From b87ae869ab66c9811fba3e607da593d377ebf4c5 Mon Sep 17 00:00:00 2001 From: TrueCharts-Bot Date: Sat, 18 Dec 2021 01:08:41 +0000 Subject: [PATCH] Commit new App releases for TrueCharts Signed-off-by: TrueCharts-Bot --- stable/papermerge/0.0.3/Chart.lock | 6 - .../papermerge/{0.0.3 => 0.0.4}/CHANGELOG.md | 13 + stable/papermerge/{0.0.3 => 0.0.4}/CONFIG.md | 0 stable/papermerge/0.0.4/Chart.lock | 9 + stable/papermerge/{0.0.3 => 0.0.4}/Chart.yaml | 9 +- stable/papermerge/{0.0.3 => 0.0.4}/README.md | 1 + .../papermerge/{0.0.3 => 0.0.4}/app-readme.md | 0 .../{0.0.3 => 0.0.4}/charts/common-8.9.21.tgz | Bin .../papermerge/0.0.4/charts/redis-1.0.36.tgz | Bin 0 -> 65073 bytes .../{0.0.3 => 0.0.4}/helm-values.md | 5 + .../{0.0.3 => 0.0.4}/ix_values.yaml | 11 + .../{0.0.3 => 0.0.4}/questions.yaml | 0 .../papermerge/{0.0.3 => 0.0.4}/security.md | 243 +++++++++++++++++- .../{0.0.3 => 0.0.4}/templates/common.yaml | 0 .../papermerge/{0.0.3 => 0.0.4}/values.yaml | 0 stable/papermerge/item.yaml | 2 +- 16 files changed, 277 insertions(+), 22 deletions(-) delete mode 100644 stable/papermerge/0.0.3/Chart.lock rename stable/papermerge/{0.0.3 => 0.0.4}/CHANGELOG.md (62%) rename stable/papermerge/{0.0.3 => 0.0.4}/CONFIG.md (100%) create mode 100644 stable/papermerge/0.0.4/Chart.lock rename stable/papermerge/{0.0.3 => 0.0.4}/Chart.yaml (80%) rename stable/papermerge/{0.0.3 => 0.0.4}/README.md (96%) rename stable/papermerge/{0.0.3 => 0.0.4}/app-readme.md (100%) rename stable/papermerge/{0.0.3 => 0.0.4}/charts/common-8.9.21.tgz (100%) create mode 100644 stable/papermerge/0.0.4/charts/redis-1.0.36.tgz rename stable/papermerge/{0.0.3 => 0.0.4}/helm-values.md (83%) rename stable/papermerge/{0.0.3 => 0.0.4}/ix_values.yaml (71%) rename stable/papermerge/{0.0.3 => 0.0.4}/questions.yaml (100%) rename stable/papermerge/{0.0.3 => 0.0.4}/security.md (53%) rename stable/papermerge/{0.0.3 => 0.0.4}/templates/common.yaml (100%) rename stable/papermerge/{0.0.3 => 0.0.4}/values.yaml (100%) diff --git a/stable/papermerge/0.0.3/Chart.lock b/stable/papermerge/0.0.3/Chart.lock deleted file mode 100644 index 4ba3902735f..00000000000 --- a/stable/papermerge/0.0.3/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.21 -digest: sha256:29937b76d07f882a8d7e24ffdbc0df01638eb45efbda32695bb24015ead912ba -generated: "2021-12-14T20:31:02.310026576Z" diff --git a/stable/papermerge/0.0.3/CHANGELOG.md b/stable/papermerge/0.0.4/CHANGELOG.md similarity index 62% rename from stable/papermerge/0.0.3/CHANGELOG.md rename to stable/papermerge/0.0.4/CHANGELOG.md index 32b7bea6610..28b0b166878 100644 --- a/stable/papermerge/0.0.3/CHANGELOG.md +++ b/stable/papermerge/0.0.4/CHANGELOG.md @@ -1,6 +1,19 @@ # Changelog
+ +### [papermerge-0.0.4](https://github.com/truecharts/apps/compare/papermerge-0.0.3...papermerge-0.0.4) (2021-12-18) + +#### Chore + +* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539)) + +#### Feat + +* add redis support ([#1554](https://github.com/truecharts/apps/issues/1554)) + + + ### [papermerge-0.0.3](https://github.com/truecharts/apps/compare/papermerge-0.0.2...papermerge-0.0.3) (2021-12-14) diff --git a/stable/papermerge/0.0.3/CONFIG.md b/stable/papermerge/0.0.4/CONFIG.md similarity index 100% rename from stable/papermerge/0.0.3/CONFIG.md rename to stable/papermerge/0.0.4/CONFIG.md diff --git a/stable/papermerge/0.0.4/Chart.lock b/stable/papermerge/0.0.4/Chart.lock new file mode 100644 index 00000000000..f8fca972025 --- /dev/null +++ b/stable/papermerge/0.0.4/Chart.lock @@ -0,0 +1,9 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.21 +- name: redis + repository: https://truecharts.org + version: 1.0.36 +digest: sha256:bb91b911394dc05481a7df5dae5840c73cf0c494f746fd068d018d1b31eb6935 +generated: "2021-12-18T01:05:07.659712949Z" diff --git a/stable/papermerge/0.0.3/Chart.yaml b/stable/papermerge/0.0.4/Chart.yaml similarity index 80% rename from stable/papermerge/0.0.3/Chart.yaml rename to stable/papermerge/0.0.4/Chart.yaml index c2d88cab0da..bb0fcd13e57 100644 --- a/stable/papermerge/0.0.3/Chart.yaml +++ b/stable/papermerge/0.0.4/Chart.yaml @@ -1,13 +1,13 @@ apiVersion: v2 kubeVersion: ">=1.16.0-0" name: papermerge -version: 0.0.3 +version: 0.0.4 appVersion: "2.0.1" description: Papermerge is an open source document management system (DMS) primarily designed for archiving and retrieving your digital documents. type: application deprecated: false home: https://github.com/truecharts/apps/tree/master/charts/stable/papermerge -icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/papermerge-icon.png +icon: https://truecharts.org/_static/img/appicons/papermerge-icon.png keywords: - papermerge sources: @@ -16,7 +16,10 @@ dependencies: - name: common repository: https://truecharts.org version: 8.9.21 - # condition: +- condition: redis.enabled + name: redis + repository: https://truecharts.org + version: 1.0.36 maintainers: - email: info@truecharts.org name: TrueCharts diff --git a/stable/papermerge/0.0.3/README.md b/stable/papermerge/0.0.4/README.md similarity index 96% rename from stable/papermerge/0.0.3/README.md rename to stable/papermerge/0.0.4/README.md index 2a6954a6f5b..f9db3d5fcb3 100644 --- a/stable/papermerge/0.0.3/README.md +++ b/stable/papermerge/0.0.4/README.md @@ -18,6 +18,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| | https://truecharts.org | common | 8.9.21 | +| https://truecharts.org | redis | 1.0.36 | ## Installing the Chart diff --git a/stable/papermerge/0.0.3/app-readme.md b/stable/papermerge/0.0.4/app-readme.md similarity index 100% rename from stable/papermerge/0.0.3/app-readme.md rename to stable/papermerge/0.0.4/app-readme.md diff --git a/stable/papermerge/0.0.3/charts/common-8.9.21.tgz b/stable/papermerge/0.0.4/charts/common-8.9.21.tgz similarity index 100% rename from stable/papermerge/0.0.3/charts/common-8.9.21.tgz rename to stable/papermerge/0.0.4/charts/common-8.9.21.tgz diff --git a/stable/papermerge/0.0.4/charts/redis-1.0.36.tgz b/stable/papermerge/0.0.4/charts/redis-1.0.36.tgz new file mode 100644 index 0000000000000000000000000000000000000000..eb519c54dcdbc440a792d62aeb4e64237544db9c GIT binary patch literal 65073 zcmagFb8u$C67U^6Pi))Rjq^ks+qP{x+1TFLw#|)`jcwbu-rW1Xx9a=vJ5@7vx=+>g zIj3f7x_{k66bXY4@}KLA287N)T#?yGT!vlRgNx0OMU~lDiOoV&iHluMRh3;v&Dzqy z*4RT?!H!ql#M%bryz9($O|+i5-S3X3_RlyW5Dj@Fy2CXyihi`&dL_Z-j)G;_f)$sX z6j{JNzB1~r>JInlVKUJh9?