+`8g9r~`en{dHE+t5bV+nXiexQ^`srdqxQoW8GHt|e zwsX?JxI|$F^LQcav#1xy$D6%Y1Jx{Cp3`((lSECO;N#6HIzi{qVA%T4q^QQ4|wdOcw)5Qb@yk2RT0Abu}bgH_NT z&|K-pX~As=A8x$YoMOM5pYhhbFeT7{*)i7~++(%v0{D4U;j~3%mrIcxBbjl z66FtYY%0~L`4G(uwjQ8GL+*8YF7bWl0~=kU1Z?{CJ|vZkBn>!{Ng5mQszTx}-1bAC zw7vl^pCnZUf=k<5VV`8RegYZSCQ78SVcy_XoNUc}ydfi9tpjTOaC>>vbrGzQ;8@zy z6tB*8yBYMIFpf%+OOzVyE#az;{TjQgkdu<%uuQ|Ob7?RFi#zfg<}$tmS@_2L2r#X0V(toYU;pHlg1+XCPqIdB^%eGel11Ohj2FVb)~h4Wtz%WiZ?c`U&72t?yW^QNbjE=@8O}zoGYP!F55|_`+rueBe&8b48I0|jV~uUw@`Bw` zsVKXI#4xklQfaQZ_ez#EJQYNdCuXK>PliNy0ct72HARFt&zfi&7JInCQba$)?#yRC zgnX)vUHd&G8ysOuyX-_r;D3NmovpiE2I)70FFjejNwN>}Ih3y(t3^6J>D{k6%EIzO z_z|C56^V%XB6JC=i|Dbfyq8l_odfeab~`b{c?^G{5_NRSId5j)>J^6`iioTs;|4$HN-2 zZ!CD z>MMPt25?gg-C`e+eFmqZblTCW$X14D&Ty~snb)+r5ngtL=4?+qM2l^9vN2jFTU(W9 z8Kq)zZEB)B@p#7w6;w_;J_XUr=#SMp-YH((#jwhxs&Ni_8tAM&v9UGvJ>R$ev1iTP zAecEbZ#eO=6F8I6*qvc)*~39F^{38wXwRnO0HMKPI2sR7O=?F;AgOL9E@~XN(yC(! z2$kD7)Pe)${UayN~L{^R3RNj-KH41hQ??if64y`pc>{U{C5#Ae+-W zA{*k6t^+vg1`%)JS(|V)gV&n!3DjfZBdrS3Gf3oxnFJz0ZoI+5rRK}!7{{>Iv38rzDcopP80Kuf@#qXxK&ddwbu`Fw4c1&)bGcU~PPsIG%F-0`K zR?;q(8(BBR{93S_NS-p3pBjA*x=9tzsjo4In>eDhMm-O0G1s!XHax zV;!%vkgqqQyuvvUn;C*a4pjWva&Yz=Xe?MyiGlI>a~NQs@b!{ai*TM6g@ z5LmMzln6u{6m8wu-*V=%7d5xOz@`sKDE3f^=UD31`NR8bVK{rZxxD*t^I}lwnYl>w zf1o%q-d`I(uoun^9BsNAlo%4gCEOO6)Z6K3a*sVgN%4qiSyRFHQ_Yf%Z7g#Z2mmlet@SiuQjJq zTcuKzJmPfM$jxE>wDKk63ODo@mU?J_AcwX)zqEb<)K>Bx>tL0~ zfis2{?m{{OhHA&Gk@WYRIJ6n;Lv2FJxTMOKsZ?_^#WC&uybv*=uaf#ky;_I(2e!Dn zVsSn16xP~~q3Ct;HCGekQl9TxEfO_{!Q%TzU;UwGeKTo+mEIT{$rPtAOU(LQ$LACT zb8SkVY-?CFT+nr2iSR7a=BLk|y!VwtEQBw?-31JI$3UD2p>ol}zA)mYI`*&vRMZ4K za1OTW=s-60Aq2kCl-ClyD{o6JXoz3j9Q#I+MI6;qP%7N6!YM#E_Z}1E;WW{0zdgiFKY)&R2LULpI{0Hrrz9+WN?xzKO^SZH@+kjN(+;%6viN0rYK z6&uhBX^Paf>gr;^R=3BmB*8zy^?@yZk0Pn#93MHOde29R#{sSn_2y2VHGFE~ZF*L3 zU=3_*W;+VsYJ#v6Of7ploQ|g09}g!pcN|QE$vBwezzJ;EnK@p0ETk^O}sd3A181aoRY`6DGhOeN$#yp8xN1na;{yE?SM)rQ; z9^t+;X7*P8NqAV6WsMyN{#uq*{%biC>y7OU?9pH_v>oe>WsipT;EiFOg!_(9MpKl$ zv7XGUT)A)L)9rT8mc+*wXNJ)=(%3s=zns0z4a4ksvLX1(+1Z}~;(nRn;73#Liur=m zi<8IxC$>5hub(Dlv+a45ns5gB(M<9Gr+xUI;P6M2rrQwHCB~^~^#5{p_Vz7czjk3R zv#)R8zBTSV6tM}Pg(*EdJ3ITA@i8`T2raC{Y@yF0U*6rq7PE`)uFt=KW4=L3j%@D* l55E4WR+|5GzkUCF|9t;^|2*~c?*IS*|Np}E18M*$2>_q{Lh1kj literal 0 HcmV?d00001 diff --git a/stable/snipe-it/2.0.0/helm-values.md b/stable/snipe-it/2.0.0/helm-values.md new file mode 100644 index 00000000000..15c344c77fb --- /dev/null +++ b/stable/snipe-it/2.0.0/helm-values.md @@ -0,0 +1,105 @@ +# Default Helm-Values + +TrueCharts is primarily build to supply TrueNAS SCALE Apps. +However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. + +Most of our Apps also consume our "common" Helm Chart. +If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. +You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. + +## Values + +| Key | Type | Default | Description | +|-----|------|---------|-------------| +| env.API_TOKEN_EXPIRATION_YEARS | int | `40` | | +| env.APP_DEBUG | bool | `false` | | +| env.APP_ENV | string | `"production"` | | +| env.APP_LOCALE | string | `"en"` | | +| env.APP_TIMEZONE | string | `"{{ .Values.TZ }}"` | | +| env.APP_URL | string | `"http://localhost:80"` | | +| env.CACHE_DRIVER | string | `"redis"` | | +| env.COOKIE_NAME | string | `"snipeit_session"` | | +| env.DB_CONNECTION | string | `"mysql"` | | +| env.DB_DATABASE | string | `"{{ .Values.mariadb.mariadbDatabase }}"` | | +| env.DB_PORT | string | `"3306"` | | +| env.DB_USERNAME | string | `"{{ .Values.mariadb.mariadbUsername }}"` | | +| env.ENCRYPT | bool | `false` | | +| env.EXPIRE_ON_CLOSE | bool | `false` | | +| env.FILESYSTEM_DISK | string | `"local"` | | +| env.IMAGE_LIB | string | `"gd"` | | +| env.LOGIN_LOCKOUT_DURATION | int | `60` | | +| env.LOGIN_MAX_ATTEMPTS | int | `5` | | +| env.MAX_RESULTS | int | `500` | | +| env.QUEUE_DRIVER | string | `"redis"` | | +| env.REDIS_PORT | string | `"6379"` | | +| env.SECURE_COOKIES | bool | `false` | | +| env.SESSION_DRIVER | string | `"redis"` | | +| env.SESSION_LIFETIME | int | `30` | | +| envValueFrom.APP_KEY.secretKeyRef.key | string | `"APP_KEY"` | | +| envValueFrom.APP_KEY.secretKeyRef.name | string | `"snipeit-secrets"` | | +| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | +| envValueFrom.DB_HOST.secretKeyRef.name | string | `"mariadbcreds"` | | +| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"mariadb-password"` | | +| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"mariadbcreds"` | | +| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | +| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | +| envValueFrom.REDIS_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | +| envValueFrom.REDIS_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | +| image.pullPolicy | string | `"IfNotPresent"` | | +| image.repository | string | `"tccr.io/truecharts/snipe-it"` | | +| image.tag | string | `"v5.4.1@sha256:392cd5a87a094675702b2f81a84213624851d2c4adec2dbad207a91f7d39d3d4"` | | +| mariadb.enabled | bool | `true` | | +| mariadb.existingSecret | string | `"mariadbcreds"` | | +| mariadb.mariadbDatabase | string | `"snipe-it"` | | +| mariadb.mariadbUsername | string | `"snipe-it"` | | +| persistence.logs.enabled | bool | `true` | | +| persistence.logs.mountPath | string | `"/var/www/html/storage/logs"` | | +| podSecurityContext.runAsGroup | int | `0` | | +| podSecurityContext.runAsUser | int | `0` | | +| redis.enabled | bool | `true` | | +| redis.existingSecret | string | `"rediscreds"` | | +| securityContext.readOnlyRootFilesystem | bool | `false` | | +| securityContext.runAsNonRoot | bool | `false` | | +| service.main.ports.main.port | int | `10120` | | +| service.main.ports.main.targetPort | int | `80` | | +| upgradeContainers.migratedb.command[0] | string | `"php"` | | +| upgradeContainers.migratedb.command[1] | string | `"artisan"` | | +| upgradeContainers.migratedb.command[2] | string | `"migrate"` | | +| upgradeContainers.migratedb.env[0].name | string | `"APP_ENV"` | | +| upgradeContainers.migratedb.env[0].value | string | `"production"` | | +| upgradeContainers.migratedb.env[10].name | string | `"DB_PASSWORD"` | | +| upgradeContainers.migratedb.env[10].valueFrom.secretKeyRef.key | string | `"mariadb-password"` | | +| upgradeContainers.migratedb.env[10].valueFrom.secretKeyRef.name | string | `"mariadbcreds"` | | +| upgradeContainers.migratedb.env[11].name | string | `"REDIS_HOST"` | | +| upgradeContainers.migratedb.env[11].valueFrom.secretKeyRef.key | string | `"plainhost"` | | +| upgradeContainers.migratedb.env[11].valueFrom.secretKeyRef.name | string | `"rediscreds"` | | +| upgradeContainers.migratedb.env[12].name | string | `"REDIS_PASSWORD"` | | +| upgradeContainers.migratedb.env[12].valueFrom.secretKeyRef.key | string | `"redis-password"` | | +| upgradeContainers.migratedb.env[12].valueFrom.secretKeyRef.name | string | `"rediscreds"` | | +| upgradeContainers.migratedb.env[13].name | string | `"APP_KEY"` | | +| upgradeContainers.migratedb.env[13].valueFrom.secretKeyRef.key | string | `"APP_KEY"` | | +| upgradeContainers.migratedb.env[13].valueFrom.secretKeyRef.name | string | `"snipeit-secrets"` | | +| upgradeContainers.migratedb.env[1].name | string | `"REDIS_PORT"` | | +| upgradeContainers.migratedb.env[1].value | string | `"6379"` | | +| upgradeContainers.migratedb.env[2].name | string | `"SESSION_DRIVER"` | | +| upgradeContainers.migratedb.env[2].value | string | `"redis"` | | +| upgradeContainers.migratedb.env[3].name | string | `"QUEUE_DRIVER"` | | +| upgradeContainers.migratedb.env[3].value | string | `"redis"` | | +| upgradeContainers.migratedb.env[4].name | string | `"APP_ENV"` | | +| upgradeContainers.migratedb.env[4].value | string | `"redis"` | | +| upgradeContainers.migratedb.env[5].name | string | `"DB_CONNECTION"` | | +| upgradeContainers.migratedb.env[5].value | string | `"mysql"` | | +| upgradeContainers.migratedb.env[6].name | string | `"DB_PORT"` | | +| upgradeContainers.migratedb.env[6].value | string | `"3306"` | | +| upgradeContainers.migratedb.env[7].name | string | `"DB_USERNAME"` | | +| upgradeContainers.migratedb.env[7].value | string | `"{{ .Values.mariadb.mariadbUsername }}"` | | +| upgradeContainers.migratedb.env[8].name | string | `"DB_DATABASE"` | | +| upgradeContainers.migratedb.env[8].value | string | `"{{ .Values.mariadb.mariadbDatabase }}"` | | +| upgradeContainers.migratedb.env[9].name | string | `"DB_HOST"` | | +| upgradeContainers.migratedb.env[9].valueFrom.secretKeyRef.key | string | `"plainhost"` | | +| upgradeContainers.migratedb.env[9].valueFrom.secretKeyRef.name | string | `"mariadbcreds"` | | +| upgradeContainers.migratedb.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | +| upgradeContainers.migratedb.volumeMounts[0].mountPath | string | `"/var/www/html/storage/logs"` | | +| upgradeContainers.migratedb.volumeMounts[0].name | string | `"logs"` | | + +All Rights Reserved - The TrueCharts Project diff --git a/stable/snipe-it/2.0.0/ix_values.yaml b/stable/snipe-it/2.0.0/ix_values.yaml new file mode 100644 index 00000000000..8fd7de28078 --- /dev/null +++ b/stable/snipe-it/2.0.0/ix_values.yaml @@ -0,0 +1,138 @@ +image: + repository: tccr.io/truecharts/snipe-it + pullPolicy: IfNotPresent + tag: v5.4.1@sha256:392cd5a87a094675702b2f81a84213624851d2c4adec2dbad207a91f7d39d3d4 + +securityContext: + runAsNonRoot: false + readOnlyRootFilesystem: false + +podSecurityContext: + runAsUser: 0 + runAsGroup: 0 + +env: + APP_ENV: "production" + APP_DEBUG: false + DB_CONNECTION: "mysql" + DB_USERNAME: "{{ .Values.mariadb.mariadbUsername }}" + DB_DATABASE: "{{ .Values.mariadb.mariadbDatabase }}" + DB_PORT: "3306" + REDIS_PORT: "6379" + SESSION_DRIVER: "redis" + CACHE_DRIVER: "redis" + QUEUE_DRIVER: "redis" + APP_TIMEZONE: "{{ .Values.TZ }}" + FILESYSTEM_DISK: "local" + # User Defined + APP_URL: "http://localhost:80" + APP_LOCALE: "en" + MAX_RESULTS: 500 + IMAGE_LIB: "gd" + # Session + SESSION_LIFETIME: 30 + EXPIRE_ON_CLOSE: false + ENCRYPT: false + COOKIE_NAME: "snipeit_session" + SECURE_COOKIES: false + API_TOKEN_EXPIRATION_YEARS: 40 + # Login + LOGIN_MAX_ATTEMPTS: 5 + LOGIN_LOCKOUT_DURATION: 60 + +envValueFrom: + DB_HOST: + secretKeyRef: + name: mariadbcreds + key: plainhost + DB_PASSWORD: + secretKeyRef: + name: mariadbcreds + key: mariadb-password + REDIS_HOST: + secretKeyRef: + name: rediscreds + key: plainhost + REDIS_PASSWORD: + secretKeyRef: + name: rediscreds + key: redis-password + APP_KEY: + secretKeyRef: + name: snipeit-secrets + key: APP_KEY + +service: + main: + ports: + main: + port: 10120 + targetPort: 80 + +persistence: + logs: + enabled: true + mountPath: "/var/www/html/storage/logs" + +mariadb: + enabled: true + mariadbUsername: snipe-it + mariadbDatabase: snipe-it + existingSecret: "mariadbcreds" + +# Enabled redis +redis: + enabled: true + existingSecret: "rediscreds" + +upgradeContainers: + migratedb: + image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" + volumeMounts: + - name: logs + mountPath: "/var/www/html/storage/logs" + env: + - name: APP_ENV + value: "production" + - name: REDIS_PORT + value: "6379" + - name: SESSION_DRIVER + value: "redis" + - name: QUEUE_DRIVER + value: "redis" + - name: APP_ENV + value: "redis" + - name: DB_CONNECTION + value: "mysql" + - name: DB_PORT + value: "3306" + - name: DB_USERNAME + value: "{{ .Values.mariadb.mariadbUsername }}" + - name: DB_DATABASE + value: "{{ .Values.mariadb.mariadbDatabase }}" + - name: DB_HOST + valueFrom: + secretKeyRef: + name: mariadbcreds + key: plainhost + - name: DB_PASSWORD + valueFrom: + secretKeyRef: + name: mariadbcreds + key: mariadb-password + - name: REDIS_HOST + valueFrom: + secretKeyRef: + name: rediscreds + key: plainhost + - name: REDIS_PASSWORD + valueFrom: + secretKeyRef: + name: rediscreds + key: redis-password + - name: APP_KEY + valueFrom: + secretKeyRef: + name: snipeit-secrets + key: APP_KEY + command: ["php", "artisan", "migrate"] diff --git a/stable/snipe-it/2.0.0/questions.yaml b/stable/snipe-it/2.0.0/questions.yaml new file mode 100644 index 00000000000..4d715c1eb9d --- /dev/null +++ b/stable/snipe-it/2.0.0/questions.yaml @@ -0,0 +1,2876 @@ +groups: + - name: "Container Image" + description: "Image to be used for container" + - name: "Controller" + description: "Configure workload deployment" + - name: "Container Configuration" + description: "additional container configuration" + - name: "App Configuration" + description: "App specific config options" + - name: "Networking and Services" + description: "Configure Network and Services for container" + - name: "Storage and Persistence" + description: "Persist and share data that is separate from the container" + - name: "Ingress" + description: "Ingress Configuration" + - name: "Security and Permissions" + description: "Configure security context and permissions" + - name: "Resources and Devices" + description: "Specify resources/devices to be allocated to workload" + - name: "Middlewares" + description: "Traefik Middlewares" + - name: "Metrics" + description: "Metrics" + - name: "Addons" + description: "Addon Configuration" + - name: "Advanced" + description: "Advanced Configuration" +portals: + open: + protocols: + - "$kubernetes-resource_configmap_portal_protocol" + host: + - "$kubernetes-resource_configmap_portal_host" + ports: + - "$kubernetes-resource_configmap_portal_port" +questions: + - variable: portal + group: "Container Image" + label: "Configure Portal Button" + schema: + type: dict + hidden: true + attrs: + - variable: enabled + label: "Enable" + description: "enable the portal button" + schema: + hidden: true + editable: false + type: boolean + default: true + - variable: global + label: "global settings" + group: "Controller" + schema: + type: dict + hidden: true + attrs: + - variable: isSCALE + label: "flag this is SCALE" + schema: + type: boolean + default: true + hidden: true + + - variable: controller + group: "Controller" + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: advanced + label: "Show Advanced Controller Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: type + description: "Please specify type of workload to deploy" + label: "(Advanced) Controller Type" + schema: + type: string + default: "deployment" + required: true + enum: + - value: "deployment" + description: "Deployment" + - value: "statefulset" + description: "Statefulset" + - value: "daemonset" + description: "Daemonset" + - variable: replicas + description: "Number of desired pod replicas" + label: "Desired Replicas" + schema: + type: int + default: 1 + required: true + - variable: strategy + description: "Please specify type of workload to deploy" + label: "(Advanced) Update Strategy" + schema: + type: string + default: "Recreate" + required: true + enum: + - value: "Recreate" + description: "Recreate: Kill existing pods before creating new ones" + - value: "RollingUpdate" + description: "RollingUpdate: Create new pods and then kill old ones" + - value: "OnDelete" + description: "(Legacy) OnDelete: ignore .spec.template changes" + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: extraArgs + label: "Extra Args" + schema: + type: list + default: [] + items: + - variable: arg + label: "arg" + schema: + type: string + - variable: labelsList + label: "Controller Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: " Controller Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: env + group: "Container Configuration" + label: "Image Environment" + schema: + additional_attrs: true + type: dict + attrs: + - variable: APP_URL + label: "APP_URL" + description: "This is the url to your application, beginning with http:// or https:// (if you're running Snipe-IT over SSL). This should not have a trailing slash." + schema: + type: string + default: "" + required: true + - variable: APP_TRUSTED_PROXIES + label: "APP_TRUSTED_PROXIES" + description: "APP_TRUSTED_PROXIES" + schema: + type: string + default: "172.16.0.0/16" + required: true + - variable: APP_LOCALE + label: "APP_LOCALE" + description: "Set this to reflect the two-letter or 5-letter abbreviation for the language you'd like to use for Snipe-IT" + schema: + type: string + default: "en" + required: true + enum: + - value: "en" + description: "English (US)" + - value: "en-GB" + description: "English (UK)" + - value: "af" + description: "Afrikaans" + - value: "ar" + description: "Arabic" + - value: "bg" + description: "Bulgarian" + - value: "zh-CN" + description: "Chinese Simplified" + - value: "zh-TW" + description: "Chinese Traditional" + - value: "hr" + description: "Croatian" + - value: "cs" + description: "Czech" + - value: "da" + description: "Danish" + - value: "nl" + description: "Dutch" + - value: "et" + description: "Estonian" + - value: "fi" + description: "Finnish" + - value: "fr" + description: "French" + - value: "de" + description: "German" + - value: "el" + description: "Greek" + - value: "he" + description: "Hebrew" + - value: "hu" + description: "Hungarian" + - value: "id" + description: "Indonesian" + - value: "en-ID" + description: "English, Indonesia" + - value: "ga-IE" + description: "Irish" + - value: "it" + description: "Italian" + - value: "ja" + description: "Japanese" + - value: "ko" + description: "Korean" + - value: "lv" + description: "Latvian" + - value: "lt" + description: "Lithuanian" + - value: "ms" + description: "Malay" + - value: "mi" + description: "Maori" + - value: "mn" + description: "Mongolian" + - value: "no" + description: "Norwegian" + - value: "fa" + description: "Persian" + - value: "pl" + description: "Polish" + - value: "pt-PT" + description: "Portuguese" + - value: "pt-BR" + description: "Portuguese, Brazilian" + - value: "ro" + description: "Romanian" + - value: "ru" + description: "Russian" + - value: "es-ES" + description: "Spanish" + - value: "es-CO" + description: "Spanish, Colombia" + - value: "sv-SE" + description: "Swedish" + - value: "ta" + description: "Tamil" + - value: "tr" + description: "Turkish" + - value: "vi" + description: "Vietnamese" + - value: "zu" + description: "Zulu" + - variable: IMAGE_LIB + label: "IMAGE_LIB" + description: "GD Library or Imagemagick are required to generate barcodes for Snipe-IT" + schema: + type: string + default: "gd" + required: true + enum: + - value: "gd" + description: "GD Library" + - value: "imagick" + description: "ImageMagick" + - variable: sessionsettings + label: "Session Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: SESSION_LIFETIME + label: "SESSION_LIFETIME" + description: "Specify the time in minutes that the session should remain valid." + schema: + type: int + default: 30 + required: true + - variable: EXPIRE_ON_CLOSE + label: "EXPIRE_ON_CLOSE" + description: "Specify whether or not the logged in session should be expired when the user closes their browser window." + schema: + type: boolean + default: false + - variable: ENCRYPT + label: "ENCRYPT" + description: "Specify whether you wish to use encrypted cookies for your Snipe-IT sessions." + schema: + type: boolean + default: false + - variable: COOKIE_NAME + label: "COOKIE_NAME" + description: "If you are running multiple Snipe-IT installs, you should probably set this to a unique name for each one so that your browser doesn't get sessions confused." + schema: + type: string + default: "snipeit_session" + required: true + - variable: COOKIE_DOMAIN + label: "COOKIE_DOMAIN" + description: "Specify what domain name Snipe-IT should honor cookies from.should be set to whatever the domain name is of your Snipe-IT installation if you choose to use it." + schema: + type: string + default: "" + - variable: SECURE_COOKIES + label: "SECURE_COOKIES" + description: "By setting this option to true, session cookies will only be sent back to the server if the browser has a HTTPS connection." + schema: + type: boolean + default: false + - variable: API_TOKEN_EXPIRATION_YEARS + label: "API_TOKEN_EXPIRATION_YEARS" + description: "This sets how long the API tokens should be valid for." + schema: + type: int + default: 40 + required: true + - variable: loginsettings + label: "Login Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: LOGIN_MAX_ATTEMPTS + label: "LOGIN_MAX_ATTEMPTS" + description: "The maximum number of failed attempts allowed before the user is throttled." + schema: + type: int + default: 5 + required: true + - variable: LOGIN_LOCKOUT_DURATION + label: "LOGIN_LOCKOUT_DURATION" + description: " The duration (in seconds) that the user should be blocked from attempting to authenticate again." + schema: + type: int + default: 60 + required: true + - variable: miscsettings + label: "Misc Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: LOG + label: "LOG" + description: "Whether to use a single log file, or multiple date-based log files for your app error logs." + schema: + type: string + default: "daily" + required: true + enum: + - value: "single" + description: "Single File" + - value: "daily" + description: "Daily Files" + - variable: APP_LOG_MAX_FILES + label: "APP_LOG_MAX_FILES" + description: "Max number of daily app log files to retain." + schema: + type: int + default: 10 + required: true + - variable: ALLOW_IFRAMING + label: "ALLOW_IFRAMING" + description: "Set this to true if you need to run Snipe-IT within an iframe." + schema: + type: boolean + default: false + - variable: APP_ALLOW_INSECURE_HOSTS + label: "APP_ALLOW_INSECURE_HOSTS" + description: "Set this to this to true ONLY if you if you can’t make your APP_URL match the actual URL of your application, and your hosting environment is secure and not accessible to the outside world." + schema: + type: boolean + default: false + - variable: GOOGLE_MAPS_API + label: "GOOGLE_MAPS_API" + description: "Include your Google Maps API key here if you'd like Snipe-IT to load maps from Google on your locations and suppliers pages." + schema: + type: string + default: "" + - variable: LDAP_MEM_LIM + label: "LDAP_MEM_LIM" + description: "Memory limit for LDAP execution" + schema: + type: string + default: "500M" + required: true + - variable: LDAP_TIME_LIM + label: "LDAP_TIME_LIM" + description: "Time limit for LDAP execution" + schema: + type: int + default: 600 + required: true + - variable: API_THROTTLE_PER_MINUTE + label: "API_THROTTLE_PER_MINUTE" + description: "Number of requests to allow per minute." + schema: + type: int + default: 120 + required: true + - variable: ENABLE_HSTS + label: "ENABLE_HSTS" + description: "HSTS is a web security policy mechanism that helps to protect websites against man-in-the-middle attacks such as protocol downgrade attacks and cookie hijacking." + schema: + type: boolean + default: false + - variable: ENABLE_CSP + label: "ENABLE_CSP" + description: "Disable the content security policy that restricts what scripts, images and styles can load." + schema: + type: boolean + default: false + - variable: CORS_ALLOWED_ORIGINS + label: "CORS_ALLOWED_ORIGINS" + schema: + type: string + default: "null" + - variable: REFERRER_POLICY + label: "REFERRER_POLICY" + description: "This is an additional security header that browsers use to determine whether they should report back URL referrer information." + schema: + type: string + default: "same-origin" + - variable: mailsettings + label: "Mail Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: MAIL_DRIVER + label: "MAIL_DRIVER" + description: "Specify the driver you would like to use." + schema: + type: string + default: "log" + enum: + - value: "log" + description: "log" + - value: "smtp" + description: "smtp" + - value: "mail" + description: "mail" + - value: "sendmail" + description: "sendmail" + - variable: MAIL_HOST + label: "MAIL_HOST" + description: "Specify the hostname for your outgoing mail server. Keep in mind that this server must be accessible from the server you're running Snipe-IT on." + schema: + type: string + default: "" + - variable: MAIL_PORT + label: "MAIL_PORT" + description: "Set the port number that your mail server expects to send from." + schema: + type: int + default: 587 + - variable: MAIL_USERNAME + label: "MAIL_USERNAME" + description: "Set the username of the authenticated user you'll be sending email as." + schema: + type: string + default: "" + - variable: MAIL_PASSWORD + label: "MAIL_PASSWORD" + description: "Set the password for the authenticated user you'll be sending as." + schema: + type: string + default: "" + private: true + - variable: MAIL_ENCRYPTION + label: "MAIL_ENCRYPTION" + description: "Here you may specify the encryption protocol that should be used when the application sends e-mail messages." + schema: + type: string + default: "null" + enum: + - value: "null" + description: "null" + - value: "tls" + description: "tls" + - value: "ssl" + description: "ssl" + - variable: MAIL_FROM_ADDR + label: "MAIL_FROM_ADDR" + description: "Specify an email address that is used globally for all e-mails that are sent by your application." + schema: + type: string + default: "" + - variable: MAIL_FROM_NAME + label: "MAIL_FROM_NAME" + description: "Specify the name that should show up in the recipient's inbox when they receive email from your Snipe-IT instance." + schema: + type: string + default: "" + - variable: MAIL_REPLYTO_ADDR + label: "MAIL_REPLYTO_ADDR" + description: " Specify the address that should be the reply:to on emails from your Snipe-IT instance. This can be the same as your MAIL_FROM_ADDR, but it is required." + schema: + type: string + default: "" + - variable: MAIL_REPLYTO_NAME + label: "MAIL_REPLYTO_NAME" + description: "Specify the name that should be the reply:to on emails from your Snipe-IT instance. This can be the same as your MAIL_FROM_NAME , but it is required." + schema: + type: string + default: "" + - variable: MAIL_AUTO_EMBED + label: "MAIL_AUTO_EMBED" + description: "Whether or not to embed images in emails (via CID or base64) versus linking to them." + schema: + type: boolean + default: true + - variable: MAIL_AUTO_EMBED_METHOD + label: "MAIL_AUTO_EMBED_METHOD" + description: "Method that should be used for attaching inline images. Options are attachment (for CID) or base64." + schema: + type: string + default: "base64" + enum: + - value: "base64" + description: "base64" + - value: "attachment" + description: "attachment" + - variable: publicawssettings + label: "Public AWS S3 Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: PUBLIC_AWS_SECRET_ACCESS_KEY + label: "PUBLIC_AWS_SECRET_ACCESS_KEY" + schema: + type: string + default: "" + private: true + - variable: PUBLIC_AWS_ACCESS_KEY_ID + label: "PUBLIC_AWS_ACCESS_KEY_ID" + schema: + type: string + default: "" + private: true + - variable: PUBLIC_AWS_DEFAULT_REGION + label: "PUBLIC_AWS_DEFAULT_REGION" + schema: + type: string + default: "" + - variable: PUBLIC_AWS_BUCKET + label: "PUBLIC_AWS_BUCKET" + schema: + type: string + default: "" + - variable: PUBLIC_AWS_URL + label: "PUBLIC_AWS_URL" + schema: + type: string + default: "" + - variable: PUBLIC_AWS_BUCKET_ROOT + label: "PUBLIC_AWS_BUCKET_ROOT" + schema: + type: string + default: "" + - variable: privateawssettings + label: "Private AWS S3 Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: PRIVATE_AWS_SECRET_ACCESS_KEY + label: "PRIVATE_AWS_SECRET_ACCESS_KEY" + schema: + type: string + default: "" + private: true + - variable: PRIVATE_AWS_ACCESS_KEY_ID + label: "PRIVATE_AWS_ACCESS_KEY_ID" + schema: + type: string + default: "" + private: true + - variable: PRIVATE_AWS_DEFAULT_REGION + label: "PRIVATE_AWS_DEFAULT_REGION" + schema: + type: string + default: "" + - variable: PRIVATE_AWS_BUCKET + label: "PRIVATE_AWS_BUCKET" + schema: + type: string + default: "" + - variable: PRIVATE_AWS_URL + label: "PRIVATE_AWS_URL" + schema: + type: string + default: "" + - variable: PRIVATE_AWS_BUCKET_ROOT + label: "PRIVATE_AWS_BUCKET_ROOT" + schema: + type: string + default: "" + - variable: TZ + label: "Timezone" + group: "Container Configuration" + schema: + type: string + default: "Etc/UTC" + $ref: + - "definitions/timezone" + + - variable: envList + label: "Image environment" + group: "Container Configuration" + schema: + type: list + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: expertpodconf + group: "Container Configuration" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: tty + label: "Enable TTY" + description: "Determines whether containers in a pod runs with TTY enabled. By default pod has it disabled." + group: "Workload Details" + schema: + type: boolean + default: false + - variable: stdin + label: "Enable STDIN" + description: "Determines whether containers in a pod runs with stdin enabled. By default pod has it disabled." + group: "Workload Details" + schema: + type: boolean + default: false + - variable: termination + group: "Container Configuration" + label: "Termination settings" + schema: + additional_attrs: true + type: dict + attrs: + - variable: gracePeriodSeconds + label: "Grace Period Seconds" + schema: + type: int + default: 10 + - variable: podLabelsList + group: "Container Configuration" + label: "Pod Labels" + schema: + type: list + default: [] + items: + - variable: podLabelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: podAnnotationsList + group: "Container Configuration" + label: "Pod Annotations" + schema: + type: list + default: [] + items: + - variable: podAnnotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: service + group: "Networking and Services" + label: "Configure Service(s)" + schema: + additional_attrs: true + type: dict + attrs: + - variable: main + label: "Main Service" + description: "The Primary service on which the healthcheck runs, often the webUI" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "ClusterIP" + description: "ClusterIP" + - value: "NodePort" + description: "NodePort (Advanced)" + - value: "LoadBalancer" + description: "LoadBalancer (Advanced)" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ipFamilyPolicy + label: "IP Family Policy" + description: "(Advanced) Specify the ip policy" + schema: + show_if: [["type", "!=", "Simple"]] + type: string + default: "SingleStack" + enum: + - value: "SingleStack" + description: "SingleStack" + - value: "PreferDualStack" + description: "PreferDualStack" + - value: "RequireDualStack" + description: "RequireDualStack" + - variable: ipFamilies + label: "(advanced) IP families" + description: "(advanced) The ip families that should be used" + schema: + show_if: [["type", "!=", "Simple"]] + type: list + default: [] + items: + - variable: ipFamily + label: "IP family" + schema: + type: string + - variable: ports + label: "Service's Port(s) Configuration" + schema: + additional_attrs: true + type: dict + attrs: + - variable: main + label: "Main Service Port Configuration" + schema: + additional_attrs: true + type: dict + attrs: + - variable: port + label: "Port" + description: "This port exposes the container port on the service" + schema: + type: int + default: 10120 + required: true + - variable: advanced + label: "Show Advanced settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + - variable: protocol + label: "Port Type" + schema: + type: string + default: "HTTP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" + schema: + type: int + min: 9000 + max: 65535 + - variable: targetPort + label: "Target Port" + description: "The internal(!) port on the container the Application runs on" + schema: + type: int + default: 80 + + - variable: serviceexpert + group: "Networking and Services" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hostNetwork + group: "Networking and Services" + label: "Host-Networking (Complicated)" + schema: + type: boolean + default: false + + - variable: externalInterfaces + description: "Add External Interfaces" + label: "Add external Interfaces" + group: "Networking" + schema: + type: list + items: + - variable: interfaceConfiguration + description: "Interface Configuration" + label: "Interface Configuration" + schema: + type: dict + $ref: + - "normalize/interfaceConfiguration" + attrs: + - variable: hostInterface + description: "Please specify host interface" + label: "Host Interface" + schema: + type: string + required: true + $ref: + - "definitions/interface" + - variable: ipam + description: "Define how IP Address will be managed" + label: "IP Address Management" + schema: + type: dict + required: true + attrs: + - variable: type + description: "Specify type for IPAM" + label: "IPAM Type" + schema: + type: string + required: true + enum: + - value: "dhcp" + description: "Use DHCP" + - value: "static" + description: "Use static IP" + show_subquestions_if: "static" + subquestions: + - variable: staticIPConfigurations + label: "Static IP Addresses" + schema: + type: list + items: + - variable: staticIP + label: "Static IP" + schema: + type: ipaddr + cidr: true + - variable: staticRoutes + label: "Static Routes" + schema: + type: list + items: + - variable: staticRouteConfiguration + label: "Static Route Configuration" + schema: + additional_attrs: true + type: dict + attrs: + - variable: destination + label: "Destination" + schema: + type: ipaddr + cidr: true + required: true + - variable: gateway + label: "Gateway" + schema: + type: ipaddr + cidr: false + required: true + + - variable: dnsPolicy + group: "Networking and Services" + label: "dnsPolicy" + schema: + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "ClusterFirst" + description: "ClusterFirst" + - value: "ClusterFirstWithHostNet" + description: "ClusterFirstWithHostNet" + - value: "None" + description: "None" + + - variable: dnsConfig + label: "DNS Configuration" + group: "Networking and Services" + description: "Specify custom DNS configuration which will be applied to the pod" + schema: + additional_attrs: true + type: dict + attrs: + - variable: nameservers + label: "Nameservers" + schema: + default: [] + type: list + items: + - variable: nameserver + label: "Nameserver" + schema: + type: string + - variable: options + label: "options" + schema: + default: [] + type: list + items: + - variable: option + label: "Option Entry" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: searches + label: "Searches" + schema: + default: [] + type: list + items: + - variable: search + label: "Search Entry" + schema: + type: string + + - variable: serviceList + label: "Add Manual Custom Services" + group: "Networking and Services" + schema: + type: list + default: [] + items: + - variable: serviceListEntry + label: "Custom Service" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: portsList + label: "Additional Service Ports" + schema: + type: list + default: [] + items: + - variable: portsListEntry + label: "Custom ports" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Port Name" + schema: + type: string + default: "" + - variable: protocol + label: "Port Type" + schema: + type: string + default: "TCP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: targetPort + label: "Target Port" + description: "This port exposes the container port on the service" + schema: + type: int + required: true + - variable: port + label: "Container Port" + schema: + type: int + required: true + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort" + schema: + type: int + min: 9000 + max: 65535 + + - variable: persistence + label: "Integrated Persistent Storage" + description: "Integrated Persistent Storage" + group: "Storage and Persistence" + schema: + additional_attrs: true + type: dict + attrs: + - variable: logs + label: "App Logs Storage" + description: "Stores the Application Logs." + schema: + additional_attrs: true + type: dict + attrs: + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simplePVC" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: persistenceList + label: "Additional app storage" + group: "Storage and Persistence" + schema: + type: list + default: [] + items: + - variable: persistenceListEntry + label: "Custom Storage" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name (optional)" + description: "Not required, please set to config when mounting /config or temp when mounting /tmp" + schema: + type: string + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simpleHP" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "" + required: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingress + label: "" + group: "Ingress" + schema: + additional_attrs: true + type: dict + attrs: + - variable: main + label: "Main Ingress" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + + - variable: entrypoint + label: "(Advanced) Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enableFixedMiddlewares + description: "These middlewares enforce a number of best practices." + label: "Enable Default Middlewares" + schema: + type: boolean + default: true + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingressList + label: "Add Manual Custom Ingresses" + group: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressListEntry + label: "Custom Ingress" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + - variable: service + label: "Linked Service" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Service Name" + schema: + type: string + default: "" + - variable: port + label: "Service Port" + schema: + type: int + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + - variable: entrypoint + label: "Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: security + label: "Container Security Settings" + group: "Security and Permissions" + schema: + type: dict + additional_attrs: true + attrs: + - variable: editsecurity + label: "Change PUID / UMASK values" + description: "By enabling this you override default set values." + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: PUID + label: "Process User ID - PUID" + description: "When supported by the container, this sets the User ID running the Application Process. Not supported by all Apps" + schema: + type: int + default: 568 + - variable: UMASK + label: "UMASK" + description: "When supported by the container, this sets the UMASK for tha App. Not supported by all Apps" + schema: + type: string + default: "002" + + - variable: advancedSecurity + label: "Show Advanced Security Settings" + group: "Security and Permissions" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: securityContext + label: "Security Context" + schema: + additional_attrs: true + type: dict + attrs: + - variable: privileged + label: "Privileged mode" + schema: + type: boolean + default: false + - variable: readOnlyRootFilesystem + label: "ReadOnly Root Filesystem" + schema: + type: boolean + default: false + - variable: allowPrivilegeEscalation + label: "Allow Privilege Escalation" + schema: + type: boolean + default: false + - variable: runAsNonRoot + label: "runAsNonRoot" + schema: + type: boolean + default: false + - variable: capabilities + label: "Capabilities" + schema: + additional_attrs: true + type: dict + attrs: + - variable: drop + label: "Drop Capability" + schema: + type: list + default: [] + items: + - variable: dropEntry + label: "" + schema: + type: string + - variable: add + label: "Add Capability" + schema: + type: list + default: [] + items: + - variable: addEntry + label: "" + schema: + type: string + + - variable: podSecurityContext + group: "Security and Permissions" + label: "Pod Security Context" + schema: + additional_attrs: true + type: dict + attrs: + - variable: runAsUser + label: "runAsUser" + description: "The UserID of the user running the application" + schema: + type: int + default: 0 + - variable: runAsGroup + label: "runAsGroup" + description: The groupID this