>5{+#f*Ly*n+ z)f9{b0z#cI@JR&1{PiU-{Lk+f>_0dGn9}VY5MgnZ&q(k!V$)BwP!zx?eC5W{`*wE% zlB*6=U;IVe&ZYleK5;Sm3c}7bylCIc=jIIw(NOml`u57#h8sEk59-;-{bOrXIY7awY$sTR_c|(NCaw|y>Kp>P^zD`Fws#S*Jg)&`MN6>tG4)iL?%h>8tjZ3 z(oBVr56roATz(?RsI3B~GScG*t_wrgVMibb zrB<>&MaFSw&Syll7oO0ug$9N22y>^_0kKe1b<5*{D9@(`k=%XD`rL1MFFeYTh_cs$ z+m5)aiOA>l`!s>QKljlW8y|M z7vG>(xVSb?=`dJblJ0u`u-VI5VLCNH91}LL-Ac@ zF2|kl*9df8DP!tUs9Gmk>ZdFy>d~J3xmoigsZEcSjG?UqP+2p19lQJ;XO;npTaK@8 zV=xIG)Sq2r_a7(5 z35ti6o!*(3(1!lGy@HRf$bv*QBHe6!{Q8?(#M-eUN^wx*tLNwaiO~L(609q}%*(8t z9xg5*HQ4$3jD4t!^A1o#&w{9g$_%SxebVoN3h5Mjwrx;Bxxuz%Y5sAeTi@^28^m(;*)qa|l8m7g6PBa)=O?-+{Z%h}q~;aA&XKb^xhQu6a{9aYD5OjR1}D0R<8OE___9Dzz55%C=? z*tNVqxb9F!^2xjrf%D#m{O|8h0#$xrZ@;P!DMXF7XTyFLjNOY<3v+e?g7K4YyUlK4 zD~zCwcf5wX^B56@_*Smj-_%G=3YL#P3g6`2IiEw`%(`LDGZiOuW88q^c+#=k4j~bD zbjPx*%0@e_nIT{-oW^s5*o{hpS}bXh$+n@|`wl(i{2zTQm~Kad>s16XiFQIcsB7&~ z-SC`Oi&>=nS-X@D*dB=<^H@gz{JF-8V@6F_aDIZZT-tbmzOfJ)!#*$zxg^b^DTXG5 zrLQv$Ui!Z9QSe_FopYI{8a3(+U82sYW+tLuwx1keAH2jA6PbM-rat)VI6aE=dG$G* z$Ym#eq7R`1XVkB4-0n%J_5=4&&Jp^5ghH_-TN`%Fg`{2%o)Y}{@SxK&jPQZ?%8&Bu z&&bDpIaF+j1H@I6L)T$SRywm@Dr5Z+Msug8(5u!hU1 zI)ZpBbJueCXXfuB_*3O!t}T;cHRFfOybjX^xeguWZ>}{HKMK;!jED|zLL^0QMN{JU zIBG;9o--lVVj{(BBEJ_tE8JOX1>uBbzoW0oA~;|5^U*M}$;SSm?cFCPw1|*MFg}7q z+21TC-owoi>iu&^&)YnF4iUCl4n3dS5kI}b9-wAf=PWxBJ9{I zyF6jo5$Y++Q!~~!3Wnk-st$2){HKfVve!v{&%md3k4fa`EXxTaw6aF_r{XocS;baI zK)Sc$mt4|WieNFM-8@?3zc2WKmp6V1(XOu}UB1Atce7rIzL>;iUcdJlqCEZ&v(NXE z&cvLEbs75rj3YhNgO@iVkpz9e&#OJ9cDK+#t2H*awh!%F03~Z*TTheyeIzM-BfTh@1XR|3n{)Pyb0uSC`YF3QCyP# z9I>cY0J^owd6&1nx9Bfd>u*a(e!Q5)xV2^3jmee}TyA|GejfR8zRo-aP(O%Y5E1z- zcXYZxn&&wbD+YHTh1}1yApInusHd8bB#S}fihsj&{QB1|N0r3+c#jveH;hl_avrR3 zW0mvfdKg9b9*25Ke+`_u$Of^2f5mVQ161HzX$gYtJ>qNw$RR0iPs_V7+(He9y z0eOA=+6(46k8~YXD}NA5%R{Z_B=fGs1kk9zKfx@W@qKXEMxYSb9Rh zF&qz>L zFvfcgZn;8KmPUB_<;%G*t9=x6rwx@BH}Jx`jlWjZ-+R6N-tVyw>3ogYGQ|nw*5o&t z=86mmAp@c=`zhT*3++7#=zmT0V8;gS^S|WmMAMBUyx5TUma`?dV8H>UqC z1zv^B3=nxg`9W>jt8vzLaqhSSOnKMW)qj4=o6&hp z>0Y!ia{v)^U@uZC?3@zY);Ax67){grbNqlnGf%MSn&K&s~$JU7e?WDcPo6tj(y% zxTuibZN4)r;2P@0o07Aw*X8eZea9h>X+UOp&KzYyO@2YdSBY1n%%WR%=014qUUaaR z<<7x6^I!-rru&ydT!RO}>uaD-F4}$9={^L?P1>g%FI1fcPOn*}9J6>x# zJ^_#%O#S6CUOSU&Hp~j_v9|d&)&wcFh&dmH=8R7@JGKWA>;Pu-z_}u5so4=c-?$1& z+U4mle#I?N#VSyU1zpOB5cea)y2q2zOp$+lXj$5EVyJXJR-ppNsKKHVyFin$pxHZW zA+nSm&3+EF-0=fsp${Zd4{Ic$qJ;10>jj>X5h>!xn%% zrv^7^*+Fwsg3Swo*akDeoXr0H+r5fe$rsFwjjWtiKn1K z2d(I!SP7jyU{EI0)n!-&w0Q%)Wj*2TU)WAHrLv_fkC{>xR=i3UM-jnX5_(fQPe}Y| zzCSm5DC_W+qZ9RN{SJrHPt$%ZtWdp3{H9D;WfnA=`sAeipxOIezB+zc40iU4aGdeU z(^LrSxsJ^XW-fp(vOH>0U0|7vT_{R-u>nC(X&t7#nic4uDoEuH}PtP|KlVtj5Wg7o-DBSYRi|$wwmf+wMyX>W0RD>rCLQ zvpeN3h7HM>E3tuBDro7eH9;mXV3wjoh27gm$`_dat+s@sufUOKoK-(#F4b>!ts)O% zlLS96XZ>403sOWn!A2SY>&7D~EV%EmlO?4HX!CBiGUhy|?KjY9{Z$8gVDhK>k~mDW zVPzaCpj6@kI!|<{xB4d_*#tjm(4c@zhkmK?{cpy!x%6I~m#0UgTMNq9U@Sdq4a?fuu@vV}map;avCk|d}SOz0AN zpb^{rLRfIMVjewu(!sonT-Us84n~ouPqS#YGX|B3g(5m-?U0aqSqIg!6-+e>WmZj# zB!tu$Y_)E5NJ{S90`i&8s7s2jj!opPiNL{jwmiO!jQ$pUfr3E)R;IAz5J}ddtih;K zt(7dpkn{0H=6HVVz^Hb?t{VoI38ddkJ0>Bq+;B=1TPC?{B1$Z3BJD$Q7@{3xv5@F% z020TqiDIt+aJ&rBEb)qXa{@DCStu+s;~B3w05-JldHOh6T-dh1W~%T@vt22s92Hpc zF{PNoAgs@D zOzX0=n}+Z^tBQ0;w+^#^*l8fBrE@+bEsDB6l}NO?>u+5{D(RD$PC*`lb|=jkWYt(? zWhcbxcq@O@C6GI9BVCy+G+l)95b;)fpP_CYcAsU|x#IQgoEy#Qgd6{$o649kgD#ji zs+w$k8>;7uU+*Pg2W`(xrS~simq&LpkIO7$$$eRcX?L?9BficwqYbL=GpWVDcmwI# z!llNLpfyAjjHhI^u3mgoGvgwOi)$VyxsnxMy(Z1Dew5KAu*HDe9xc1pBvxaO$K%cX z9gJ~m>Hol7+vlDj8H_euE9?k7wJz*~==k9pw1nVa6#Rk*CWjU$?~i&_$a{TWxgWSb z)-Y*8Lv?%qJFtNDCKN-=AsLqGA#9C=xrmq3{C`S(yDr(tM*iFWo$t<(PgLb)aq*c+Tub0Qr!9*Gze zMbl3?}t9MaU$u@D& zA;0JGiT#0ny>3CP3ZKOkHd(866(^@IG;2f6vri9%DcB*N==w80F=cmd)d9Hc2c5c@ z66dZJ+J!uH`sl(K5^3-#DxGo)v4tv6nNF9_0NDRvsp$RICt)l z`p*eJ)uP5iPAKMN&2=P=FkGYj2qKVI;x)rpMLIq8K=C{DQiGE?U+JjW(Z8M@yT9gS z5ys{naO!s#RLUUxqX3MG8+S;;=7<6SW%|VI#T$$x(IPYm#qjHP&^ze&*8mnt)0w7V zW~9su)DaWW9p2de_bMAaFY8qooYE@ktJoS?m0pRP%bfXT$7xpzsOk zKt~JPvH2!ofgdKa;o+l1__^?f#NU2lRP;o3N>f>Yl6tc;?Sa+_+EV~!#Nc374mIYB ztJEi3RX2+Y3+4lSccCu=ABJNE(jCJ2I@P2rT2jwnJyeY1pGLqIkj~UruMlx*ZP*3ZI`ZApf2keMoN^)}_FV4Zyv~p$}0AyAc}vE<%B- zN#!bcJdPsA(u_3LmKriBebH~l-Ev+AbWRuV;uYm+QvKI|ob>gfw*ZUy`Nzzk3FV39 z*-d0=q3sz9L`kR}BJGfsrX@&4NBQ7V52WIFJ0>L9^Zr#Z)m3-2MOE@gQv@QNI&iC*;ghP^NRw>4DAIw+aUyfo*b`J07w>$&&?A9cmZL!cv~t#*nnNv-Cb2SY*&T z8{TrV1Ov9SbR@8PwhS~RT-_pCT|b}qQk2m&;@91~8i!8YF)ck2%piG94Kc_W2{scX9Cq0Wh7)oTamw)coiaj6~T;m(C%IaLSsCDXE?hbE{o zmg4j$Si)kcr^{HEsS9Ex*E|F<_bQBhDaUQjaf>P)5==I{{tJ*(+5HJ#v)G~0Ij*cq zonKx9K~s9V;IFa}96}j$o$#Ows$R06bcSpa=9zMibtCc7(=*6wjCr6cDNsG~MMk5~ z_tg@H-t_dfIedh7NzLZ}#UjZ%dmY>B%v5M{Xlt)ug7JcS89K3DF|N?@2jI5Cd$%n?0LuRAMwIVO+(3^kib@Lw%?UtnV8Tx@6`b4wQre}(m z0dR6YB}3N%XZ{u}-SZ`ZNyl@{gRyFv$%(uY*Bp|dsJv(0*K;Dld4#(6q#rb;!?Yze zW+g1!!^#-%S+XtIzLv^ZiF^K`KhzV~>FSs60b__tD!}m~7%{ zj%>xsqJlOzbAwPlOBInkH@wrliK}IJwHm7=z^`5*@xn2i9rmno>2S3&u>F;VMZ_{l>83$3 z;UEViq<6PuRT+lvJaAAhW3-~41e0H?G9uzKV+9ApUy43IuVnfCC|RjZ#5|01a5ZMtelFcqm|PJhQ+TNZQ3*m;~@d!w39|%B_;ZI ziI48N8-d|o8&k~nZSIe0Z@*}PNU!w=Y0vhE-z7QTu|2or()hgMdejC-256pVsc&JT z217d&JjzTYbW(zHJRFTO>8aZESiX!$X%mK_>lM}zTTVxh18&qukn44!6T{0A%UZQr ziLIJEg*o9DmyX;Zxf)jQ4k=2;8cA9VyXOIUgFkhdiEW$YW%(l`QnGmAyso#9r1IS< za}#?Wy-g__GO~oh_f9cVcFnx#6fxHp%72)+ihDt(jV{cGjXF1ZKD5%4(V6T>rl~Qk zMS$aa86?H)re=u-O7g!koFHf!x18WZ{+Ge9tK)kq#!+I?$hhu)oT9Nvh z88%BwZWyCui>|0mPT)Ot(Pjbmd7fs=I>hMa*)$c;DnOU}oDR=3{DZme^XkIAH0_wD zYqe%~LI&SV3WZ))^k+LXjdb)Sv(Uv>oT<1*KTZbq_?;2{s_`aej#=V2!(L)^-PB*8 zZJ=|@u%O52V_rK6UriWXZ_<#V1farR-%SBW|6P6?=8^nlq473Im{d7R1cL7yJBw8u7A6XFWBov%tM@3FfEvibXJ7sfHaF! zv?13&tLRr@Og5Vn81@O{5?mFYdFPl-dsZ%~a}CtXJoW*pJOj=OKQg(sZz-KP8kE>b zzqsbeC|$8BaW{_^DUL|XX_XUb4m1*NXs~?sx0V3}3^Po!B{HqyX0~E&rMFstYCy{c zCoLuT#)MiEAJ-AK8>V9jhC8xkcMZhtU;p+bzji_RX9(J}#7(h0)pcNX->w@oT3Il% zuV%ltA$PD4g>3HLPvJ*HvMX}iY+N9)> zycvHrAHqG1emxoZ7oo}zg*mOq0rO~dL7nic_75jF^*-P7tG&R1e&uSsI$cN|3xU|H zAe-0O&PMzC=8Z$OKO5_(CKH&K@%XHse&`I2Dnj0Jn3NV9*>GJyuBR{K8M~`6mDJz} zX;!E$I{lFBd}62Wwb-C$2?ofVnl47-V~B^q++b&sc2JE)eJLx|QX_MH~h^15%CT4BZg?ypSXOo0G>G&LZy-=9bFwrHQpiML;>`G^>-Wy5hF|pP^8h zIj8<9Jxb2#uZgD03uAvx+^>oe)TE<5zj*pcpZ6;tZ})7XC=J1;eF$MfgA+xlt#OEt zQA9*rYfm8d`}XoB8wa5D!Mubr7=fc&rp!Ck1D(Vs+ zH-;wKwUz$&3_Y4~cFIMjehRR_;9PizRfq;adKtt^Ix46OH+a^7)#>J*u$cp>C*v8Z zN7~Pk8}-v&HF!B0oB8#qlwMBxa>Uh@XN}6oP_KG6Rk|HbQFsYlV2TE+}caVk;^H^s9bTyu1y-UV% z@0OEUJbm6rd>oso$6(YzVXbj8|C4P z7s$i64&>k0yXfMPp0lm1QEEA3mH2zxjB^8PaUR*Vw|5^pBGr@XN283tz>MRx`VLK! z(-xBW44w_lU8?