App of the user running the application" + schema: + type: int + default: 0 + - variable: fsGroup + label: "fsGroup" + description: "The group that should own ALL storage." + schema: + type: int + default: 568 + - variable: fsGroupChangePolicy + label: "When should we take ownership?" + schema: + type: string + default: "OnRootMismatch" + enum: + - value: "OnRootMismatch" + description: "OnRootMismatch" + - value: "Always" + description: "Always" + - variable: supplementalGroups + label: "supplemental Groups" + schema: + type: list + default: [] + items: + - variable: supplementalGroupsEntry + label: "supplemental Group" + schema: + type: int + + + - variable: advancedresources + label: "Set Custom Resource Limits/Requests (Advanced)" + group: "Resources and Devices" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: resources + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: limits + label: "Advanced Limit Resource Consumption" + schema: + additional_attrs: true + type: dict + attrs: + - variable: cpu + label: "CPU" + description: "1000m means 1 hyperthread. Detailed info: https://truecharts.org/manual/indepth/validation/" + schema: + type: string + default: "4000m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "RAM" + description: "1Gi means 1 Gibibyte RAM. Detailed info: https://truecharts.org/manual/indepth/validation/" + schema: + type: string + default: "8Gi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + - variable: requests + label: "Minimum Resources Required (request)" + schema: + additional_attrs: true + type: dict + attrs: + - variable: cpu + label: "CPU" + description: "1000m means 1 hyperthread. Detailed info: https://truecharts.org/manual/indepth/validation/" + schema: + type: string + default: "10m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "RAM" + description: "1Gi means 1 Gibibyte RAM. Detailed info: https://truecharts.org/manual/indepth/validation/" + schema: + type: string + default: "50Mi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + + - variable: deviceList + label: "Mount USB devices" + group: "Resources and Devices" + schema: + type: list + default: [] + items: + - variable: deviceListEntry + label: "Device" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + - variable: type + label: "(Advanced) Type of Storage" + description: "Sets the persistence type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPath + label: "Host Device Path" + description: "Path to the device on the host system" + schema: + type: path + - variable: mountPath + label: "Container Device Path" + description: "Path inside the container the device is mounted" + schema: + type: string + default: "/dev/ttyACM0" + + # Specify GPU configuration + - variable: scaleGPU + label: "GPU Configuration" + group: "Resources and Devices" + schema: + type: dict + $ref: + - "definitions/gpuConfiguration" + attrs: [] + + - variable: autoscaling + group: "Advanced" + label: "(Advanced) Horizontal Pod Autoscaler" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: target + label: "Target" + description: "deployment name, defaults to main deployment" + schema: + type: string + default: "" + - variable: minReplicas + label: "Minimum Replicas" + schema: + type: int + default: 1 + - variable: maxReplicas + label: "Maximum Replicas" + schema: + type: int + default: 5 + - variable: targetCPUUtilizationPercentage + label: "Target CPU Utilization Percentage" + schema: + type: int + default: 80 + - variable: targetMemoryUtilizationPercentage + label: "Target Memory Utilization Percentage" + schema: + type: int + default: 80 + - variable: networkPolicy + group: "Advanced" + label: "(Advanced) Network Policy" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: policyType + label: "Policy Type" + schema: + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "ingress" + description: "Ingress" + - value: "egress" + description: "Egress" + - value: "ingress-egress" + description: "Ingress and Egress" + - variable: egress + label: "Egress" + schema: + type: list + default: [] + items: + - variable: egressEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: to + label: "To" + schema: + type: list + default: [] + items: + - variable: toEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: ipBlock + label: "ipBlock" + schema: + additional_attrs: true + type: dict + attrs: + - variable: cidr + label: "cidr" + schema: + type: string + default: "" + - variable: except + label: "except" + schema: + type: list + default: [] + items: + - variable: exceptint + label: "" + schema: + type: int + - variable: namespaceSelector + label: "namespaceSelector" + schema: + additional_attrs: true + type: dict + attrs: + - variable: matchExpressions + label: "matchExpressions" + schema: + type: list + default: [] + items: + - variable: expressionEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: key + label: "Key" + schema: + type: string + - variable: operator + label: "operator" + schema: + type: string + default: "TCP" + enum: + - value: "In" + description: "In" + - value: "NotIn" + description: "NotIn" + - value: "Exists " + description: "Exists " + - value: "DoesNotExist " + description: "DoesNotExist " + - variable: values + label: "values" + schema: + type: list + default: [] + items: + - variable: value + label: "" + schema: + type: string + - variable: podSelector + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: matchExpressions + label: "matchExpressions" + schema: + type: list + default: [] + items: + - variable: expressionEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: key + label: "Key" + schema: + type: string + - variable: operator + label: "operator" + schema: + type: string + default: "TCP" + enum: + - value: "In" + description: "In" + - value: "NotIn" + description: "NotIn" + - value: "Exists " + description: "Exists " + - value: "DoesNotExist " + description: "DoesNotExist " + - variable: values + label: "values" + schema: + type: list + default: [] + items: + - variable: value + label: "" + schema: + type: string + - variable: ports + label: "Ports" + schema: + type: list + default: [] + items: + - variable: portsEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: port + label: "port" + schema: + type: int + - variable: endPort + label: "port" + schema: + type: int + - variable: protocol + label: "Protocol" + schema: + type: string + default: "TCP" + enum: + - value: "TCP" + description: "TCP" + - value: "UDP" + description: "UDP" + - value: "SCTP" + description: "SCTP" + - variable: ingress + label: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: from + label: "From" + schema: + type: list + default: [] + items: + - variable: fromEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: ipBlock + label: "ipBlock" + schema: + additional_attrs: true + type: dict + attrs: + - variable: cidr + label: "cidr" + schema: + type: string + default: "" + - variable: except + label: "except" + schema: + type: list + default: [] + items: + - variable: exceptint + label: "" + schema: + type: int + - variable: namespaceSelector + label: "namespaceSelector" + schema: + additional_attrs: true + type: dict + attrs: + - variable: matchExpressions + label: "matchExpressions" + schema: + type: list + default: [] + items: + - variable: expressionEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: key + label: "Key" + schema: + type: string + - variable: operator + label: "operator" + schema: + type: string + default: "TCP" + enum: + - value: "In" + description: "In" + - value: "NotIn" + description: "NotIn" + - value: "Exists " + description: "Exists " + - value: "DoesNotExist " + description: "DoesNotExist " + - variable: values + label: "values" + schema: + type: list + default: [] + items: + - variable: value + label: "" + schema: + type: string + - variable: podSelector + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: matchExpressions + label: "matchExpressions" + schema: + type: list + default: [] + items: + - variable: expressionEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: key + label: "Key" + schema: + type: string + - variable: operator + label: "operator" + schema: + type: string + default: "TCP" + enum: + - value: "In" + description: "In" + - value: "NotIn" + description: "NotIn" + - value: "Exists " + description: "Exists " + - value: "DoesNotExist " + description: "DoesNotExist " + - variable: values + label: "values" + schema: + type: list + default: [] + items: + - variable: value + label: "" + schema: + type: string + - variable: ports + label: "Ports" + schema: + type: list + default: [] + items: + - variable: portsEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: port + label: "port" + schema: + type: int + - variable: endPort + label: "port" + schema: + type: int + - variable: protocol + label: "Protocol" + schema: + type: string + default: "TCP" + enum: + - value: "TCP" + description: "TCP" + - value: "UDP" + description: "UDP" + - value: "SCTP" + description: "SCTP" + + + - variable: addons + group: "Addons" + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: vpn + label: "VPN" + schema: + additional_attrs: true + type: dict + attrs: + - variable: type + label: "Type" + schema: + type: string + default: "disabled" + enum: + - value: "disabled" + description: "disabled" + - value: "openvpn" + description: "OpenVPN" + - value: "wireguard" + description: "Wireguard" + - variable: openvpn + label: "OpenVPN Settings" + schema: + type: dict + show_if: [["type", "=", "openvpn"]] + attrs: + - variable: username + label: "authentication username" + description: "authentication username, optional" + schema: + type: string + default: "" + - variable: password + label: "authentication password" + description: "authentication credentials" + schema: + type: string + default: "" + required: true + - variable: killSwitch + label: "Enable killswitch" + schema: + type: boolean + show_if: [["type", "!=", "disabled"]] + default: true + - variable: excludedNetworks_IPv4 + label: "Killswitch Excluded IPv4 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv4 + label: "IPv4 Network" + schema: + type: string + required: true + - variable: excludedNetworks_IPv6 + label: "Killswitch Excluded IPv6 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv6 + label: "IPv6 Network" + schema: + type: string + required: true + + - variable: configFile + label: "VPN Config File Location" + schema: + type: dict + show_if: [["type", "!=", "disabled"]] + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: hostPathType + label: "hostPathType" + schema: + type: string + default: "File" + hidden: true + - variable: noMount + label: "noMount" + schema: + type: boolean + default: true + hidden: true + - variable: hostPath + label: "Full path to file" + description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" + schema: + type: string + default: "" + required: true + - variable: envList + label: "VPN environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + - variable: codeserver + label: "Codeserver" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: git + label: "Git Settings" + schema: + additional_attrs: true + type: dict + attrs: + - variable: deployKey + description: "Raw SSH private key" + label: "deployKey" + schema: + type: string + - variable: deployKeyBase64 + description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" + label: "deployKeyBase64" + schema: + type: string + - variable: service + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "NodePort" + enum: + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: codeserver + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: nodePort + description: "leave empty to disable" + label: "nodePort" + schema: + type: int + default: 36107 + - variable: envList + label: "Codeserver environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + - variable: promtail + label: "Promtail" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: loki + label: "Loki URL" + schema: + type: string + required: true + - variable: logs + label: "Log Paths" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: path + label: "Path" + schema: + type: string + required: true + - variable: args + label: "Promtail ecommand line arguments" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: arg + label: "Arg" + schema: + type: string + required: true + - variable: envList + label: "Promtail environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + + + - variable: netshoot + label: "Netshoot" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: envList + label: "Netshoot environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true diff --git a/stable/snipe-it/2.0.0/security.md b/stable/snipe-it/2.0.0/security.md new file mode 100644 index 00000000000..4e570c7a492 --- /dev/null +++ b/stable/snipe-it/2.0.0/security.md @@ -0,0 +1,962 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: snipe-it/charts/mariadb/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |

Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV011 | CPU not limited | LOW |
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'resources.limits.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW |
Expand... When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'resources.requests.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv015
| +| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW |
Expand... When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'resources.requests.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv016
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv017
| +| Kubernetes Security Check | KSV018 | Memory not limited | LOW |
Expand... Enforcing memory limits prevents DoS via resource exhaustion.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'resources.limits.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv018
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM |
Expand... HostPath volumes must be forbidden.


StatefulSet 'RELEASE-NAME-mariadb' should not set 'spec.template.volumes.hostPath'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv023
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-mariadb' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV011 | CPU not limited | LOW |
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-redis' should set 'resources.limits.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW |
Expand... When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-redis' should set 'resources.requests.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv015
| +| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW |
Expand... When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-redis' should set 'resources.requests.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv016
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv017
| +| Kubernetes Security Check | KSV018 | Memory not limited | LOW |
Expand... Enforcing memory limits prevents DoS via resource exhaustion.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-redis' should set 'resources.limits.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv018
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM |
Expand... HostPath volumes must be forbidden.


StatefulSet 'RELEASE-NAME-redis' should not set 'spec.template.volumes.hostPath'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv023
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-redis' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'hostpatch' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-snipe-it' of Deployment 'RELEASE-NAME-snipe-it' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'hostpatch' of Deployment 'RELEASE-NAME-snipe-it' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV011 | CPU not limited | LOW |
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-snipe-it' should set 'resources.limits.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-snipe-it' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-snipe-it' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'hostpatch' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW |
Expand... When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-snipe-it' should set 'resources.requests.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv015
| +| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW |
Expand... When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-snipe-it' should set 'resources.requests.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv016
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv017
| +| Kubernetes Security Check | KSV018 | Memory not limited | LOW |
Expand... Enforcing memory limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-snipe-it' should set 'resources.limits.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv018
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-snipe-it' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-snipe-it' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-snipe-it' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM |
Expand... HostPath volumes must be forbidden.


Deployment 'RELEASE-NAME-snipe-it' should not set 'spec.template.volumes.hostPath'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv023
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-snipe-it' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/snipe-it:v5.4.1@sha256:392cd5a87a094675702b2f81a84213624851d2c4adec2dbad207a91f7d39d3d4 + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/mariadb:v10.7.3@sha256:3c81159b4d5315a5e35fd5b288a13ea409ccd256f43d94b8975df89b85aed003 + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/redis:v6.2.6@sha256:27fa53ceaac7bd1588867bf0cdd43b9aba45f0db9e5743e965a30b85da966dd4 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| libcrypto1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| libcrypto1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| + + +#### Container: tccr.io/truecharts/snipe-it:v5.4.1@sha256:392cd5a87a094675702b2f81a84213624851d2c4adec2dbad207a91f7d39d3d4 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apache2 | CVE-2019-17567 | MEDIUM | 2.4.41-4ubuntu3.9 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| apache2 | CVE-2022-22719 | MEDIUM | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22719
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22719
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2 | CVE-2022-22720 | MEDIUM | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22720
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22720
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2 | CVE-2022-23943 | MEDIUM | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23943
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-23943
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2 | CVE-2022-22721 | LOW | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22721
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22721
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2-bin | CVE-2019-17567 | MEDIUM | 2.4.41-4ubuntu3.9 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| apache2-bin | CVE-2022-22719 | MEDIUM | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22719
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22719
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2-bin | CVE-2022-22720 | MEDIUM | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22720
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22720
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2-bin | CVE-2022-23943 | MEDIUM | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23943
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-23943
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2-bin | CVE-2022-22721 | LOW | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22721
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22721
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2-data | CVE-2019-17567 | MEDIUM | 2.4.41-4ubuntu3.9 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| apache2-data | CVE-2022-22719 | MEDIUM | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22719
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22719
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2-data | CVE-2022-22720 | MEDIUM | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22720
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22720
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2-data | CVE-2022-23943 | MEDIUM | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23943
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-23943
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2-data | CVE-2022-22721 | LOW | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22721
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22721
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2-utils | CVE-2019-17567 | MEDIUM | 2.4.41-4ubuntu3.9 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| apache2-utils | CVE-2022-22719 | MEDIUM | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22719
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22719
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2-utils | CVE-2022-22720 | MEDIUM | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22720
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22720
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2-utils | CVE-2022-23943 | MEDIUM | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23943
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-23943
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| apache2-utils | CVE-2022-22721 | LOW | 2.4.41-4ubuntu3.9 | 2.4.41-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22721
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22721
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.netapp.com/advisory/ntap-20220321-0001/
https://ubuntu.com/security/notices/USN-5333-1
https://ubuntu.com/security/notices/USN-5333-2
| +| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| binutils | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| binutils | CVE-2018-20657 | LOW | 2.34-6ubuntu1.3 | |
Expand...http://www.securityfocus.com/bid/106444
https://access.redhat.com/errata/RHSA-2019:3352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539
https://linux.oracle.com/cve/CVE-2018-20657.html
https://linux.oracle.com/errata/ELSA-2019-3352.html
https://support.f5.com/csp/article/K62602089
| +| binutils | CVE-2019-1010204 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS
| +| binutils | CVE-2021-45078 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/
https://security.netapp.com/advisory/ntap-20220107-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
https://ubuntu.com/security/notices/USN-5341-1
| +| binutils-common | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| binutils-common | CVE-2018-20657 | LOW | 2.34-6ubuntu1.3 | |
Expand...http://www.securityfocus.com/bid/106444
https://access.redhat.com/errata/RHSA-2019:3352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539
https://linux.oracle.com/cve/CVE-2018-20657.html
https://linux.oracle.com/errata/ELSA-2019-3352.html
https://support.f5.com/csp/article/K62602089
| +| binutils-common | CVE-2019-1010204 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS
| +| binutils-common | CVE-2021-45078 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/
https://security.netapp.com/advisory/ntap-20220107-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
https://ubuntu.com/security/notices/USN-5341-1
| +| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| binutils-x86-64-linux-gnu | CVE-2018-20657 | LOW | 2.34-6ubuntu1.3 | |
Expand...http://www.securityfocus.com/bid/106444
https://access.redhat.com/errata/RHSA-2019:3352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539
https://linux.oracle.com/cve/CVE-2018-20657.html
https://linux.oracle.com/errata/ELSA-2019-3352.html
https://support.f5.com/csp/article/K62602089
| +| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS
| +| binutils-x86-64-linux-gnu | CVE-2021-45078 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/
https://security.netapp.com/advisory/ntap-20220107-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
https://ubuntu.com/security/notices/USN-5341-1
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| cpp | CVE-2020-13844 | MEDIUM | 1.185.1ubuntu2 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| cpp-9 | CVE-2020-13844 | MEDIUM | 9.3.0-17ubuntu1~20.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gcc | CVE-2020-13844 | MEDIUM | 1.185.1ubuntu2 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gcc-9 | CVE-2020-13844 | MEDIUM | 9.3.0-17ubuntu1~20.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gcc-9-base | CVE-2020-13844 | MEDIUM | 9.3.0-17ubuntu1~20.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| git | CVE-2018-1000021 | LOW | 1:2.25.1-1ubuntu3.2 | |
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
| +| git-man | CVE-2018-1000021 | LOW | 1:2.25.1-1ubuntu3.2 | |
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
| +| libapache2-mod-php7.4 | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| libapache2-mod-php7.4 | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| libasan5 | CVE-2020-13844 | MEDIUM | 9.3.0-17ubuntu1~20.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libbinutils | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| libbinutils | CVE-2018-20657 | LOW | 2.34-6ubuntu1.3 | |
Expand...http://www.securityfocus.com/bid/106444
https://access.redhat.com/errata/RHSA-2019:3352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539
https://linux.oracle.com/cve/CVE-2018-20657.html
https://linux.oracle.com/errata/ELSA-2019-3352.html
https://support.f5.com/csp/article/K62602089
| +| libbinutils | CVE-2019-1010204 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS
| +| libbinutils | CVE-2021-45078 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/
https://security.netapp.com/advisory/ntap-20220107-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
https://ubuntu.com/security/notices/USN-5341-1
| +| libctf-nobfd0 | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| libctf-nobfd0 | CVE-2018-20657 | LOW | 2.34-6ubuntu1.3 | |