&fB>A0H#^!9C!>Ty37vd`kC{(@{p?wa5+jNzAjUSF7JAZF=NaBZi z9yW%=3>)G&ME=6uE5zEBQMW9qlOa%Q1=xWgn>AKia$Oj5$Dhy@W8x9!pVu@jn~Yio z3@DpMc-%gW^#>M=r9^XZX)Wa=rZP4jK$3Sbjy8QX?pyCu=oM;QYfl}RWr^wP0!H#U zqf7x2_6vYvhy528x|+L3z@01n)h6Z;md7~b#&k%vPhi#z$#XW>M!0vjH8pxSta*O; zcY^BRq7yWTfP+O?=DTGqk8?fA3aOCsNUGVVNK9MT?bd=n@foIJA>!7ri#-oD$S?w& z8eHnoyd**3>%@h65)WBS`&Jl_g(qqAegEG_oEi%)KPG-%DG2V*TrV?7kGLX9NSvW`N_U}kr%eK z^JUb1``lcj^fS6Y{RKlhVdT7V#}&b_PHw;!nPigKEo0Zm8%KT~yK7uMQ3+Z$)&8r< zwK+D5uKFERXdFszWi2DIi>BC)i#;aq%B!xp7fA5{eKy9ezSd&%s`TKJNz40omWjG6 z<30I=pRvq3-jJ21Gyc>iyoU?vu1H{!gb%kjIc&gr#(quukF}8oGN-?LyAOx=eB8z; zR@OX72H$|NqZ+H|-8k7KYDzp6XLk8!I5nqCzVqUy+l+CeG2^u0jByd~%J8G6E0V(& z>R#))V!aOr{i8(s8n|h5+Rwv%TE$i*HG zcfdEKi~aHSb@hd1YP+zn?1OUZMfjP(&V+E-y%4!PXz-IG>rXgMKnxJ`cky@g9rhK? z@$1pyA9fA?v&M!vxH{>Zwfl)ytBwi2V5bRzXQ#Prw>tID!`0e0;-V;M z4{|Vfay!P$)A=uEZB>J*1>u zRviTIkCzU=5*>pjZ7_3;CmhmfD5>!wmNPBVFat(2De<1#$ze>E=-A0G$>3OS02Jwg(Wh0yz6wn=vkqTtxJF`7C|7S>;*b`G6%u@nM(nj?-Ji8T{ zLx1hC(=a1GveDL~H3-CYa5r-&8f&QYa~Ww!Uq?k%VR(C7nVB;?*R!XN5E_9deX@A9 zE26Q}<80p#0Z_T3%VV-jiL%=*+ul}1QaOu@KFU=_xu+Gbcw9p0j*0nxGoB<&BA3p1 zA{1QJ-4fDexLW- zhrvNQXM5jzxBJ(VvRBiu`x6y|zd4ZsZ`lcBOLjTgJU(~N#~T@m1r;q*HIuqLUVfC4 zDNIN?UB2&+-fv3v2?47#;nB;{hRt*(^~(>W8PoEuJbr^?@(V8kAuE+WS=nvrJI8v2 z{WD8OoSswmo*{EAnM_GL=G&1*oVeDD6X{WSJ;t%BZQXT$@Zh^ugOZog}>8Xb7lw-Gg zG8u;vm*W-Bg`9`qKRj-^{^=J1{ET)5qLWRQ-`TM5Y^i^bFdm}aWr@x=?=rKG?s<*~ zJ!FZl{wL^u3%CCh_`ZdQ|F7`8Np$y_y7jgpL-h84$4g87t44hGcK!69p-PUpo<^Ns zVV?gd;1tY4_daQt9C7n5wdqyQ4fj4lckv(NJruG3o9>DB1pO|?!DV;lf(b#MoV_dA zdOUftn!7XVNe~eniDcu|r8FBT5Q_*ZG#t>^8qq}cK79cYpq_hH%hdLV-1;eM z45x%7A&5~|4cg<&Wa7wJ6_iu_EF?EU8kMhFc8~^=$6yWp3OUPs1*1)du!O6t9BZVN zLaz;292}kOrj5;=cLPp)lCF201*uTnDsuWgTtfPJ-=E$x^tgHU3YCu3UaOkAtf{8U zPb{mlSNTAM^*bEYEqauasH6dxZjrAQmz1*32aVGUm~R6lWU0u~|1@Cc(o3~d@(k^y z%6W1RqTt*i-tE|%q^#VJ=z-ZN!&!BYL0{- z`JyD8r1N}Qx|7u9#aH0Cs|%tqu>0A*oljslCaR>ntFj{$XgGjk1_DB}y&P?3022Zo zRe{YIT#T10%>a_RDJqHh^ff7=&R> zuM&V`5SGo^KYRC^3!z+Ru|0VZOu=i!j|#Ub1#RULkDAjqsIgUME}esT@VVI4CDJw^ zNX3w-_+sPwf3wU6z#5os7)Tu*=x#`3oO4zOEeVY?)A1=})*hs@y9{^=cNBns=eR}J zKI>CT-UX#xa|UY;A$P4z)uR-&)aF&aq=DCQFMml~--)+KOuR#^j~pKqguJb?&`nGM zh~}_845t+daSRz+#*_LLMU2yJ;H~7~o z9ESyM#Yw4(!o`dnOg@R2o;jsxqCFLgEpZjy5OGcb%+YI3AFeUL2(uIEgx`Y-uEbZZ z_z6y6Dh5;#-r0H3VTqAF

*GT+_&8Vn#t=jUTx8a}5h3yFY^WRm{nF99)7#1)$)lvqN{ zXBnqlHshCfOZMPn6Az{_FOAKy+ZvH%4lpb&SGB1dyx%pgY}(deY?id?d{R>snMnkxwsKR)ZmZqI>FCPAC!Vv%!|BFB?;8~@x4X~#{zIDc z>$|<)ieLVwQ0tK-+@+VKteouQ;27P5BvGXT=J_ZCjFEO!x+3k>%8swx zz5rXOx{xF^6C0D72LXbjOfVUtg718j#t&E!kg@z?LzxC;`m+4ruoORwKycel!jtJE z1^QFt-T`;GT1x~qaxK#jW~o7(g}71Va}@Z~^ZyfYQ!=qAPj@&xgT5=JLg%?S(-1RMY4i!Z^ido0GAvo4X?v@SRdr*Z z^SkBHNIdBe)FFyhGZaxq&U`Vl9xc(?M8PJ{>3_Sfovzabg@@P9%_FbHd-^#*%^Qc| z2VR}1-GFG&HLl%uoGKsHjC)w)pt0YoJU*DNhE+fEPagzFqd6@{G|DYl1>}yUbG-p4 z2B3j<;=W%ek$XHAV3;5Beh6SQn$E`bdc*s$ZFEQnsJF{SMk*onsjkke5la7q=!xjj@?5lHo>kShd z*KVE=<4%gu?KouCL4zR&cItrrrV%!q!@8DNQpH_=5NJADA=;SFGL}d@fJBK2LB3(W zTdbrQxf`T0nMuTgAN>i31PF+@q6@Pp6?sz-WQ(ya zb)HcMD|(CtzB~tQY?s8@q-Qs|P*HStPIJu_qjM-Ey2V*QjOvHiMw**7_#4WVUhF=} zaiYz`X!EPFmS4HCR*VhyWRp$bCi|7mooI8L5gz%Dg$tf&Qpv3T*ZJ|Tx!)D18Z;YW zK-1;9=4RLr&33)gAJ;K%x(Lk+SxX3p(Lg30Re>{L4b5~Hzp|IN$IIdE$y!Ch-jZF- zCVsYdc@4R9&wCOxl1lVW|vDIEBp;@0H|hxs0vfW=Y%wxx0hF zF~j7fOjTBtvJ8{)t2tzI+GGz&t#dB7r)Uni#8!Us>bq7QzU5}Lh+D!+| zK+5nHZZ-j88G+mey5mQ54d}AT5|zFTkZ2|TI`PXq2|sveB<2%~Uvi=Ji-13&&cYB< z6Yi(7$~-xSWr(nUS$KYcOu5EL9D)L66S*ze%PRN}o3YhXeNESCcL52pzA7IZ_@kA{ zH$1RVBG?DAHK%@0K{XK9-4OrK@=p0NU+}2fHh89jyvQde@C|v+B_0BuT;RC2kcMQ3rnkpa*#H@{uBywSN&&LbvL4-`B^cV zrdtI`I`5=eTA~BE>_+*sPnK))`7EjhIun9cNi#?XNE$i~X}pJ8kn4k+!UGhu`VaRF0@h;j-GS`p!Iv;`97EQF>q7l#2-N{tJr;yf`eBcc}7M`qoBS6xH%U@^^bY!gZD zoQW<)3Q|^HN%NPLoEk5Iajd-DfLbs>Sw~d75nUW1np!>KcX4C{LRn+4#0n`aK^8=u zSZ-M&u|-GqeFDk3aWy(I2T51%yo6^j#jKYCEYZpg0~@xx0s#^KPnrA?|I-k2R03Lb zJXB@a1qPLp2-=8pP~%$3K|Q=TJ$YmyUGy2j@x}CjRuw3`Wr~MK1p5~k5*+Bwff%Y2 z#HKhdyq7JD?Sq&PXJ>0*zoG29?KPg4>-RwcZdpfVxqq~=9F{4++~8_shQ+O`(9r!C zAF#s(B(cj@H;q_>*ZnKdN3-4=#cj_^bPnegWMs(Tl8_ZjMRLJla+Qk{ibe+t^Fv_d z4JA1I)b_mdSt0V|$1 zA|wn{G-DZl?YQHN^_cq)z0Qx{Btp4L@aFl!^pasT5yBx62r#V5N{|sDb>^uFk_-V4 z(bD~xua~C*f0N0>1q7#=(WRDDP)-u^g(^=4ej=dJ2wYK=JG+v;PuTV!z8&C%S45RVJX`!Bg!p~2jp3E$1oRU=2E*+blv!x=X{1o znd7OYl4W7?Pzw_nHK5qTe;Hd_(gvhUU`YC#XyB?MYLKQE5(lBzw|&&{!nMDie4;kR zH={|BcPTM$N}iS#b}xH*f9~&N)5ygj>FQkccz9j!ZeM>q7Nn^v+HWa2IyCvcoIW=_ zpI^*5ot)m^K16b0P32@?bp2vt%;xEe)!hE}1eWr}1Z2-0%eqAPgSEHvQ=FT|{^)}> z!$xK+VnoU(gjJIjf+AWXgKWqn#{cuT{8^76vE)*aD6)m_v9$IJB(B?`p>0o#K7 zWyD!eMn->A8{L3$-(stf^xqC$Qp(y3Ta*%HEA=OVB-O*(YUp;m?8pJN@>@k79!?Rt z*iCUcxftD?t`2tx*V624K0dFg<|!w&|GfY0`^RA782HO6j;AM0H_)RaRF}us=kxh^ z`(vdyL+xttLT>cG4o@}X!O>I>VK=u&UU%H)KeMaH$Nf1Y5yhuJX3#JjLeX)5(7h>s z{4&J-w~`ljhwg~hQl7qgqN<{W>bd#6*+5+7qJU1JqvR5vik|+HL_H+^w~W++iNb(* zfc#JNim?aFP}|Rdr%HdZ@}E^ruQ+yKj*{(Xa0s0R)qnN1PT*L=n64;u^CU<>F-!6q zIYf)&tnNrl$K=04asj_il%^kW@&n{km=hr?=RWYZDO6N3S%@nwgyUkHd;e_)D_Cpv zjocs*ras$>7dQX%Nou%jB7rn8nB!2R zd1RzoJcLwIK45TPB>K0i86oW}ErhFUwEIBp`f^<~D;lnUSp|B4Nb?HLsAf6O{BM{8 zM!D#S?@e-mFGE5~*5ubQJZG5ouKW(9qOe4~%e4}|3|}GeEuO**nf^fkwr77BmhHm* z_W1n0Q(!mbhg(!|AP88k{In%Flzk-rPbFGzliW1HnyJb-%0R$4E$Eu`(N-K|iV}`- z$~h;7(pKSvW`<4o_^4}I0|285#Yq;|mNaeFIo0aoaHu6(szoH_=n__)$`>Y&krbl& zFH(oT?h$Jx^{IA;vW{%OH(zU24%GZTE4@MK#gkLZxuMc=bSBjN1uK18D1{d$wSc03 zHT&9*$5~VR>U-~5fJau~6208oZuPO_HElwzFVr`LKhvfk^<6X!berc&4lDiCwtmze zshSL4f6zWgwpn(xy_y*tIsT*$`R(S7-mkw#k(Vu4dGo3}pVTa}3@`9R*!8mCcqMe|JPbXHgyK-{kBWzcl|DV9^Bk|}q@AY(Iw9e7hk-Ddwd)4o8 z_jv#I34LOlncpbrSf@w?E78;<;bRTf9*B!> z=qvj=Fq+IPezq5K^6zK9E*FG5r1fg>21O}(UcQ&OB-qB5%EsGT#NC{m9TPxSmQbps zCP%k(&FjVY>Z9UFEOwAeF3GKCi_k_7z3RU~!=nNq@U#s`c`NJC4?4FQ@@B8b` zO8o8Thtf?}{RfSPL~n{`L3ja7;!RNd%)KpgxFI-OE|fjEW>`S`^D$cO>Ll5@d)|fU zyu&$)i$uA@)7)W7EdQ<|csS zCzciIX(}6ZSwtgbjqKTJA1uzs+yL`+jE5n%b;oP3QkV;vW_P*v>FLdz8rHwa$nWH; zo$OX8FOP@k=edBl+xz85{zYQRtN(pC4UT zcUK%y4yLm;B^(CXJZp;sk)5idJGS|4<>l+1LW)g>|upYE4c4f2-t_?UdsU&cC2sZ z03Vgm?(%-U+;X8VU@Ozfbc*w_6!$#^!D|A5K#E(rez7}SNN*~y=4g7!>G+K6{sI5h z6X3%e`mF}H{J#Cj2<*=8XNNug@3Zb8Pe4;jfX|Q6?o=VY@jRx(YmfhY(s%2QjoeL`biHr{YH8i4FgA z)>B09ZywY3G?u+N_RFH0-Ejqnb+c#xZPsFn?XeWcyNM(RJwKe!Mo71}+<*^mpeG~2{c@yrbe0L?02|Ge}^H|2K6NMU*a;=a#T!DfkhyXPN6gOE3~Fi_Ee3jQkZV`(`{$UQ5Vmb=Dr8nH3mscw|0*p{sK#^x{6FZ@ zLU(qdPzxKZG?paNT59X|O~_Uk5*x-oIF4^m7dplQpX8LCuV0@>&sa|GUv|3dzl6J1 zyIq?S{*$_xOHA~+xs~ivj4Ap!x{c&@_PjaVT{!sjE-Qkyd-h*fWl>%p*}CL{;v$2V zS|xp`rmjI#NCR?tBd`8?@k+Oo1|IXcJlTeVAb?c);7v|5f9Wfdf`dn<$_p?TsVk^hmqC=NtC0jjPzPaW zl%mxJSM&FiS9akw&wA8ou`N~MnnKKho*uS+1DC2zB%d9Jr;k$1J2orTrt^GF^NQ%> z#ueOhk;qlx#L!)uN@TXr{dob#TdE(jAOE=#AM8?jaz^J71E1F=#AbR5iGnI_szl`q zZl|@0X#;K;)1QpMd$CK|I)f zF6do-Y-j%u5but-x)&qtV^zl;%cIH&MW- zzE55c8g&yyAGl{2BU?_Uh2>x$#P?b63DUR<0UJ$>>9oj-jg9-N@dXV0$Q zt1q9Qzk4O^?LFSUUAmHjdw(LJp6s3OUp_s3B3>Qusjv5*U%oy+MzVY$9bH^q9N)te zfmIZ&VJB;#ot>PtU$47X@%c&nFV`$zCe#y+L{w14le-Ox^=``R^bJypMQ;YzCKX|r z`{y>G2+!fFBePj-Khy;X1b_t8@=?GHa5J}F`374f(`N$SR40-YO{~?4k{_G6VMhK) zn4TLUpbo_$4TT67zUGtjQSFgw4&K%3NM@v+)iH%w!|ITv*4J$XpmkLjs25%)E?Pfb zajdOT0bzP_L064x5l1aq6WgW14IYxfBjM1phm+W~hvfHye6MY?(ihk)A$9pUw}vh*c-ALQ7*IkR}fNA^s?&gx1vbk82m|CB#w*&iKz@G5u|fApLB`xt`{QC9hOkW}WkXcLt$l5;LkmN&f>qB1y>I(8m|)uxGAt&&p^m^-=m|A~7zcL(0FtOz z%aQJw)-VEo#csm7S{ngHxMdr6;=?+(o+QrdAWz+TXjd7+A^L}Dg(F^CXWOz`Wd*6A z>ylLTrB(mFv7jq9y6#Rw23~&_Cca}E3{|ps_^Ay&n)p1+Y{8J6Q$L~;g9ZWsGEnE0 zw{@^IAuXW3$8ae_Bn0$EkQIn^f@Gv?w33Xa5F7A9LA0*Uw1{Kb?swzJ3B_u*4S7-2 z=GnG5REFv_5K&#j{KWx@Y+`z&;jI^#en7*t_6`CN2|yE&E*KPt5zj2d(BZLb@@X`R zFg4!RK~iT)8jd#_PQ0{~Zb|+plagr4NX?lt9%0)JBR+CMc3VkFL`|M}lSH>9II=xA zoKd@R%*%!l4kJp&E=}tI8^RsH2fBuHy@Hs z4Iq*pmz^q28rOAXdbh6QVKW@!FrtASUZ?UsHfDQs@BAVy_FHC3U7_npq1T>|gXk{1 z#DGxvHFj+5dVFC2{<}By$NseA25oD*S-36%k}yrAxTHY~go*$~Wf?-&pbp{4^F|IO zMVyt;ZVIs66^VU6Q~Rd+zSLM=QS{Gip1x!({`$JVpR2%CN9F_v zWN5pVC;a3*GU8Db;NMt) zFo4JdH2hdN?k!+CcPjyf7h85agQ@K{tAjW*Bd!hM*@dL*Gse86O-r;g0B{xBq)l72 zPy{Q{La}}?)qo&vHMOYb*}xJIxxpmJttUZ&^2$j_+SH-VJ-<`mb=hY>ecP3Jbf;al zgsbcR#!Yh)RJiLvcCAqsu}uM%h0tN2OsJVLh!8t8j6BZ?h4bgnUh(SLi>I$%7XSU> zO!{#6YUrC*DW0w~mSvJup)dm zvu@ZeQu@#_VI{%@69GaQ3iDC3tJ<&AodVi*r+|*##jgFa)$nEjYjxOsfHQz@9p2im z>D`8{23dkxx7+4JEx|PFHWTfMK)bk3JyR@5Glu;(v6J{wyo^O+xV|f~J z1Z5uTD$-TB$o1AkwIL#7hhavdqUxfu7LgUGHb7(|h4M!n5b}~FN@DlPtjD&D)PkcT z-!O9y3&=xJlNQNp1-TvxER8_L3buk=MnXP`mPg_=tj4fSLDEI7EQgk~>w;cYo1s_L zM(FeS>jcm?1qhH1bx_$ub<_5p`~(4#bzN=HN#3+uCkg~&!%mW>9XnBh)U*>7R3~D~ zAPX_YapAt(Kw=d8UJnyc>bwkTHc!kGGYoAyp>E1V{J=9~5+y$izG(?z zhJL%#Gp&e0S?1x0~W5cmYqT`t!Ij}?D!FNBI z9yu}}(Mj;Z#XJF`ChA(THu8oM*AIXO6FPSnoV^te1t>yU(n^JDnl$g;nJg7w4>f9D z+nG%=Zd&B31t;^-{`t#29%?+0H69eYZ3)=vd0=`LTD%S{0CasEnCf~htHc+9YCHCB zurnm~)ZLxOriXUq1$RP7aX`j`NiEy8BinNsz~96@FBs+gBmKgp*5AZED5-K`J+^_p z^TVv7g3!GEvY_`c#JpXB@jzGM!h9 z2iRpwQ{k4Rpkb75On?LdkEGHqOMB3@EFB>80HO|tP64pJAp#-N^ah3qYqt!26vSa< ze`HgY(Z^zn0g%gP$g+mD$A^AQohQSOmKP8@w2cXIyx3&)&8de1RORA3@b<7Pp1AbY z!nVkxfuyV3rHe#H~lj)WI9FlgX~ z{FThZAyoLQx$_eRlnN8}P(nCzBRZnN-w-&tp@HRix0SCzH-^3Av9*%Jp<+W(BwZ$| zW*8DgzyPW&nWip_kYHq4KoWtaD4L9kZU9wPQJzY9V!Iu)7jM4jC41X8UBuU>fk8-L z$nA!PU?}tO^CW?pz3*EyyGjMFjfLzMQLh`ayNGK;)^)bJUD-qizKl;eI6cYfF3bK8 z>91)vrDbK^O~#LFias`5@f zIe&Wk{z^Q2eE94@IXb_(d?_9r@14Eee%7*;6x{ceym))?;@z7kSIR5&?Ag`%p`t!{ za_~}pDn2>;`N)?;=9AkxAI$2d3tg6^u>wv`o(+s9@71-qTs%#=i#MkyFP}eo@$R`ONpGcR_mBZ`B?YxpvMQUAQZQy$x9#kLlAxls z%6!DyH_pDpS})1Ilm5O$fxVVl78XzJy;;3CtM_L0-mKo6wcMMvlwtOstlpFLm3p$6 zd$!jCdM%*W0(vc=*8)~)0kzz+R{?qz;44-EGRaYSrPV6}y&}*n0=**8D+0}VX0HzP z>cCg34mc+Ec{G%2g0^H{M5?k-epnhxYMS9Z-{0#LCS9KTN9GZnf8f^`Vgv6DSvYq7 z3L$+bDDy~#x+2M)pB=75+Uez*C?N!!yG z`U|_SB~bUHr}9vO^1M*l^x4a+TP4IWR%Az^V7n&$$d=5qUDGxnY3kfN!e$_A4PI5H z#k%L49sD{~(PVLR71lCb8w{?Spj^O zcgZiBFT1$rPOreVshwU#Ew33yT7j!}t6@TD7*?tvkC_C}cSS{&W*e&^z%qdxmJi87 zIc}ts-^Dg)zn=V8B>+^=QvRnvU*#Dl-elsry_(#s$-SC<-)i!bv-cO!lb4UaSCo52 z`A?%L*KhS+Q|>k8UQ_OYTb`8i^lR_%DgQ2VUry%qodyO3TAW~5v~Eaw5M6KHpurcV~NiLm^NH61HR&fsIVWRyyxE5voB{gaEK~3F(?abPT8{E23(Nnr2c%79~X` zSTYbr*o2m)D5j<>o0*8MbY43VbN=r_@yRr?Y@RwB&HGbZ0yZU}0u6Juqxr;y?ckOe zi4!k&qe?3gL0(i9u;|Ye#UbRuu(N?Ur}tjtfI7e9Yaxzohi8uJJlO~&I+R2c5NPSD zPDB%15Ku@&)sPKHb*K=8FeH`w^ak)Y(e10c$;=KY>T+Y!3NWkR*t;~sewz4nTB62{ zu+Nqa=zwJnM?%Gm`-YH9c8p8nAf%yEw`X)&ROj}LGKBv?0BR6Gkw=+>0j=R+AUEMH zHIl&?p~;wt5t_+2WMm8e^(YKTS}{e)s1{!$aXF71HpdeCI1?dp8|UG z2o53hvSc0?KDzViqlkWtgpYjMGe5z>bv!F_{)N!9g5i(cxR@hCU>w(oM|t;|KT*pQ zI4#~>b;q&+(%{Tvg2c|GEn-={*KhmH-f#9l|7IU09UvY`b$31xXbbuE;80YCV7k%o z(`}s0ypj*EvcC9QxSB}+Y|f_tpD7rks9;^Qr~yn_F?391i9)1`iUBoMlL=BSRR(&s zBXCWeYmjYeCRRnm1QN0|2rN-Dp>F9EQ-BOfF*OxnOVp({WH-gxh3tw#TEf$3=X?Bb z@@>F>v~G3&H}zxCh}?#_y2OFxN2hrpNC~2ABnSe$tSWN5NRT4X3N}_K+n4^6ccQR# zrl2roKX5T3r7Mp6&dMd7oV?q6`TXkmc>nnA!Ns#T;+1^)_SNO_`^S%8NGHnnvvRGZ z;J&A1Z*L#%?TO0C#o4nL=T|S~lPmS&;{USu_U&!k$fEfEtxtigWPgpjp+r&=CHbE0 zIj)noX%ojAJIS`^oX3GkNaC6zS%Q?K&Gz@%?}Jx@uOcPcO}pZ=-B=_r7yyI8%wT5l z{+q%1&o94w@$Ca7D%*-dt;$_~)XHkwTZ{jm4Gi=Gvu*8fskcw_v={B| z8*05T*Sr$i5h_hvKsfx+7>)Sb*Ds#GeD|6eSWYLs!BjK$Q5i6@xd0R``t!u|92eVO zfRl*HI{oL!?hi7TV>c;Zb&$TLy3zj@&HBc$X>+1{wI|CgNaCK76gEO0f*Ky| zq?5)!YQ{h_G*kRkSkytl)t}xgQR-u3JT>*)0e#{7VbUfGD%&vvRaD~w-nxme+g-xJmL4)VL+D7jD{AN4lvG2vr|(NCSC+f-_w zwqiORjYkdAR?u>X;dWwxca68_)sGyYE=s+Yye)H(PgipY@+R5=ig6r7D|wJX=x6SF z2=|SVKADdDm*;O^Xp`R1(7s9La};SJ>p<2pbO2bpi9yDMNl}A_VvsDq&3Aq48a50f zz!*lsd%bbZ1EEk1$Y@&eKnRR?MWFW5*A{RlyCSf|^}L2|SdFg#Wd-X6SoFzVmAYh` z`MXEAl--fFjLqTb9ym+QzBJaY@>_vR%I)HF&jPO|r{-{CHS)PvD^yPwy^&T?C*UIB zJNck*>U}=UT6`C1IEMDEHiH;B+KlnJfb%)+E^=d}xxPjx#k{eDaC3u`8IB{@U(mNV z3lwX%qDMV^+uKjdiy7vPv7u|`sN`(Cvh40OTL?rw((I9Dzg(J~YNkFJOzweb|KJv> z-_pnm^q_; z_1$Hz>FK~So5kj;6%Mw;5Q^S?gCVt>IC$^@Q^rp5i!F8IsI9T%mPW8`wWG-jJ16a! zYGk%rChbrv)d`iUV8e|Ij6{Di`o?&g5h-g+?j*NP^`T}=n#rxKY-KZBZ}QT0qt(q{ zwETX}nJt^ExmrJWkr+j;=Atq7y%jif3plghXQF|zit;^U)HiY`=`Cv3?zv&$RfZ~9 z`lN8O(wk^|MJcq4ogNsv8q&W*cuO<7A~1jOdq36WW#(gbOz2qwAK+fgZ5ZsscM68-hvqwmDjDujd4IlRI)l;Nw#R6Sreh15 zgP}Du9AxTfG@MT?Yk(%uvS)AyzS9)+eexaCI6U9sF!$g)ZG3Cg8b`kK$KX4~ESC?< zcT8iPKl*D|d4IlR52tW~pgtYx26QY7ji*xthsJDTjD|C7Jl5yPHtop{e5Wbsd*nN# zfpu`cBVg{qcUok$%+xsYoj(TO$wxdsIN!0xyX#q`^8S2hFx2NdnvLfJYfJBeOg^)nP#2C*PTj4$pTu%su$dxHaFYF##X>&Tq?i3PTb^sCSDZ zA9*~`h7r*D*^3JkJHPz!i|7SX%O{AxZhpFfX3J-gj3C&M@R{Fj^e ztG{gE-~MX_U9Y#G|4%09TJ86JHdDt`S1^k0z{AH}8^>H5jdN{ayfmwGcn%C>R1C+S z^mNVKk78zCu;^j5T5%31Fmc(9UefC&=SS11%E3;gX!mzNlA_fcC2wRsk^hS9mAZ-S zxiRkbdPCD0jA6NLqjBwBP@$n1X% z!*U?}wvye5N%%+YtwPs4Lr&$o(-XavDXg9x# zdqiPZACsZ2o8$3lV(HFoXpCmV>1Z?_PoOa{Y;!yvndV?_8TM>qTW~niC)0s7GSKjV zgL023>>E;UO#Aw{Eak&~FdkY^vtGTs`2O;PHGKKq`PtRa!yo=;{xJIS`QI;oz8DRj zfB10!g4$LL9(qV#k6(T}cy;mpo3rug&G5s|A6|a{!