Expand...http://www.securityfocus.com/bid/106444
https://access.redhat.com/errata/RHSA-2019:3352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539
https://linux.oracle.com/cve/CVE-2018-20657.html
https://linux.oracle.com/errata/ELSA-2019-3352.html
https://support.f5.com/csp/article/K62602089
| +| libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS
| +| libctf-nobfd0 | CVE-2021-45078 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/
https://security.netapp.com/advisory/ntap-20220107-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
https://ubuntu.com/security/notices/USN-5341-1
| +| libctf0 | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| libctf0 | CVE-2018-20657 | LOW | 2.34-6ubuntu1.3 | |
Expand...http://www.securityfocus.com/bid/106444
https://access.redhat.com/errata/RHSA-2019:3352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539
https://linux.oracle.com/cve/CVE-2018-20657.html
https://linux.oracle.com/errata/ELSA-2019-3352.html
https://support.f5.com/csp/article/K62602089
| +| libctf0 | CVE-2019-1010204 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS
| +| libctf0 | CVE-2021-45078 | LOW | 2.34-6ubuntu1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/
https://security.netapp.com/advisory/ntap-20220107-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
https://ubuntu.com/security/notices/USN-5341-1
| +| libexpat1 | CVE-2022-25313 | MEDIUM | 2.2.9-1ubuntu0.2 | 2.2.9-1ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313
https://github.com/libexpat/libexpat/pull/558
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
| +| libexpat1 | CVE-2022-25314 | MEDIUM | 2.2.9-1ubuntu0.2 | 2.2.9-1ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314
https://github.com/libexpat/libexpat/pull/560
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
| +| libexpat1 | CVE-2022-25315 | MEDIUM | 2.2.9-1ubuntu0.2 | 2.2.9-1ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315
https://github.com/libexpat/libexpat/pull/559
https://linux.oracle.com/cve/CVE-2022-25315.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
| +| libgcc-9-dev | CVE-2020-13844 | MEDIUM | 9.3.0-17ubuntu1~20.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libgd3 | CVE-2021-40812 | LOW | 2.2.5-5.2ubuntu2.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40812
https://github.com/libgd/libgd/commit/6f5136821be86e7068fcdf651ae9420b5d42e9a9
https://github.com/libgd/libgd/issues/750#issuecomment-914872385
https://github.com/libgd/libgd/issues/757
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libjpeg-turbo8 | CVE-2020-17541 | LOW | 2.0.3-0ubuntu1.20.04.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libperl5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| libpython3.8 | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| libpython3.8-minimal | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| libpython3.8-stdlib | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsepol1 | CVE-2021-36084 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libssl-dev | CVE-2022-0778 | HIGH | 1.1.1f-1ubuntu2.10 | 1.1.1f-1ubuntu2.12 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1f-1ubuntu2.10 | 1.1.1f-1ubuntu2.12 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2022-0865 | MEDIUM | 4.1.0+git191117-2ubuntu0.20.04.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json
https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067
https://gitlab.com/libtiff/libtiff/-/issues/385
https://gitlab.com/libtiff/libtiff/-/merge_requests/306
| +| libtiff5 | CVE-2022-0891 | MEDIUM | 4.1.0+git191117-2ubuntu0.20.04.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891
https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json
https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c
https://gitlab.com/libtiff/libtiff/-/issues/380
https://gitlab.com/libtiff/libtiff/-/issues/382
| +| libtiff5 | CVE-2018-10126 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2020-35522 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35522
https://gitlab.com/libtiff/libtiff/-/merge_requests/165
https://linux.oracle.com/cve/CVE-2020-35522.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
| +| libtiff5 | CVE-2022-0561 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561
https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
https://security.netapp.com/advisory/ntap-20220318-0001/
| +| libtiff5 | CVE-2022-0562 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562
https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
https://security.netapp.com/advisory/ntap-20220318-0001/
| +| libtiff5 | CVE-2022-22844 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844
https://gitlab.com/libtiff/libtiff/-/issues/355
https://gitlab.com/libtiff/libtiff/-/merge_requests/287
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://security.netapp.com/advisory/ntap-20220311-0002/
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libxml2 | CVE-2022-23308 | MEDIUM | 2.9.10+dfsg-5ubuntu0.20.04.1 | 2.9.10+dfsg-5ubuntu0.20.04.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://linux.oracle.com/cve/CVE-2022-23308.html
https://linux.oracle.com/errata/ELSA-2022-0899.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
https://ubuntu.com/security/notices/USN-5324-1
| +| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.34-4 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| +| linux-libc-dev | CVE-2022-0001 | HIGH | 5.4.0-100.113 | 5.4.0-104.118 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/18/2
https://community.intel.com/t5/Blogs/Products-and-Solutions/Security/Chips-Salsa-Episode-12-March-2022-Security-Advisories/post/1365250
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0001
https://intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html
https://ubuntu.com/security/notices/USN-5317-1
https://ubuntu.com/security/notices/USN-5318-1
https://ubuntu.com/security/notices/USN-5319-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html
https://www.vusec.net/projects/bhi-spectre-bhb/
| +| linux-libc-dev | CVE-2022-0002 | HIGH | 5.4.0-100.113 | 5.4.0-104.118 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/18/2
https://community.intel.com/t5/Blogs/Products-and-Solutions/Security/Chips-Salsa-Episode-12-March-2022-Security-Advisories/post/1365250
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0002
https://intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html
https://ubuntu.com/security/notices/USN-5317-1
https://ubuntu.com/security/notices/USN-5318-1
https://ubuntu.com/security/notices/USN-5319-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html
https://www.vusec.net/projects/bhi-spectre-bhb/
| +| linux-libc-dev | CVE-2022-0492 | HIGH | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2051505
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0492
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af
https://linux.oracle.com/cve/CVE-2022-0492.html
https://linux.oracle.com/errata/ELSA-2022-9180.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://ubuntu.com/security/notices/USN-5302-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5339-1
https://ubuntu.com/security/notices/USN-5343-1
https://www.debian.org/security/2022/dsa-5095
https://www.debian.org/security/2022/dsa-5096
https://www.openwall.com/lists/oss-security/2022/02/04/1
| +| linux-libc-dev | CVE-2022-23960 | HIGH | 5.4.0-100.113 | 5.4.0-104.118 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960
https://developer.arm.com/documentation/ka004995/latest/
https://developer.arm.com/support/arm-security-updates
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb
https://ubuntu.com/security/notices/USN-5317-1
https://ubuntu.com/security/notices/USN-5318-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI
https://www.vusec.net/projects/bhi-spectre-bhb/
| +| linux-libc-dev | CVE-2022-25636 | HIGH | 5.4.0-100.113 | 5.4.0-104.118 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/22/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25636
https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6
https://github.com/Bonfee/CVE-2022-25636
https://linux.oracle.com/cve/CVE-2022-25636.html
https://linux.oracle.com/errata/ELSA-2022-9182.html
https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/
https://ubuntu.com/security/notices/USN-5317-1
https://ubuntu.com/security/notices/USN-5318-1
https://www.debian.org/security/2022/dsa-5095
https://www.openwall.com/lists/oss-security/2022/02/21/2
| +| linux-libc-dev | CVE-2013-7445 | MEDIUM | 5.4.0-100.113 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| +| linux-libc-dev | CVE-2015-8553 | MEDIUM | 5.4.0-100.113 | |
Expand...http://thread.gmane.org/gmane.linux.kernel/1924087/focus=1930758 (regression mention)
http://xenbits.xen.org/xsa/advisory-120.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8553
https://seclists.org/bugtraq/2019/Aug/18
https://www.debian.org/security/2019/dsa-4497
| +| linux-libc-dev | CVE-2016-8660 | MEDIUM | 5.4.0-100.113 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| +| linux-libc-dev | CVE-2018-17977 | MEDIUM | 5.4.0-100.113 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| +| linux-libc-dev | CVE-2020-12362 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12362
https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| +| linux-libc-dev | CVE-2020-24504 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504
https://linux.oracle.com/cve/CVE-2020-24504.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
| +| linux-libc-dev | CVE-2020-27835 | MEDIUM | 5.4.0-100.113 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
| +| linux-libc-dev | CVE-2020-36310 | MEDIUM | 5.4.0-100.113 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
https://www.debian.org/security/2022/dsa-5095
| +| linux-libc-dev | CVE-2021-20320 | MEDIUM | 5.4.0-100.113 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2010090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20320
https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/
| +| linux-libc-dev | CVE-2021-26932 | MEDIUM | 5.4.0-100.113 | |
Expand...http://xenbits.xen.org/xsa/advisory-361.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26932
https://linux.oracle.com/cve/CVE-2021-26932.html
https://linux.oracle.com/errata/ELSA-2021-9136.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/3
https://xenbits.xen.org/xsa/advisory-361.html
| +| linux-libc-dev | CVE-2021-28714 | MEDIUM | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28714
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
https://xenbits.xen.org/xsa/advisory-392.html
https://xenbits.xenproject.org/xsa/advisory-392.txt
| +| linux-libc-dev | CVE-2021-28715 | MEDIUM | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28715
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
https://xenbits.xen.org/xsa/advisory-392.html
https://xenbits.xenproject.org/xsa/advisory-392.txt
| +| linux-libc-dev | CVE-2021-3864 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3864
https://lore.kernel.org/all/20211221021744.864115-1-longman@redhat.com
https://lore.kernel.org/all/20211226150310.GA992@1wt.eu/
https://lore.kernel.org/lkml/20211228170910.623156-1-wander@redhat.com
https://www.openwall.com/lists/oss-security/2021/10/20/2
| +| linux-libc-dev | CVE-2021-4001 | MEDIUM | 5.4.0-100.113 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2025645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001
https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=353050be4c19e102178ccc05988101887c25ae53
https://ubuntu.com/security/notices/USN-5207-1
https://ubuntu.com/security/notices/USN-5265-1
https://ubuntu.com/security/notices/USN-5278-1
| +| linux-libc-dev | CVE-2021-4135 | MEDIUM | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4135
https://git.kernel.org/linus/481221775d53d6215a6e5e9ce1cce6d2b4ab9a46 (5.16-rc6)
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
| +| linux-libc-dev | CVE-2021-4148 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4148
https://lkml.org/lkml/2021/9/12/323
https://lkml.org/lkml/2021/9/17/1037
https://lore.kernel.org/linux-mm/a07564a3-b2fc-9ffe-3ace-3f276075ea5c@google.com/
https://lore.kernel.org/lkml/CACkBjsYwLYLRmX8GpsDpMthagWOjWWrNxqY6ZLNQVr6yx+f5vA@mail.gmail.com/
https://lore.kernel.org/lkml/CAHbLzkrdGva2dzO36r62LKv_ip5trbMK0BO3vCeSBk2_7OE-zA@mail.gmail.com/
| +| linux-libc-dev | CVE-2021-4150 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4150
https://git.kernel.org/linus/9fbfabfda25d8774c5a08634fdd2da000a924890 (5.15-rc7)
https://lkml.org/lkml/2021/10/18/485
https://lkml.org/lkml/2021/9/6/781
| +| linux-libc-dev | CVE-2021-4159 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4159
| +| linux-libc-dev | CVE-2021-4197 | MEDIUM | 5.4.0-100.113 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2035652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4197
https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
| +| linux-libc-dev | CVE-2021-4218 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4218
| +| linux-libc-dev | CVE-2021-44733 | MEDIUM | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2030747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44733