>gBXU!RR${qXL^^TGWO$yN;Z zk`;`pKGCgRWCgY6R>!LOh-pGN?87K_Z4dQ-GzJ6H98QKs|Ejvudo}f+NxZtjK@!>M z*<4)MO7r@V|H#J`a@=I~?CsT6JG9zB-dVC552tx2*u4d-9o?A>!KtkMU88caY8|qh z2y@PteG8Mx%)}(@lLev&YtWjE44fVom1Lat(V=m^*71LtV6m z`-W}J;nbXs$7nEg^vQHM9n6vC42aBZPl&`gn#?NFLmdqIj!u1)C|h~;r8V}*z%-Z| z?K3dRN(T^^CDS*G`KNY;@zAoNX?{Qa+vxAFzq=az?c(Ze{O0`C;NAG$-+mrm{QdRY z(VP314Yy+O&_iXoZ~peT4c}(56M;x zYNapF=#@%e`dG8Zqr69r(KC96qv<@!;CK%i3`Uq#S+&#-OiH`#26lEy1q8 z(0mLv*PnX{@@=HqfkPv_f+W(yC~y)x)*=kG7;%Wb3PrdtMYQ{Gs>->YieGlL z3FBZ9!Em`j{=)SUid=s|Q4tsrpm#9xu|_j?1|f>D1{cuvajdy9)`B}fD|a3q^xmC_ zmq=Sdf1}Mkc!#xMt~m+xknKdX#g52t1zCl3l&nHR#XURfZNgq0^o@~*m&q!)>xIr- zVzQ-NWn5bvA-L+@;eRlSiiw`+!5HCKTO#Oqu8(m4>Pj;;YcQBj*`I@fX^loHVeSQ` z3N>m%io*c2a0J)a?%*vVL&qVran~Y34KQ{CA8TlhqD{Oc3&6!1PH>3qSfY6_i0xzN zt${Ua5=l$T)w)e%d+8&WUt~%{L?quO^H28Hc!_Rs96^6U{tZfUk?ja%Ck|}rnm#p) z>hHlgaOAi+?nObs_7l=#Umx`KNgu{Bv~S7W5$1tDg@KR!*rije-MR5no5RG5HP5fg`3=5zLF7481V;w6gE!o@LN6TRd%o$+BG6DELes5u0CH|xanQ3PkMNA})Ki@SrVT=VD?I~nPH zng@}MdhTpxdqKj6P=(8KcQ?eBfE!GwgD706S$4 z)_p{pjt&@UI;xK}-6a+I=s;H?m%yqv1u5%FT#H(~fz=pJjPkWuUuRdd4WaOMW*b>! z53`Liv06rBs+H>2^9ILg<>(a)dN7gKvdZ;r4h?Pm|1-I3axZyf41Ho4R-;T&q+neZ zjIEdHX1bd3;%ry-U?&AxJa(zwD6*N&yZBebF`RjbSwTlb@MH$<+c1b?Fb^WICR5Hz zoRmjB?+R_lRY-c-Y7xo``>et7bcZ!4Djj`Njy@>|@ku$j;dJ!F-~V>@0lYt9X%an&D{g@O>5dJ4*)ISIFg>0 zu8E{)-}jOLhQEmfpidi00D8@R2W_|U;qDT^;c}Z~@z|yI?%QgM*m1SOaa%oZtH0N6 z^|*)J?;bMHhJ&e@4<$L!7DA)#6rTaXA7{xTLezPWaL8G*cs4di1LX{*ZN*w6^7e!> zgTA5nb)!GcT9{i@+-r}UjHbG!x7*xUo!un|Qy&yV!VfgPZ)~7RQPwn|^IE79VBS2f2JLmfx zvuFju7H_tCVn9pB*JNW7B z`T6~;cv~^pFYry*O+())@J*@tZ@E1aVR|q!r}xCDo9%L@(bp$^eb_f!ZjWij{q|=D z#~8Q15+bd*KLRukXcq)n#lvhuf*y9b5c2{)C8vBIR53J&Spp7d%G&dib z*ROwgfAQ1XpRCb0!@r&X@bdhdpWeK9`TpnkgCF1h^zs2N0NsYcF3CAfLmz9yX305u z*?ps>EptRz|EPVmw5(Z)LJYkCyMBy3&s`wjMg^~l%?;BuaR2)3)tf7E&+bsk;<*Qq zop-YlQQ2DTW~}^v&9z8e%F6Gv+l|NfqLyqCheeS8XgVp+3{Y2LXLdRsx5 z3dfdV5Nr>L1B@59!w}(yyH!MmUyF)nuYKC(E zM$ulkJCqtqPaL$a3gkb!(;eOEj_!2FbN}PH{}*uXe{`oix5hBqA9PPWZXox#fgBy_{-BO@buz=zi|*(}cl4q=deI%d=)TyE`RGD-bfG)C&>daq zjxKaZ7rH-&3tjzIcl4h-`p+Hx=MLvTmn5!pyoT#|4Ohc!xPpc2mr;v8)<#yrR%DzG zdn3)*>z)XLy6-|2Wf$STIX1aY(wf-LH zOh#i0YBywxwc9&nnwCDCG&s$p|_&KQ7&&_zT8dyUfe z(;l{|b%-O`eEY4d9>_YI$77e;M_1eJCvaLELHia(>d_2;)vuU})>YfD!ihFEth}M@ zAghobLwPXq?PUlZvdMBasQ(vsJ5wJop%dKo|1wJ!ePe7+Lr+quxi z7X29F+rBlN46Ga_RTZn_TW z1MSgdIvkG21KTj2afQ0QKis{D)|gJ)QLQm;v`W^2>u`mD{>imb%z=zY6&E`-sJD|z zPuC|+R}C*)wQ5#D;>Sll^QdPw(ldGdgEoU09piS6aXWwLxE+3}LWNo7cmve&2B_l= zQ03r{H$WY4fZG2Cs2cuzy#J|=SdRBU9q)ho9o+vELX7X6xzj2RgQ@S%$}RtK+%V0nV*zDC~G}bv(E_9$Zx{8x(of=McJPSjI?b5U*c6fBEh; z{d?3iCp|;6xQ$>RU1H`13)~}kP_z?_BHZ_p>&;mFh+*`h<3tEk)2SUoU(4x7T7*0p zBS(t^&0Zq=7AGrQv<2Q*Bh~BI3l_a4-6dTV_xzww0b_UJ!#IhMwnmXV=URWhJ>}SG zKRAaAydk8pN8k;q-ej>s-?^nd3|C5sradyCGuP)1G)E3Xlc7BuoA%6{8MFD=nG8&0 zI4M8E+yh=Ex+@ez0+RMU44l5>;y7|=3AHMnU!Gm`u^qW#jA_d$UM(x`v}_GS8yZGl z??2#@Z5S3#m(>nob7{pr1KI_g;jReOrnnUJbxG#pItV;_30+_N4*HA!x2}h@YqSdG ziS)3PHXGKhL?eoOlA12539>h>odm>w;}0J5?B zW!N_d*+{9{l2t?=!>H7(HPXz{&?s1~2l`)}IbQ5_9rg-FcF*!r9MWc zVNB2v!YP_e;8-6T#&|rOj%_9R$RdF@Tm>H5O?kaP3|f+cG1aD1b8s)DuyErZhHL2i za4C<(?S&inV;J?wzkD+xOU0h)M191Wd`ZBOSj)0mG2&_?6YbUd0*4P!EbhN(+x zxfkeF>~fdv#zTI(Ki>cL^gOJ}^UnNu5Cy0IpQF*hN>h^56{^>yYE}6dMqH1d7`iz$ z+L!_Ibq|(ogV6Twxi(1cW8SG_-l;wFPHoKLs)F(Abs}x^EyKv zo3Fp_bQsBW{sk@q@IGr20`nm86;pZVU#Hr(=U)=ygSGRgwpMtg7fng|rGFQ!xgP0AIzWX-usjnUI+*t&p4b7~79VLj; z4DKw06*>haj5v-G#HkF1A@0W!Lj4uQF^aO(*Kuvqko2Qi!x%=m$3P_*Mcm_`LQVQ( zYpCnv(WrBaHg`ef;M0x<(#ATPz*M6zIvU{3+$J+5yZY5%pBX*F>gk&PRfirdLDxqS z1%_78^-h87&x8L;0h7(Y0{{`pPSpVbAc?#b{agiBoMRAgLUbz7>#PMXlisvv8V|)V z%hvxIdPKQ67z3zX|AuZ3Of$d!2fB4!{}1sz0-6Tigvft?c>!>UY z2-SH6{>wqs*_IT(LI})|7uyBj`^U=h%t?9@@ z$eE2%6C7F%br=OJB3ic{X;H6wpe5vn<1ET=hm{#+vp4J+Vt6NmnT?QRTF@FyW~N~{ z)@Wv-iS7*HVBqM6V^7T4#6Z?ScSd70nG9ybsSa)39*xm_*r4rJqwAv>FM}X%JG!D? z_2^2-4M$g$-wvyqS&a0NGZ+qZGiqanG9Y8-sS;Z>?Mf|w!U zLC-LIx?~ZiF)-n5GK6DmHl9u$8&0Pqd#XD_G#ibr(cBoA)_AB-=HuyTG&E+&w#NE= zZko1@29sv(w<2Tcg|3g<4mGP)Jco8A|OMA{M zYu51I6nazcD{C}?m)+-vJtHMw-58^xGlFx|F~;_EGMm`r@f1#n17~84%=vf(C+2W8 z7(p8j2ZM=WSp$1ujV99(bezGUQS(iQy0h?t8T8UILNS0o2-YZyTnAANjq!LicRzt( zPJhi4&m-Ch*J0l9(iteE9P(o~LbMEU(A@Q1I&nY(P;0vQ>iq20i&HR%9!8xGQPrZr z^H3z=A|K8?#22ji+Uo%R!8xVMTONzFC?Hx>kA8m-J=XyN)l4yf5kWBYg3Su~@l)VH zvr2cYi}Xflu*B>+}_nec4tAsI^|X zI6ejc{l5%8*A;QFLVVyK0RX73#op3CRb2MR;1qoRwW4<(oFT6bSXN=*KJD17+L4Q7 zHA4|0WCvk4LJkN62eakxxi-Y7z^EahBwR$$K>)`QjL~94i+&qK;JHKwKP7!|9o7>@ zTW^saAs8d@gmbJD0DT9%4Lr~F7wXjsF~ZC`LsPDR>6#IUNcD z2Dl49h{)1$G5IF&Crc|*L7Y;ftL%O{#<`YO@DoUUxQ4DrmL9F8{B8pVC((idpnv76 zDpQ-Q8^S0S3Vy`3ANDWLKUWl%!A_y2Qa7|_M znbzzyWM5(6bi%+nD`8P3i@9_ucOEH?HEDsa+)@Oytbo^imE|(c(JE&!8K?>>XO06P z_&$i-f0E(!z-8covm_3%4Lua)1e5=8TugVTzjh!m!6bR;iPWFtQ&G))Rl(sHlSDu_0xJya4{7-o&v}K zxfm>vj|hWx08R6e5t=}ZRw2dH=U#$i6uk{R#^sgY-?+Zx`ishek7m%8 z!~KF%7$#B-r$S6|X#l@Kp6af6R$ROa2r^&kFLn7;?&X!W3(TM~7NR3rc>HZ!q|#9- z!m2~@Z9<2?tdkM>l&L`Y3QlJKKz57;As2CAr0Dv#mpFVn;Vf9o)skPKK*Cg5*g4mv zsD0rsh;G?lB=-xd^nfLbP_NDglh)iya+%T<)WtH~xc}r;!oayg9{te1UPxopM?oodPvrm;1`$LcLMt*}yvszOCw17?d`*6_eX+C>B5D?9gYy=hg& z^_4ob#yiYpGt#>-2osO-0Zin^7~Hw>l6IO)ftw)VO7VtF&o>CbJ4mHFNF`Q`RC$rG zEacOqDaZk{jSvQ&GA2fuEzOBAClVr&hloJ;h;meaGYgyzLx4pki}6>^dBEKDP_M&~ zmBRMr+11sDH*cSxg4IT&F?m7c@b12bt`CsEcB8JV6L9_WDR_5%P6ptFwf6iJeD(P==)FZAf*AEK2)q6D*RMK{z_~0!WdJ}3 zaQ$r*tmJP1dc9r;`D@yPM?^*BII-^Y5hcuj9tA7O#_>~tKEYK;#_SRJKt~Eh3WEAq_e!*C%*fhn^hF>ld#tU!7gQxOso}>fMV|&@JgE zt4a2fD%>gFPskeQNSsiNo(FgS9gG}scKMQ2CQDqLLEa`a6!|DdxaS6aC$KS%SHyjm zIYo0|3^f>rB4tTmnN>~9DowzGkroDy=KAv>TCuXEm+uK`bRtAwFWx+VadUC@`o$?% z3Fj{IoVRE$e)Bh%FkYV0bqXSKyaD*2+VV5o7?P~+>Z zP?Wuv#WZkE85Ia4H;CML18fgsCTu(Ie2yYQ(lKGjl(=WiNQ3PqauOmSihAdy+68R_ zJOb=W4UP0gvm-ZlZRiP!)ANEmEY>`cC?IE+DO8GUNB)#x;oU8nT+M<00!2ZBwG@#m z=;#xfP&Wq408;^!kbO)xK=DFoEgzQ1=RywobiuehSixIF)H%d>6;T0wEEsM8KJsnt zTQ|ZnSu)?Vx*t0V5VV9B{OJaZgOGyg^;@Ku+6&9H)@JD7hMU`!MvPD zQ$pub1}5zJzyCWz^Z)(dCpApN4tyJhG46|c8W#v$e?dO_gqbLO1Z%ut{}J1FTz{d( zOC(;OblCQA#eTkW{ac(Rm~-e89U{SqY6XM_g?rt3;K%4w+_Pbrx~K(7jEU~d^?>i* zy(BYp9VO`E>T@)mtcr(xb#7P)>h|CxC=m#H6#f9jsG?X;@2)-!Ps85 z!+J&b@YJ4wi`a*eyLLUaP*vOrLFbL{ZAiP{x*lRoPa19^VMUjs-V35EL*_gr0gw^6 z2q@yRnw^`G%$z8*Qr1Dwog;f=d#I{svVdxh;Kq08Z-DE&@wq6Csn84{298UeonW*9 zZj4sA2VOvXnJq1J-6dQj;1YIm=Yv~Br8=UR=3tOdOj>YIjG~q6vn~XYgQ6bz9(jsb z0_=1F^g3B2D|({XSM0_eDyvl2uR1JKSf#jLM!^gfPJuM72?JtMi>S+F5s9zz-gDQ; zM;L2_QeFBNj$srhp%#+nasQ<5%zwrRkYe?Ug92d*-lR-96aWMciYfF(di3FCz;>7{ zn?3)?7_gaE@sWJ`NOnE4Bj34rNx34Q{Y{WWbdm({O9`9tymSF_*cioF9RJS{)uO;1 z5eA65!2|*+qojyt``o=gzwFZY>{R9Y{4#Ce1<2A+cjM1D*rHlkA4Rg?oL=BHdBppc;V9C>hah3vq0@F_5K{xw9AOLv{z z``BHfAc^IN5r032u9rmUdKn>15GG$zTe}0@ooHPyvvOjWpYMg*CG;b?w;}iJupOA* z%YlDs1b@Z$gx2KF_mXmA$12bRlRAfeB=k0ft`6FP$-E5oA&5Lr%qD;Th)9$!1}g-8 z42WtEF@RtNKe?-9MX(xuJRrsm#?Vmg=6WR4wG16 z=8QHgiqpA;F}Pd0HZyq6U9vO+!ojhi_9@9QUiuDEZ4p=ocg;JJ zo`ngkuv6u~@{y=hAF0vfp&e3EjD$)5D?*ZA2{2o+KBXtnu3y;8iibbEM#+|z)_o0c z#Tf|QecTm6Qyj-Wp?ieuvrPj(CEF1-y~lR1*E>;|Gd;>6JH(1Pyg(lq0?bpzFi8(f z0^i%DpJ^=^-6DtRyBq}un*S(ZopHHfmeOQCcRw-kVsB$p=i=?)hc|uD!sdS2QH&vO*&oSgu*s}72FWQj?gcO8!=W`da_^QaJC~_ zJGq@zcZq|l>5Z2;nJ#RT3M_8=1Yr=xKsi?7tYMo-K`&!ZIZsJj%>37&5rqd)s5>(t z!qXK7)Tj$WEJ|6?R(2E$s;=NiTX+&3i!BUEfwLn|Vk2J3kSdr`M%twyeCqL-)(N8c zG*_0aa?+1Dumi8Be7j0Q3PU+f{z#SyCSV1eS4Pr81LB0@^<-oBz=DOXL8C6wMXgik5-T$iL-Gv$cX-HCQJrz^2D zyA1oJy=KR}O9Yg23Hqg%o!yTq=#ON^xW77bxH6zjgWM5ZU%Hkui>aa^xIT^%bU-jy z+99PshO`Mf8$B|^{LG$=ki(arIPu49>eS7LDkUlIDb{&<$i$!UU4Wle3n4_^HRvpf z-6FFCVRfYTJtdL{LIg5BCM6wASDL`|v>--te+$Cwwo6gewq4D^*k^@tao{;=>A(NC zqqJHn-0?C^q`S1}e&QX6Q!U;J@08}^ofv`)JC%MtwY-#9-B-TjV5)ejXyxAJJ2|*@ z0-ii>4TM`Z^rcr0Shm#@&_=>_5+-p#Hg_8`Ws4qvQ=c*nps$EosXvkmlQ01ohKT5M1U~uAn@-!3?n7x! z_K~-DNvFZ}HtD!#PGBXj>AHA=QAnLFPcrBb9D^hV)b)g)$*)A~$ak~^^IdVCA6w2* zG{91E&LDPeWvG=k`G*+wl}c9P#PrJ)?ZsA--8#ggqh2_tz+brjr;4Jnhc#$Zr(3ds zy1#Q};lOH!P$Kz&Qum}LjP4P5%Yb9miG`-cn9>3&K$cW&5qh{o#6EU_&pJS@KAQFkYre5df() zNd1jE^(`*#Q zENgqpWB`pNIY&{PIs3_y|06+ZWkj48H$y@zI3^=pBM86a?ovFqf$TsjTOoZw%)5we za}0X|hhBP3HraPq-v9?u(S1LuTEVs`S+f=@1?y%#y)Wc)t(Rgby;2*<{Yu$g1%C$O zD-h5)fNIH~m0Ll2JZVeE!!6RkM6gW$m$g~MMJ`MyTQw7{3ATm!Wb2km3KW1W1{@ee zAQC|3__6dgC-q3djJPomf>SVqQ5~i2O=S(|kb6;8I3T6?$RjrHI9tFqb7oBs+HkM- z=(;gMs4bCBSJA~mg-jZhmnD|V_vf7C|A2O4*=bKMtXzMqM7-i8DTf7xbH!6aiJ^xs z-=9C_e|~@Y6ohO0DL|_*-aL1sr+lw_ny$8|be|%!4ENEvko z05#-bM58M|Y9F5hXXC?_YZHl#1!R-Kbg>vQr=%K{KD3{|z54hxlN!%v3}xH(=Bqq69tVEN}3F`pLpI=;0GBQ+2q|Uul?jQ?YjZi`ZAprX1VoIU52i?`vbkeyyiu_I%UPe1n zPI^S4a{_}lz6p{@qaYO=-f>f&9r*tcDIclv;$sHD$DR@n3;|AN8guUPu^>yS6FBLD z6}EBeR~)g7O*F<)E*&zJ8ct?Zec))Z#T5l1TyTf-3|l;-F$S*#HRXw5ka3Q5U#BL< zfQ$50PG;e8tH42W38hB(8F$6v)5qr3LDB!=KwBBd8H|34p~f)8B3MErSYT!vhq7y@ z;4OmAhscf58zQ=<-M?NU02y-(<`PHI3$pPboE{}qjtzGIiB7?EI{nU-z?o4Yph^s* zNWx@U+{62Gkc5E`J}!wcmiT0Hq33<%jEfY^M<1U{y+mw2f-=ZtEMY|CmG}-JA3#ra zWA7-V+-8vF$kO&4H#({J?;|KUr&*ClDsXJ`6PV|@exFq?G03ct<0jO4*=6zi-E=pD zAYO%Y44%9_d#%l&eM{y^Mpm4N6~lo_?=v>V0x+3rQWwiJAHFBi?{rnMhO?}O9!g!g z|3vKLH?;NlY{Wi-Iii=6fd!9}=i~8|awr@6V((0k>fC>_^|zwn0PhW-f|SO1nhx*? z7>v?>7o@R<0JlI$zmXR#@Q$>xhEbnXKT^j7QwL*uXcY!DXE7g}+L}Hten73Xy`06i3O1`gk;BRn2Fb(ZXz^uoICu0HkNX)+(G4rUQl!hxU&9tDl5~;&#$WE~={*Fz3 zN`LRq;P;%GshCNQ&BS{SGDJ4D^6X)Y5WI!i9M~_?fy_CIv<{!jS3p?0n1Nzw>dGf( zg~QLn>Bm>SPTmNd*WUC}dZnzTyQ9LZbyQZ)j1Ggja( z{mv}6RCRjv2)u~^JvIQIi(@5?Dp9_Yu+WO~TAJbGCAwmNw`kw|&Sk$cXB_qt!BFGx zH0tEXNBx4(1+&1D0k;Dm#}RaCTGCdV7)yxd`U?%M*)e<{V(cz_nkIzkz5Pc%y%>Q7 zU!8Qwud7TbmO^(Jz&Z8i-zYe-gpaM$B{e}!w5CDd(V!o@ns{^45r35+83$qD1&hs9 zNS5UJo|uZ*N*Yqh;wnW08m291>0l5+p{jW-leewlr>k3ZcMAT)^<%U^(O)Tfh>Aaw zwfY}8j$D7izT7R5|IWuScJZ9%s>*$*N8;(U{RiXJf6b-BiRmE3fyX0G@B!wG!ld() z!lh#%8_8vZB=Y&0=R%C6;|rJCkRL}bd)r5`-Dm!6WVFJNu>F^p!V!`c5-HmblBx?j zj>Zwt;(*d1ifxVJpb?Ho|I{GEynoVB`XT4l4NpPWn3_Gqn)HmGq3etbNK6?g(?D0a zwAsO`E8gAR-Ssl>I~k*x2<;WeRv7eIx^G;O;HlS<(ZHu2@CbZBAi)XrybXwu9jsQ! zcc|}yl2#$jgu!bv$Lj!i2(EdU1C6gIByYPxf(c}M8Mun45ZOa|EGi#*H~_9s_5vE= zu_O#1GhZSMqQoaEw33XC=XLblIQ9?$EfIMNaAGe>Hp)(nAbMK9r)eCN{qFl-i;qDHRZNPq2eBDm(c)5&hY za>KF{SPU>)qX>FrX=p?VCPlGy#FhD<9D1J5eI9Ckt)S!ZYnPjJHZ-^wPmoPtD_$zk(TDl71#7> z;$lNS9Q{Y~7B6ib`sIcpCFN@efOV*b2C1?#=_kEuqwJOq?$Gg6-hviHK)pds-mt+7 zsY zMM=*lMlhGPuVM_d6A$vW^1c+Fr{s#1!H_JEoXE_<{2zt=Ec5|(9c05u$-9?YwWvmr zF=ug2jP#1#u0VJyKiZ+rMigVN?yWOM2$44UOGY^3j|jjc)gcl2>(oS2yvqO-yb9B_ z+73m$==jOiB1+*ixrUjx#!7$ddeWi4c&1r;h_RCuICGG(4t?@pkD$Q6`T^BZGi@K- zl-k~yS}>=Q@#=O;_6BkFZE<%{uOMSwnaX|4tBAShetElwf^?HTBfVU%m;ftEe7`sn zDbI4#OF2rcI9ZMd{Y_2kS{1%Dd)^0|P;cSeg-PnrAc(CX&Bs zzz=+d3*-?{zI3@eZNIn1q(#+bQWagengb~MOBl;}CBg&Q|Ch+mq8#&^n?ZU%2z47} zE|xG1MZ#9LEJPqCVLKsQ${W?(2*(OdDfT!Do8$G|jaX7MRVZREF4B`c7=e$ja}#0sQSjmnN>}`f1R?b0g78#! zm?o}B{iyRBL~rYkoK4t68ID5j(#bfN+(ihfYI>C-^G*w$0>d1bhVr%yBaq42A#wt8 zY|~s6N;^t{N006$D+L7{q4{aug$FxirN}g({z$V_fPrP`V@3x`%7p?Q_%eGz3qnXO z>s3M2piLNcE;1_@gG)Fu52g(q)T@iAEs2vQwaa2&DMM`=@>&`6Dxx{t$z<|s<5VC^ zWil^VFtZO{x}i)j;03pC3qh@3UJ~usNlOyPrlJyPE-6XarDD>KQc-%N_AW9}?zZWN zkcgBKE|Z5+F-3_WV+8i@?JLsjSHZ1IKM>-`I$K=JsB%g>3mHDfBmiD33!C@C3q*8~ z3>xP`4yn-px>g&AY%IyMryLBNirB>EO6eNTM=xbkIszGnKxO3wrl{qd0=U{6? z;83?VB%b%7Mo8d?Tpa0z=({YA+-2eSWn*~ssKc|#;`Hc^CDWy`H$*67O%e>|)P(ED zBB_gmLgW*X%|)1i;<^3PD~x4~&`9X|$Nank@udevjfXa?Qrr`NEgm{z4Qx4qTBFDw;yA_dY&3Z(OK5VB}gsz=g z`)=`y%{s;lKUCNLbbMMol9{R!yz*>UkCME(DhzIR*s&iziF&!78Wcj!JK6Dd%& zgr9xRyaa`j>$40T%k;k7FkpGF7(H-*DV}MF==;mmqvIUc`?i}>qGpRwjd$-5g4ll@xK3;~9#^jzp6PIgBsO#rS6(>gG8xiWJK6zuwIbB1DQbZ%YWIRzDqsIx*bWKKWAPxABUv=bCPuC+-- z^O&*k1fzce-z7Xe218O+WSgf=UDMw2>-PZ2U>%0Izc%>!6~XrN=ZgNPZcs!yilP_IP*&k!$iJe4Va+l{{F3*?iciI+5e&EwcG2x)}9GoVxDpX$94q6$CJPO0keu>)CoE!+$e;a*(C&yKPkVF9Sz{-Nio+kgLS z@EyO2og46>@2Cn3&ujg4UzHhh`xm{7lW$lha3i$h#|J`;sf9*V)hiX^@0qo1S^qL1 zVjnKBW&InbG03g|@pxz)*Z)I2bp5}jD>;`6PA&$Kv`YAuFg8%RfF;RPEn}AIT*-+C zl{PXfFM|F8fybo6Q}8$q&N+Q1g@p8FR=7z^7gPl<^2-7Y5&^0-q5b-6N0#n?&GG;# z=WS~Kq(VA77HUEVC~c4*faKflWgw+Eax8BMUZn8?zFoCqmyJ@UkCG>KO5uU-8#=)Z zTo*iXTstPSD5o#q?h700}0+;hMb15TE9_ZXr{9*sQ4uX3c^1la<*>dlv> zazjcbVc?WZ;!#Mrw`be_FEiloApmUI{|Ccy{`^Nb#^!PVe~4$7{a@0=VFdsQwuuBF z3m-**KY$1jl^x$?YVxBSiN<3bM=(Z<4bf+XQr>-w7y)+6fXEu^*&_5E@We+7ycEbu z;Y;9ouD^H}I_$GDXmjX#;0awQbI`pAVgSLKhR(_A^d4@qh?E8NKM$7-t~s zGb&}LE}uUuXf+_mNJSjv%@TAB&@Xj8eG){Vhm&Z5Kriv(8oC~wc}NaHrh(HEkwU4I zw!ea(-lgx^? z{sK;!z26b}nu?ZuCN>0d4rIod&&3C7mw%FHGXhb5X=N8YJ~^qg{%0}YYWvrAGycoz z%eL3l@Sj!(*_Qcq5;pqjDR>-v$`s^>FfOuqcMf{;GA;EZ?^oss<@6bN0)!y;=e73d zbr*DFk9EpHpFnn;3$(NCSf;GaLX))BI*3~_%E>*28BE8pj2P-L-+lyyqWJs3b5PV( z+9@5jJRzVc?y;ymg# ziXl8ndnYC%*E^2TvmC$L+7oed%IjwwHzmwlw814^_!p1MEdtL1_;+;?+amw*D4@&0 zbM4KpQs6fK56iOh_CL!y%6|{?Q2XCE1smUmI`1+~<`T-dFV6YpE%-E*Qnhi9(@{v_ zb>(VPyil{0Cio*a1Tv#v2C0m3Fb(GI-A-sE?Api}2KO-ZwX-P-^)d{cE5(#h+gYV- zh0$(Hc~*nq&XwUx%bmgoJuIy!1vAHfMh&-ErmT?HK)RRnTc&m0k-@60z7XB}N9q-ZqV=x?6z zAm;_p;dk-Hxg>d&EMIYx%@_lCgl|c%BzIn64N!v>Xv)4`nqWfRDymo)+nmxm^8BY{ zQKuNDx&CS~BV87m?z(wA*P%~y24_X-QuNlL-wdyOMuQf^CaN|cG*P1&YWbk@7O07; z%~2CIwxIS+;(AW%pSgmeib|RNS2!