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/tee/tee_shm.c
https://github.com/pjlantz/optee-qemu/blob/main/README.md
https://linux.oracle.com/cve/CVE-2021-44733.html
https://linux.oracle.com/errata/ELSA-2022-9148.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/
https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/
https://security.netapp.com/advisory/ntap-20220114-0003/
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5339-1
https://www.debian.org/security/2022/dsa-5096
| +| linux-libc-dev | CVE-2021-44879 | MEDIUM | 5.4.0-100.113 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=215231
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44879
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9056d6489f5a41cfbb67f719d2c0ce61ead72d9f
https://lkml.org/lkml/2022/1/24/4067
https://lore.kernel.org/linux-f2fs-devel/20211206144421.3735-3-chao@kernel.org/T/
https://ubuntu.com/security/notices/USN-5302-1
https://www.openwall.com/lists/oss-security/2022/02/12/1
| +| linux-libc-dev | CVE-2021-45095 | MEDIUM | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45095
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0
https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lore.kernel.org/all/20211209082839.33985-1-hbh25y@gmail.com/
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5339-1
https://ubuntu.com/security/notices/USN-5343-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
| +| linux-libc-dev | CVE-2021-45469 | MEDIUM | 5.4.0-100.113 | |
Expand...http://www.openwall.com/lists/oss-security/2021/12/25/1
https://bugzilla.kernel.org/show_bug.cgi?id=215235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45469
https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&id=5598b24efaf4892741c798b425d543e4bed357a1
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AK2C4A43BZSWATZWFUHHHUQF3HPIALNP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QG7XV2WXKMSMKIQKIBG5LW3Y3GXEWG5Q/
https://security.netapp.com/advisory/ntap-20220114-0003/
https://ubuntu.com/security/notices/USN-5343-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
| +| linux-libc-dev | CVE-2021-45480 | MEDIUM | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.11
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45480
https://git.kernel.org/linus/5f9562ebe710c307adc5f666bf1a2162ee7977c0
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5f9562ebe710c307adc5f666bf1a2162ee7977c0
https://github.com/torvalds/linux/commit/5f9562ebe710c307adc5f666bf1a2162ee7977c0
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
| +| linux-libc-dev | CVE-2022-0382 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0382
https://github.com/torvalds/linux/commit/d6d86830705f173fca6087a3e67ceaf68db80523
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
| +| linux-libc-dev | CVE-2022-0400 | MEDIUM | 5.4.0-100.113 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2040604
https://bugzilla.redhat.com/show_bug.cgi?id=2040604 (not public)
https://bugzilla.redhat.com/show_bug.cgi?id=2044575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0400
| +| linux-libc-dev | CVE-2022-0435 | MEDIUM | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0435
https://linux.oracle.com/cve/CVE-2022-0435.html
https://linux.oracle.com/errata/ELSA-2022-0825.html
https://ubuntu.com/security/notices/USN-5302-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5339-1
https://www.openwall.com/lists/oss-security/2022/02/10/1
| +| linux-libc-dev | CVE-2022-0480 | MEDIUM | 5.4.0-100.113 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2049700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0480
https://git.kernel.org/linus/0f12156dff2862ac54235fc72703f18770769042 (5.15-rc1)
https://github.com/kata-containers/kata-containers/issues/3373
https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/
| +| linux-libc-dev | CVE-2022-0487 | MEDIUM | 5.4.0-100.113 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2044561
https://bugzilla.suse.com/show_bug.cgi?id=1194516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bd2db32e7c3e35bd4d9b8bbff689434a50893546
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/
https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/
https://www.debian.org/security/2022/dsa-5095
https://www.debian.org/security/2022/dsa-5096
| +| linux-libc-dev | CVE-2022-0500 | MEDIUM | 5.4.0-100.113 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2044578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0500
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=20b2aff4bc15bda809f994761d5719827d66c0b4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=216e3cd2f28dbbf1fe86848e0e29e6693b9f0a20
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34d3a78c681e8e7844b43d1a2f4671a04249c821
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4807322660d4290ac9062c034aed6b87243861
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48946bd6a5d695c50b34546864b79c1f910a33c1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c25b2ae136039ffa820c26138ed4a5e5f3ab3841
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf9f2f8d62eca810afbd1ee6cc0800202b000e57
| +| linux-libc-dev | CVE-2022-0516 | MEDIUM | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2050237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0516
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55
https://linux.oracle.com/cve/CVE-2022-0516.html
https://linux.oracle.com/errata/ELSA-2022-0825.html
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://www.debian.org/security/2022/dsa-5092
https://www.openwall.com/lists/oss-security/2022/02/11/2
| +| linux-libc-dev | CVE-2022-0998 | MEDIUM | 5.4.0-100.113 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-0998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0998
https://git.kernel.org/linus/870aaff92e959e29d40f9cfdb5ed06ba2fc2dae0 (5.17-rc1)
https://lore.kernel.org/netdev/20220123001216.2460383-13-sashal@kernel.org/
| +| linux-libc-dev | CVE-2022-23036 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23036
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
| +| linux-libc-dev | CVE-2022-23037 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23037
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
| +| linux-libc-dev | CVE-2022-23038 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23038
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
| +| linux-libc-dev | CVE-2022-23039 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23039
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
| +| linux-libc-dev | CVE-2022-23040 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23040
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
| +| linux-libc-dev | CVE-2022-23041 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23041
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
| +| linux-libc-dev | CVE-2022-23042 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23042
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
| +| linux-libc-dev | CVE-2022-24958 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24958
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=501e38a5531efbd77d5c73c0ba838a889bfc1d74
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=89f3594d0de58e8a57d92d497dea9fee3d4b9cda
https://github.com/torvalds/linux/commit/501e38a5531efbd77d5c73c0ba838a889bfc1d74
https://github.com/torvalds/linux/commit/89f3594d0de58e8a57d92d497dea9fee3d4b9cda
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SUVZA2YVOQJBJTDIDQ5HF5TAU2C6WP6H/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCW2KZYJ2H6BKZE3CVLHRIXYDGNYYC5P/
https://security.netapp.com/advisory/ntap-20220225-0008/
| +| linux-libc-dev | CVE-2022-25258 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25258
https://github.com/szymonh/d-os-descriptor
https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCW2KZYJ2H6BKZE3CVLHRIXYDGNYYC5P/
https://www.debian.org/security/2022/dsa-5092
https://www.debian.org/security/2022/dsa-5096
| +| linux-libc-dev | CVE-2022-25375 | MEDIUM | 5.4.0-100.113 | |
Expand...http://www.openwall.com/lists/oss-security/2022/02/21/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25375
https://git.kernel.org/linus/38ea1eac7d88072bbffb630e2b3db83ca649b826 (5.17-rc4)
https://github.com/szymonh/rndis-co
https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://www.debian.org/security/2022/dsa-5092
https://www.debian.org/security/2022/dsa-5096
| +| linux-libc-dev | CVE-2022-26490 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26490
https://git.kernel.org/linux/4fbcc1a4cb20fe26ad0225679c536c80f1648221 (5.17-rc1)
https://github.com/torvalds/linux/commit/4fbcc1a4cb20fe26ad0225679c536c80f1648221
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/
| +| linux-libc-dev | CVE-2022-26966 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26966
https://git.kernel.org/linus/e9da0b56fe27206b49f39805f7dcda8a89379062 (5.17-rc6)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e9da0b56fe27206b49f39805f7dcda8a89379062
| +| linux-libc-dev | CVE-2022-27223 | MEDIUM | 5.4.0-100.113 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.12
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27223
https://git.kernel.org/linus/7f14c7227f342d9932f9b918893c8814f86d2a0d (5.17-rc6)
https://github.com/torvalds/linux/commit/7f14c7227f342d9932f9b918893c8814f86d2a0d
| +| linux-libc-dev | CVE-2017-0537 | LOW | 5.4.0-100.113 | |
Expand...http://www.securityfocus.com/bid/96831
http://www.securitytracker.com/id/1037968
https://android.googlesource.com/kernel/tegra.git/+/389b185cb2f17fff994dbdf8d4bac003d4b2b6b3%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0537
https://lore.kernel.org/lkml/1484647168-30135-1-git-send-email-jilin@nvidia.com/#t
https://source.android.com/security/bulletin/2017-01-01.html
https://source.android.com/security/bulletin/2017-03-01
https://source.android.com/security/bulletin/2017-03-01.html
| +| linux-libc-dev | CVE-2017-13165 | LOW | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13165
https://github.com/aosp-mirror/platform_system_core/commit/15ffc53f6d57a46e3041453865311035a18e047a
https://source.android.com/security/bulletin/pixel/2017-12-01
| +| linux-libc-dev | CVE-2017-13693 | LOW | 5.4.0-100.113 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| +| linux-libc-dev | CVE-2018-1121 | LOW | 5.4.0-100.113 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| +| linux-libc-dev | CVE-2018-12928 | LOW | 5.4.0-100.113 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| +| linux-libc-dev | CVE-2018-12929 | LOW | 5.4.0-100.113 | |
Expand...http://www.securityfocus.com/bid/104588
https://access.redhat.com/errata/RHSA-2019:0641
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12929
https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
| +| linux-libc-dev | CVE-2018-12930 | LOW | 5.4.0-100.113 | |
Expand...http://www.securityfocus.com/bid/104588
https://access.redhat.com/errata/RHSA-2019:0641
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12930
https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
| +| linux-libc-dev | CVE-2018-12931 | LOW | 5.4.0-100.113 | |
Expand...http://www.securityfocus.com/bid/104588
https://access.redhat.com/errata/RHSA-2019:0641
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12931
https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
| +| linux-libc-dev | CVE-2019-14899 | LOW | 5.4.0-100.113 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
http://seclists.org/fulldisclosure/2020/Jul/25
http://seclists.org/fulldisclosure/2020/Nov/20
http://www.openwall.com/lists/oss-security/2020/08/13/2
http://www.openwall.com/lists/oss-security/2020/10/07/3
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14899
https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://support.apple.com/kb/HT211290
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://www.openwall.com/lists/oss-security/2019/12/05/1
| +| linux-libc-dev | CVE-2019-15213 | LOW | 5.4.0-100.113 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| +| linux-libc-dev | CVE-2019-16230 | LOW | 5.4.0-100.113 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| +| linux-libc-dev | CVE-2019-19378 | LOW | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| +| linux-libc-dev | CVE-2019-19814 | LOW | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| +| linux-libc-dev | CVE-2020-11725 | LOW | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| +| linux-libc-dev | CVE-2020-12363 | LOW | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| +| linux-libc-dev | CVE-2020-12364 | LOW | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| +| linux-libc-dev | CVE-2020-14304 | LOW | 5.4.0-100.113 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| +| linux-libc-dev | CVE-2020-27820 | LOW | 5.4.0-100.113 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27820
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201125202648.5220-1-jcline@redhat.com/
https://ubuntu.com/security/notices/USN-5265-1
https://ubuntu.com/security/notices/USN-5278-1