=KTbm9lfTsTL^-kk!JL`a6^iiitNX~3KNc=cg zc3yU_G{qK)(g7qZzcT=(13l22wUG%c-w%d1>kEfr>?<&@4~W zl(N8*=9$T;2(4sQS1;LK7(_AjDzPex@L9E_(D^^UMPQr!x3=#+{>w1+aUuR|e2o8i zkf#v;ahWFj<9Ex@%L;al2BG_2`C(AFwznPti4%j%_vfm4RlWJVXrm;h@z0c?x^7@20C|BsC$|9_CDRsIj? zdCLCqKE2B3ppKwS$SpAuQ)0|nhE*#t{SK3urYWJGO^P*`nUHxh&9{Mvz97d@ig?y# zw8FEgk;7f5tAs)W}BXCu6 zBO>3#tG8-lw<+0-CC_Gne;Yo{yyf47@RtM?H!yCOA}oqtF!r3ISGVl{XzI(>^-sC( zz54%}Lp?A5kB5Wf`hSq8VE+-9CGBYMk%r_t2Vjwey{Z4N$o#HYfW)huf1RM$3jaF( zS+U&+IJ@Ng5OpiEeWX6ZnP!{&2#d}%^%2hY?w<04$O+Ci*VIguR&VS1*-<<{#kn-j z5bHLgtn>D~5+u3J*|UZg^Uj`Ih_T@8DRHX{qT-_F%j_TcF0 zxy#dR|A$QL+EEPHCjXD~=Rc;Qo5%R?2YD3vU)8T$>j7Ekg`({)TcXEr%&ylPGA4pj z{Xy)`g{`xoNSst*;_shpx5Su`YouVaDYf-93cNnB0i}EU|8QU$dH=t` zaClt*5Ap1f|KW<$#Gx}lWn6N2k;iK(s`I5KzeLQ)CvtXYjDBT|C7VD(>BJXgLOxUm zi8{asKglLxCVOz$CUI?SurMJXz z*roX%WU0y-tOxq}0TVIs4f>+xa<9+dP*`?VX%6JRVj~@_xWbRoojOX{MuH<#gbZO1(X5M3IwCx`yc?x0aV8e@cV9F2M)?y zy{D17Pgv7w5#@@5?pp+%50M+AH`K%D1pEv9k_2iRm^5vF26Xn?e(?~l4HqfSJ?#E7 z)82GC{m$){wNmEz$)GXwP!~J_Wj;w{BD)JOm_e@#9v6IP|0t&T-{h&6|Cw)oUy0S| z-zcFM4K;#o^1o^1@_(2E%N!l$|A%;({4YfRI1pL=bKyCG-w|p5#S-oV*XLoOD7E5O zr2nV)DR0mHUx?Ew@dB!j01~#o{@36v3<*ETU$vUvA;?Ym&~aRL`SQ8=B-4F-=2^md zjgotT^7!^-X|{XKqhLk1$V}ji0yAUZl=fhyr$ywtv{6kRqyoT#VYUA?c*${RhZ>p7 zjD^(|t-^Sd={-LoZPN7|%=Ct()Eb_P0!ZN(okq)gpv)<+$F_7am+V(|`gn;}9bkTK zS2CYg#Vm5r^;4)iD)aE0TeOjfDV%bVhu4RQwXg%P#0@z zT`Rb83{L8X%qgw`Va->DsdjZ$onn+9sBMK)F<|wFSKT~MC;_nRc~!&Hs$#2&U)pZF z*${!kO=qJjfyn35^hR6ZR1Icrx}m~sa0vac!E+R&XhnEBjg4b>e`U@||37wBxjZgq zWVE)09Y;x{qc+pT!mH&#(p$ru&?Jo;%6yBUIsW;b4PLL^giv%GrlKG zqo9?0?6zS2M4?Vjt*kF{Jh}vruI$W7#X(xrwXik4Q{7rnk~{6O7OMXKt>vJ9*Jl^` zp9>p}4+OUP|BT1^{4ax{b(H@f#tn~^D^-~mW(53jm*{wWie{dF5a@9 zxnZ6ETXj%b7CBHlCZY}>%G;;l@tO`~vG2Df z9bT)QEH@3&UH-HqASqM`Qc@@TZ1x(;mQn*nEsTOVumkTDT%TWdV6?z0om7J+CF$W6 z%VJ#KB@J{njYB6&fR(&!FoJY|s5=AH)Wv?d zxP)4rKRXzOa0SLjw(MD182NpLO9Rf%5c$w=-GYxQ-xv0@=l^WiJ}Cbm?X#GR_HHvVR>o=oFYEi);chTJgP21Gi`+$JG8}~K-$wZE&ra$qu%T#}Qsq8n}3IeRKBw^~;M+3;Upw{_^)|9hB5_ zDBGYq9`|nf?^>U#NF^pY13!l_s4r93h2QRRpw+wJB-{!+!0BNkO z9rE1VgfL#-+;Clk{GbX$MF_#anF*sk|3A3?Z<hqj{}xKUvd{e(J#!lP;?&OX@5lb} z@BXyh|K$uH(EekL2l@Oz=J=TZ?_r)Q`;U6b)I-{T()*@bsE_6LA6270y#1$4%(-X# zPdYZOBmSgXULEU~7HQPy^pdPXM>&{GN7L7>gZ=WBiT$JgWIxvT73!DU>F+(@Z)feb zCI4^l{L{exKQIgS|Dk@2|9Ft6*8hhQ?|~eDN*A3*58t?fZx6fPQC{5fX|(>=q2Iru zS6SXi{zpSM^Z6fiYos67|3f@g@*lta^dUt*dI72;^|iTJ^|QSEvKxfRXLqUYd=+a7 z0+b6VvavfiLW=}Od)@r10x4;*(@5f2hrWH6Q*+mXfJXQQ(gafhJ24WL{GKED>rS@DLgJ52&T6duD(3-F$x`=R6 zW`CZ$+Yc8cXD(Oy0};e@9~wVz`vDbx+1u9oKHf92kLW8tbTXggUh`!=?fL(~^FIv6 zR-XS4MuVgN{~%8x{&U~s-x4mFp8oQWWrx4~)0VT}OsOVEznKdAC3|S$_$}UC{d9Hn z`pxrquU@n`H729?`#dlv^mC}QVm=D@e@t9)$Uxe^bv^Iu&W-J5wzY3xzJ2lG?A0r^ zweFjXu2SUfn|IeQZj4L`V{G;etEcz$zF~IDFS=%fSwR$^m^0o5yR{zQyu4fwvzW1F zKYym;7SCd9mW@lrl*=h8ACNK(thD-L@txnRkJlEvl17#&J&E7aw`$nW0C=J#4Ew)- zUUy5&^}tEKj|Ulit7P!4+~^y-jD9th1`&8thMr)%2}TiJ?kDx-LWuEQ5IJmQkiY&m z3RcWlfyr_Fl2EYyX3m^VR`7TQ`Jz9B;`N~V>7)jY9$vx-IXziW3?oB^eXR}@&DlIM z(2u?lu7l41F6+Oo1!$Z7#~O@s>wl;Zj`_bHUH?H)}= zMU&C*(q{DI%U7?iKD@j>|2{Lr)D5uGd@`iwldRq7UTi7DhPISpxh>7{Cc4Gd$m}gLID`LpqLjQL% z)ZEikFaPn}|2xM0i)Wkv$G9N>8AJW3|2@c4d;crU-Tn$a;e`Jhh6la-Ra`QWOCP{l z?mY24aX-j*8?=^>X?P7oQ9A{tlq%dY+sg(qr1BKM5x-Y{&xIP2uYT_pVvXHw z@s|5^1-JuVqRR%O&;og#mW@LXJQ3hdGDgg*4W!xr(UAX(Yln7n0I%o&hCVFB{~LyJ z%>VZwPiy}Fl3yHkAKYJFF?0yt&w;h%{OY|}d-MJLC0kzr*H=fS$n({&4LH7n;NviI zS1{UK@w>iGpMiy90~J?*6%4NOf(lkWXJ&oO^U_|Ww>4MIWqyQm_!LGe`@LqwN>C^c zTuGq@E#zmt(3-fxj0|NS9=+0|B)~s=bsfL?Lk=&GLtJwL&H+6+$;_#XuVOg!O4puh z`;xcPi3&WBLBLr#&Rs+X1&5H)Mwj=q3$lThnRRncx{?Y66`)eh+x?{dne?d&O7Ti{ z$z^)ePpR zWmP&OtCo|oYBmq6x+z%gG5Xc*R}OrO=89vU8Fl6hrxf*?Tnp7r+|aL{ zw#YrRelyFz&5Ta<{+Ho?%B~cPsg1otx<1MEVo$jmwpbMa4bV$WPn8?{B@kJeUv!!h z5}=8bh=$suifPHc|C!{1De@^yY(o#7BXNBi0EPPva_mk0UruoC#vZ%klrZeB`^iT1 z4%M>89{1iNdOX#8i`Fh#u%%qror7MAP9=(T2$XViFv=Ng$&AV$QR1amV?G1xlHq4F zmbOmsrY)I-WgLg;w9@-$)%1zVkqEn+R+&8+-6IA2GHF*U)(E-qS|ZbC@7K)`Md6<4 zQY@ZHrXgQRiPtaUqhh2~rN1+hatTfu%4K67ijxsK<}{;ZDdDTMF8M<4JE?t5uY>yh zIpu_x5t_T7x(qn^Tn4s)82~eA-y+{R&Ai->1Q2&L=PRlklo;qjT|lpNE>;D=PgXM& zvFhpNh=qP+B%2&Y7u(y%DPe7GDnDdZOR$|4?f3gMwEu-`d&lGtP455I^ZCDYb8yW6 z{vc0l``@KF1ddtWmvaxgt9!8qhHK?Is1j41n*KmZ8&PkotFYANVS!3pUG^Y2b0+*a zOs}zTW~w}lX^%tkgBUzPzm%8kYTeug`2yLZF-v@@Z8ARyX>X)~BZxA>L9W&EVktDD zd@;SLl;rZ~Oyx?IXigocAd+oID2A@z@>ECZBCju$l_m04J-qCTbAK(Q4rbj`aEnk_ zmS}r_b)-&;+%ebrR_(F1f&^_FVf;F9ki1chiuAJA^1G@IzD3aa5V)N$T%(IIK*WZ#_giXPKMGaLBu3gL2li1 zFTpX2US4)jz!R3PMtnTs`zX6JTNW%%hb=y_^73b9U(FTz{8QAYWFz z&J-;=dmX{~+_lpfi*$f8pGrrnq;g%GDvnoFDtrt5g*XnX`g&TmZmXbGlDL+gs%?`| z)eVd=;caJgcF!OylY5yJXv-?p17)6grJ&iTs!=J2(_~00ISP`*jv^0KWLU7_1y zGV@%#ya-~VMr_U;hwwu|5>;O_qgxLm(>UG7a`t+%2R&8H;F+B<>TavQo&R+Ub*&!aQVLX}EOy-mUm}Rr&S${8Bkw7Vl5N z_4#F|%mSR2NIPGGZ2lOf6hfwrv_dK!l#I_4Dw<_j?M2{F>oVD#n3aX?P!u_ze>^#n zofNN>E{Ipk&RMRrm(eskZue2;u5?oMnQS8`e64%Pj)Um5j6<+b6{|G+nXk!ef7GhA zsm@Tf+$CFkRWF8B+3dIMr>wV+7r>bVn3hufl6u za+^AS!Gbs3fn*;M0|NS5j zwg0?DaT59bvJI+oQdYohK0Jqa*6!2TmXp`;74rpWK$nz5ojzk$)%1HgU+ZP~npVfy za$eUmFGIFr#=fdOu`4ov>)?rp{4A^!mF>~s=O@A_a}hAMO)X^tK{C9;4D~*wZm$JFk#8e$#L75WjmZ3v#irJsnHdabt1(tMiaRK<}KRb9OC~1b2q|qwePe7@F2GFe}`ua{}+L4xKCL>Yf;y;JS z^Zy5V$~d@;^<`7uO-dem%7bNjngwrtFzk@y%f{30_ zE|!1G`IrKQdhHQj{+OtVH*VNX`^Y;t91fIzb9I((>gna^Lc*Wv+B~ zNGlw{1o8#n$8<=afhTPDVTDeZ*Iy;fIu%vTAwsv#@~D{1WR!UX7wZ>8Vah9?lqh76 z`N;uWzRMuEB@n$JxJ^RPT^n7{l|j5+wcT!7qnq|iaquP`%X)U_=uDPWWkdP$S!uca zKo%Jg?=|HP3S@OLJgciC8WEue#qm+s%oEN6ip5wYuiB%GoR~vs2RJq4#jPQ9E#y~% z@;%2ibw=XXPotxDKv&F6C43~KaaHh<*1ZSr?9r>=T;#K$uUc+mlI2AbClDmU^zo9E0zPR zX=x%jB8HT zdY1bpJjU7JWxgemSBP*p?f3t@KK=8W`Qr%`SfdR5V?Hfg)BDt`LiO^$=g#^zisJqa z`TwidnSa@{&HvXhjlBGC>Bsy3ALJ>M|4|fYlJ^R47a7>n*x5yH&DnG)D2l%iJSUUs zQt{)dDxCF?DZ6}zyTX*l3UxDusv608&5G!u%HnA((Mjnka5MC>xb4OC zyo(gqbW+eV)A32x)2Q9(b}53a6KQV>;a4Z6epTH4rJ%DBvV?2sdMv`6C=dJ=-SkR3 zf!Y7~f5!jgcR^RvG`iEaPCorO6Y!;d{tSw-V(LLqt1XK824sD6Vh_tLDE4sA=DSJx zK+v;k`$x241Mx2q2Ul_A`inHbbY_zw5O2|@4r1i4VT_uB{QMBvX^+o+KW+B^9n=48 z&Hrl@?0@?4{=Wx$#Q9I;qBR19o%ZLDtGr~+-MMSS7y%da%x_7Aoa)1$9FJBUUK{LX zC0@Tz2$cpiis#cG!BYQle(VL@QM390m-+2DRe8|Ez`&c?T5lr|=vqt%|? zgb~8Xk5lh|O;s7i4>q28KAAZf>13yYF?Vo_HXz7ML;b)jd%_ntl%T6%N61X>{bid` zI-=V~ifvl$hf3M(zPPd4acEjBWw}Iw>jU@GdHNOCj$2CcWghzSW!A4<+P^dHfG5%= zH$QwmW!MxkUntgE_6 z7ciEqQqUZ&-cv`i$kTWszKF=$t6^?O;qXg-8pwa-TmMF}sU6t=N4Ly;{$JBHj`#mR z$V2Z~IcITNYJdmJ;0>T11xm8V%8MTq;$Jg;OdPeFGF*cEovren~u`@aF3 zY`p$6iLTl)fUW+2re0Y8y_BhG7(hkxPV^)b2;!?ef`cTlGp!