| +| linux-libc-dev | CVE-2020-35501 | LOW | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| +| linux-libc-dev | CVE-2021-26934 | LOW | 5.4.0-100.113 | |
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| +| linux-libc-dev | CVE-2021-28711 | LOW | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28711
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
https://xenbits.xen.org/xsa/advisory-391.html
https://xenbits.xenproject.org/xsa/advisory-391.txt
| +| linux-libc-dev | CVE-2021-28712 | LOW | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28712
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
https://xenbits.xen.org/xsa/advisory-391.html
https://xenbits.xenproject.org/xsa/advisory-391.txt
| +| linux-libc-dev | CVE-2021-28713 | LOW | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28713
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
https://xenbits.xen.org/xsa/advisory-391.html
https://xenbits.xenproject.org/xsa/advisory-391.txt
| +| linux-libc-dev | CVE-2021-32078 | LOW | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| +| linux-libc-dev | CVE-2021-34981 | LOW | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34981
https://git.kernel.org/linus/3cfdf8fcaafa62a4123f92eb0f4a72650da3a479 (5.14-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3cfdf8fcaafa62a4123f92eb0f4a72650da3a479
https://www.zerodayinitiative.com/advisories/ZDI-21-1223/
| +| linux-libc-dev | CVE-2021-3669 | LOW | 5.4.0-100.113 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| +| linux-libc-dev | CVE-2021-3772 | LOW | 5.4.0-100.113 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2000694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://github.com/torvalds/linux/commit/32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://ubuntu.com/security/CVE-2021-3772
https://ubuntu.com/security/notices/USN-5165-1
https://ubuntu.com/security/notices/USN-5265-1
https://www.debian.org/security/2022/dsa-5096
| +| linux-libc-dev | CVE-2021-43976 | LOW | 5.4.0-100.113 | 5.4.0-105.119 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43976
https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/wireless-drivers-next.git/commit/?id=04d80663f67ccef893061b49ec8a42ff7045ae84
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
https://security.netapp.com/advisory/ntap-20211210-0001/
https://ubuntu.com/security/notices/USN-5302-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5339-1
https://www.debian.org/security/2022/dsa-5092
https://www.debian.org/security/2022/dsa-5096
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| mysql-client | CVE-2021-46322 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322
https://github.com/svaarala/duktape/issues/2448
| +| mysql-client-8.0 | CVE-2021-46322 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322
https://github.com/svaarala/duktape/issues/2448
| +| mysql-client-core-8.0 | CVE-2021-46322 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322
https://github.com/svaarala/duktape/issues/2448
| +| openssl | CVE-2022-0778 | HIGH | 1.1.1f-1ubuntu2.10 | 1.1.1f-1ubuntu2.12 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| patch | CVE-2018-6952 | LOW | 2.7.6-6 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| +| patch | CVE-2021-45261 | LOW | 2.7.6-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45261
https://savannah.gnu.org/bugs/?61685
| +| perl | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-modules-5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| php7.4-bcmath | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-bcmath | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-cli | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-cli | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-common | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-common | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-curl | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-curl | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-dev | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-dev | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-gd | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-gd | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-json | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-json | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-ldap | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-ldap | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-mbstring | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-mbstring | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-mysql | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-mysql | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-opcache | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-opcache | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-readline | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-readline | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-xml | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-xml | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-zip | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-zip | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| python3.8 | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| python3.8-minimal | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-7ubuntu0.20.04.1 | 1.30+dfsg-7ubuntu0.20.04.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| +| unzip | CVE-2022-0529 | MEDIUM | 6.0-25ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0529
https://github.com/ByteHackr/unzip_poc
| +| unzip | CVE-2021-4217 | LOW | 6.0-25ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4217
| +| unzip | CVE-2022-0530 | LOW | 6.0-25ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0530
https://github.com/ByteHackr/unzip_poc
| +| vim | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://support.apple.com/kb/HT213183
| +| vim | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
| +| vim | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-common | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://support.apple.com/kb/HT213183
| +| vim-common | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
| +| vim-common | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-common | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-common | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-runtime | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://support.apple.com/kb/HT213183
| +| vim-runtime | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
| +| vim-runtime | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-runtime | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-runtime | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| wget | CVE-2021-31879 | MEDIUM | 1.20.3-1ubuntu2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| +| xxd | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://support.apple.com/kb/HT213183
| +| xxd | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
| +| xxd | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| xxd | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| xxd | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| + +**composer** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| enshrined/svg-sanitize | CVE-2022-23638 | MEDIUM | 0.13.3 | 0.15.0 |
Expand...https://github.com/advisories/GHSA-fqx8-v33p-4qcc
https://github.com/darylldoyle/svg-sanitizer/commit/17e12ba9c2881caa6b167d0fbea555c11207fbb0
https://github.com/darylldoyle/svg-sanitizer/issues/71
https://github.com/darylldoyle/svg-sanitizer/security/advisories/GHSA-fqx8-v33p-4qcc
https://nvd.nist.gov/vuln/detail/CVE-2022-23638
| +| guzzlehttp/psr7 | CVE-2022-24775 | UNKNOWN | 1.8.2 | 1.8.4, 2.1.1 |
Expand...https://github.com/guzzle/psr7/pull/485/commits/e55afaa3fc138c89adf3b55a8ba20dc60d17f1f1
https://github.com/guzzle/psr7/pull/486/commits/9a96d9db668b485361ed9de7b5bf1e54895df1dc
https://github.com/guzzle/psr7/security/advisories/GHSA-q7rv-6hp3-vh96
https://www.drupal.org/sa-core-2022-006
| +| laravel/framework | CVE-2021-43808 | MEDIUM | v6.20.29 | 6.20.42, 7.30.6, 8.75.0 |
Expand...https://github.com/advisories/GHSA-66hf-2p6w-jqfw
https://github.com/laravel/framework/commit/b8174169b1807f36de1837751599e2828ceddb9b
https://github.com/laravel/framework/pull/39906
https://github.com/laravel/framework/pull/39908
https://github.com/laravel/framework/pull/39909
https://github.com/laravel/framework/releases/tag/v6.20.42
https://github.com/laravel/framework/releases/tag/v7.30.6
https://github.com/laravel/framework/releases/tag/v8.75.0
https://github.com/laravel/framework/security/advisories/GHSA-66hf-2p6w-jqfw
| +| lcobucci/jwt | CVE-2021-41106 | MEDIUM | 3.4.5 | 3.4.6, 4.0.4, 4.1.5 |
Expand...https://github.com/advisories/GHSA-7322-jrq4-x5hf
https://github.com/lcobucci/jwt/commit/8175de5b841fbe3fd97d2d49b3fc15c4ecb39a73
https://github.com/lcobucci/jwt/commit/c45bb8b961a8e742d8f6b88ef5ff1bd5cca5d01c
https://github.com/lcobucci/jwt/security/advisories/GHSA-7322-jrq4-x5hf
https://nvd.nist.gov/vuln/detail/CVE-2021-41106
| + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| libcrypto1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| libcrypto1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| + + +#### Container: tccr.io/truecharts/mariadb:v10.7.3@sha256:3c81159b4d5315a5e35fd5b288a13ea409ccd256f43d94b8975df89b85aed003 (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| bsdutils | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| fdisk | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libblkid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libfdisk1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.6.7-4+deb10u7 | |
Expand...
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libmount1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libsmartcols1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2021-3997 | MEDIUM | 241-7~deb10u8 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2021-3997 | MEDIUM | 241-7~deb10u8 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libuuid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2022-23308 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-23308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://linux.oracle.com/cve/CVE-2022-23308.html
https://linux.oracle.com/errata/ELSA-2022-0899.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
https://ubuntu.com/security/notices/USN-5324-1
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| mount | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | HIGH | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| libcrypto1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| libcrypto1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9237.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| + + +#### Container: tccr.io/truecharts/redis:v6.2.6@sha256:27fa53ceaac7bd1588867bf0cdd43b9aba45f0db9e5743e965a30b85da966dd4 (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| bsdutils | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| fdisk | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libblkid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libfdisk1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.6.7-4+deb10u7 | |
Expand...
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libmount1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libsmartcols1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2021-3997 | MEDIUM | 241-7~deb10u8 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2021-3997 | MEDIUM | 241-7~deb10u8 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libuuid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| mount | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | HIGH | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/stable/snipe-it/2.0.0/templates/_secrets.tpl b/stable/snipe-it/2.0.0/templates/_secrets.tpl new file mode 100644 index 00000000000..cf46348d2c5 --- /dev/null +++ b/stable/snipe-it/2.0.0/templates/_secrets.tpl @@ -0,0 +1,20 @@ +{{/* Define the secrets */}} +{{- define "snipeit.secrets" -}} +--- + +apiVersion: v1 +kind: Secret +type: Opaque +metadata: + name: snipeit-secrets +{{- $snipeitprevious := lookup "v1" "Secret" .Release.Namespace "snipeit-secrets" }} +{{- $app_key := "" }} +data: + {{- if $snipeitprevious}} + APP_KEY: {{ index $snipeitprevious.data "APP_KEY" }} + {{- else }} + {{- $app_key := randAlphaNum 32 }} + APP_KEY: {{ $app_key | b64enc }} + {{- end }} + +{{- end -}} diff --git a/stable/snipe-it/2.0.0/templates/common.yaml b/stable/snipe-it/2.0.0/templates/common.yaml new file mode 100644 index 00000000000..4c91ac2d4f2 --- /dev/null +++ b/stable/snipe-it/2.0.0/templates/common.yaml @@ -0,0 +1,8 @@ +{{/* Make sure all variables are set properly */}} +{{- include "common.setup" . }} + +{{/* Render secrets for snipeit */}} +{{- include "snipeit.secrets" . }} + +{{/* Render the templates */}} +{{ include "common.postSetup" . }} diff --git a/stable/snipe-it/2.0.0/values.yaml b/stable/snipe-it/2.0.0/values.yaml new file mode 100644 index 00000000000..e69de29bb2d