>y~zk zg~xU|%W?fhk1!-R=&y}#*1nC=YK@}vU=`B*d;ekdjA^&T8n<;sd)ZVD9D^B(VW!Da zRg*FNC9-ejVBnaww`n&VX|hi(ch=jiOPMTrC-o!9qYk2^EOqKp!rc97%>Q|K#x54X zZTw#^`u`cm(f{v39##J1@yhK)KXJxE7N5v}LP@6P3Qzi-r^c*2HYte&QrS%JoB-*a zg`wc@^pq#eMLe&S+?~ZLRjDwPm57|$V`K}%pq1jc z<z#7m$-PKhxpSzzxSL>Eb;hl4uF$X}2 z!94N24frL2o;!ERMiGW|LVBGKh(V|2W6}nh91Ld2h6zRh2P;GsIL6i4G|pY*IV|MJ zb60MR9Clr9iEs|1AXW6yMSj1B$(id z0i?)tZ0kuTbrMp@#;^4&D!JZ+O~JSPB8UUgS^-><-U>x>G$(quo$j(Xsc60qsyd<$krgM)@&sL zz7iD@C;X7hj)c4^ne#QnN>S--3v=XhZq8PqbX4Iu{O?pUjZo-O|N6glLHDNHp1+7* z<=HwHS()LdQao7MeDn4@6G+J>!fMkriq{J zv}d>5Q$r*q;hG{?0#c%z2HK2>Ag+v?2*b z9=PJ^HEIo(GRV+;9SguN$k(cY3wF2WS}g+*Y+#HdP{#TAFZ8hEqsS$dy&E*2*N)`L ze*>LB{F~o@>45nkQL<~x`y)zkIX(RIc_&e|u$`*1R#3Y2V+5%Oegf<;iwnzC)NnQ%RJ1znd zN_?*GR|dd9b-rd~ffAJQm6sCA78#;{#2|%~z9m^i#r<)FA{5oZj!=q{2qhsFH&is3 z04IMJ-jq75VoiJ!LII%>t`*EMjAoyNO~EMRYvj0Ty#94I$b0wy4hGYHrT%Y!{5Ai_ zgM5T`^GVCwz3*)*Iam!PQGv2783nN@P!p-pyV|$b6lIQA9+MSjg~cb|EGIx;@m@#8 z+p9HYVkEeA^fto`m8mk(S)lTmzyNfLs}-6W3zJLpI1q4-zXPHnNJ(^F1QWc(l*xo# z_V04&i|dl+v!^&@c}kU{m0k7TfyMw>ggH7uOT}4Evhh-JBU94^lZ1$|6&-V9c4BZ* zlFz5z-WqC!^UyP{(ur;jsr;!jn)2sH18L}%aRJ{qmImO)!x+O^brdUT%iwFq(0Cbi z^bw9dj4_-!N3nR*$)wK5_UJmBv>j>KgmwLxnhkyNzMGNV^wi;PIw#P>-!?@%CaBEq zSugx_`^nyv&VvRa|ySOpeZHP$kVQ6W=`A^^oWi-Hxhn1~u-xsXv-9n<&K zI&GMtm8Z~&z)|%8TDc!$Oqp;mJ=R6gjH_IScJ={rU!9>=+-}@(UlKf@K`rr%|jX2j;l#S?rf)r3zEZqfB!( z@NuP@M=?jjdVC zuLhM@o@(qAz13%J)}E%h*}ALZx-W6-fqZ|WRv~bSSr6_#M67|Ny?E6Nr6gLdpFjK5 z-kUhB!n+qys=zwLXcb{Q5n4cQEk^r3rG3io0V^_Jva7xbrmSzlh>?yi<#ODjY!CF<;Tp zHTrt$z@P^P)x7)r(lki3z(iq zkz=3BmTY!E&w@*($i-{OZSjo)j5uhdtY32HGqyO^)f3~zLfaG4OLB(AYMW29vZ!qH0GMAA~ zC{~hI-Rmb(-}gunWnI|hr?rHur~A{K?oI7ZX;|zSIYggOQbM6q7LnD&y!8sDxz>ED zWFZGFJyQK_NtP0o77Q)T%0R^LwrnWNKx?b6{J7JAv?L1X@b%Uy;CS{ch05+mOH43| zIysc8&FWgl75}o9Jgi(16a4{nd@5e0F}nQuqT?hLbeM?G?WCKq${${MKVI$tw^I2 z39alCJ7|+*wSzE6CiF%WzW=oAnGNFq@ceX^O3h?}w6Kb*bCXwnwFPkPb*;zp z7t8cjP%4+64C}GfC1t=$+WprWK7Ksts`SRCAwB>Aui!%6|5iPRaf%c4g8v?5C?ym# zl5N4qk7u4n4CYmZttn9%_}9rfeM3=p272O$!XbSowQ}(*jAQclQa^e|Lnt}NY-1`2 zx@;y_Nc7(Tbiw({mj?i3h>G&fd1YSVSkc7iPfZs=!(zjnZDA5glwHs{p5f$}E<5^r zH_ZP;;gW!F&n@#jBw2<+#%J6Vr$O-TzrTN9EyMt$h(F$>x;WDhI7T_&iQ=z>$$Aiu zSJcHGOhxk!5Or$9C3%~G?iCnMPR_=Y6L7pqlVgqH-$A%sk%&KE{M%dm8Tjx4$Uez7 zbBJ{@yG@#?EU`!8*6Eh4`NSu@pRazn-i*Nc#Y_5sL?`7?%9L1q1^#{nzFDTiqg7^b zgIdmfN)CMdDC;n!t3XO5Sy+MUj1Hwf_^GZ!`S`J({vC+(-f{F~5 zP%imRnn<{6k>r%0*|Y0&o!N5IJ5d(Sa&cG-t83H`ta41^Fhw6s{K&6F)`uow9 z{uMv%^gneW7-g;Qfz<1N{a$}GDCd8h_6J|}zlZp|mv@qGxLyZw0`eKwSB@fplk&}0 z<6@FukK^DjG&HHj8G>PV{SdKy3%#VcGm=S@5yH4GMz@rqmC(ezuW%dZ6-oFjprV0YPkz68cK-DD*RNjw z*Y8)aU*FjM==3}87$l{6-Jz{MgD?$Llx&Q0o2KTa(sGvvi>0v!^NnLzTH+Re{g9DW zGYWXi!c2Q_CMQ=Fr~VUduh6`BO|1U>_u^fnQcuw%3x+hI%Y9TIT?)tdE+^gjs(EOl zUJP|9yAt8%@4E;$+qNa#dUrSBrQg)Fe$XPX5O^n**Ilu37NekKBO(KACNZK0E%%9f zr24DBnE`_qJ6X*goLz!Y8iVSdrIJZ>E@ieOnxYWTw*uj@1i`IClx%QDk`*5j9Wdsq z6q$c<%Wjlx9Ol#=UskfxfMveqArs%+l^*1a@S9D=V6so^>|wGUP#OATjWZO1j;niA zCUg?VV`L6iFs1qp0FBgA`bf|bmtojn#uUm4`KH?3Abusv%gSzcOXQc!C#Vw59easb zBlSen=!U45vI{I1RwdAeYLKrRy<8@{R-63QC@n1!_!nRmV!3E>i%>UxVw5^Ow(n z&gT&U5!#x}iR>hAS@kz_8E^os2!Z0EKB4G{oP8ojt`ZdcAwNP8P0dJ(0#F{1R{Z2~ zeY^eS-|X)o|LSP_vwYh5|56g|kpX7M`R}Ax&HpqWe9iy*ARp=fJGfbj^cd2ehZ!bG zjsGt=XygD)No3}KvDD$*)h0`@3JFvGt=1b;4b`otD6HA+T=@(GkK4r&s4vhpcS`x< zifuF*CIVm#Db>lhD?c{(7SV8tqIHZi4a@qWIh-Y-?3FCdz*`t!+riLUzy7=SZS$T= zLJKcf{>5_qSWRqY&C?45&PBYY3}rvyjIv)aTmC3pmUJ=C3)OAU&gvQ^s<2Q%WWhDZ z6Ty)v+n~(#lp>ggOSuQ>`69x5&zIZ+SrUZI(M#Tk#HUsSm*iuukwF-~*r}W1@=IVaYpE zoL=cti5^h4Z_==w3lMe)4ycCV6v$L^&??Z1eO?}zCjiPDbma#IbeD;&I6sZSW9^Ty z0UQd$(!T+P6&9=Eu+mYUhcoO$rYI6>1dKf#;%wmO6BT%1O>l7kGg#}%s-wJ^Nay4B z)9C`UYf@WT*JZ<6{aWl31)j!x{CSKamBQNi`sun+LL!tGQ~CJu!2JH{(BWJty<+X^ zzds!+BPof=Vtbut2u2qqp)7+~g~@my-Ur?oWko^+<7-RUUyb2^3wbqLy=ZCe@|DIChRg%2@*1e$ z%T7r%!bnJB>sJx=f&MU_c7D9Mx$KD0j_U8%t_L?4qP;vBQNNynn~TfJ2~P2p6J8~# zdK=RZ)Y_Kssp5J|`7aJi?z#T=a5AmLe-4IU>pwooN6LROtw2^9#3TVRS>Ujl)K^Dm z`F)!-!z-9=bzMYdhnIzY#XM0D0`+=cZ;=7e-hJqwV+ z0BE>GT;VA|2x7euyrV7pz{2#Jgm?A5s2x&k&JFd%fh`{cq0XodIA7k`oA%Jt-Edv3 zq@jwlK^Q+pG2G^EY-1YvG7cP#K>e_4@Lc6wXXs{`A-W`SRE1q`(GW1hD@4}JOS1jE zA<)$J=9ghwkKGU(+7a$Q?`QvSr~jFuH_f%c9s1v3*eln68IDHNulnCZe1wVmvvmE| zcmTY0Uc5nDWplrII%w0EFLS*S0o2ksife;sPYNsbSS&(;>9FijK!2EtEb?nYG9!dU zWLAcAVA2V|G!#!!O2a2B+ZPaOKnE3QHu*x&v9h^6PLK(r)9oBeUqI=WW$A`x5l}6Y z@mVApR9p8d&0Ckjjsp?{hQ34rRG69k))tEFKt@uy5RPowu>9)|s6OFZ-q_#oF1~0L zGxQ&6ZbB;%-k;t?al2x~eb@f9_=*jkBza zi?_UdQ+>K?nrbHM>*>V(eD>M@+d6=D?Ejg987>)X0_y33Z2>;LS{lAefC_h&& z`LDG=G==I(3X3cxT=wt_Ls-PiQs!ls47*zjM2ZxrApaNX2px|uzKw$DW5A< zoCEhkP)QN>;VuvGoMh6gSVz##H(W|-ah*fI%ziG^66v%H`JZ`+XpYf7q|pAc(%J$Y zv`X3bDbDQmrGK^3FWH)&32KERysmf(i^IGeTt~L-IJD<_3>5zZy~HbAKGky~$s4=y zh_AZsS*g1YkLIX4k|e9H7de{wb)n9ouZg_q)3Gupe?w+}MgN`Ih|q)vkAK z&9llkYH#_8MEQHhPiNIE3A+IDQO?Z(@#V~5M@O8_#IG9HF3eJ@N&Qt~OSO((Tnx>P zT*V)yoiu-3+dJLrCQptCL|Ocrf!f^@d5&NS7#%ccHkR7RwLDmGMLD@H13N3rS4fbh z;I!+?`!^_2l+ViKkB=T z6hN-QM`V>(Cl_8Ql+bm?tp%o61_dz82&G`1MuKlpgc;R(rC=_v{jj5wd2tlF;KGD& zXSpV}>HcNY0l^g#7x)7q%sUE12k3KBBVb*FH_eG|_W-6?r3g9$oBqKaPNFj)FCiVQ z5Q7n9kjqI~MaVeXEUAFH%8=tGg50ze{xCxkmA#5)X@)kKtYw@OA$RK(bT<7C=tu%e z{i7)ii%tqa9W7G6iDs9OQguSEf6NGB_Rq3ATJba}C=SjQq$l7pkT#alEa30wBy=@v zbig6_0A`a>ghC@Xc!9qOFy6QhVi~E}N7~V7!Ljf)1XiI@OLXhjb}@u}35m-JuhuIt z?zxA?*~r;j4Ool}N<#bkxW8isHrJch7QD`4H5U1C>mTvi@$p|aXMfrJ$6q#Gh2?BG z>`jEry}ZEG|8FSDnu(PrR}KvKa|ER5}_w5P2z)7 zoyHI+DajZYWF^vtEEAOa1zIg!AI$dP{vOT35+v~x{UerFyu=tgc;J3UiR0?7wtOxf zM92pZK!5`7B0)X+j6_Hk`E?5aSfhjY&aC+gQa+!Txj=eshzJQW7g4*xTqz-ugEFK> zQ((b5i$O@RjSp(_qo=iOkcndq)_ORT?9PY+V0Dk>8Gdz9?N=yI8Jf69}nw)UUCCi)`5tm!e(uKOQ@NhSVcGW~l0<3TBd3+!z z^y9~W2N3}@MkoaXz`rD@OuSzAXQrwK44N0xWF~4R?o!bOhdq53rg0FI{{N=by2K?(+XB0-8cof7XF@Am8D- z^N?GCRz}_etc&iw9fSFpIh*+UU+)>**-wpi5BFdJ+cX)CU&o{2z_J?a)rWf9(fRJ) zPQ#|O``w5Cgud)_CDzKs`*9>Tf#~xkmImF;D)%>F4g6__iDUF^Pp_H_SZadGms$%@ zE!}G6>DdocQ|H?KVDq`yI8S^=ls-q>=Rxasw|#LUv~|Bcez?!N)c+Mdau54yYyXM% zt)f46-~aCoEAbz_-dFqYK|WuW{U^BVQ%pYrz-jeK(EluhPhkIao38-lH~a3#!V{S4 ztT4O54oj&DZ6DjnfwIo#*+PA%#N95{0B8@$8cq5%hxr%}2?+Yadb@cMP9$dB|`AM?Kx zhTG3aN}`fH49O}b2})Q#7w8?!;7^=sUur{B7b_?|5x3_UddKp6$_?hpAR#xnb0Wl* zO?{)f1A^i~-nK%7@rvlvA*d3%zi2K-oiA#=@Pr9&=LFBiwnQl}XI3umO4~hHS;MPF z@zAj6`#n&(v7Fy_UZren4BBD2X|9>WG!5?7Gn6HWAsS$EoWFD?Z(9}vTtVl|&E>Aq zTAh?KMXFkXO3mRandw2CXn%wyH@Q4hqvr5jR3PgF=>N&Ztvw*RKupVh?EY4xwX6Me zR%5a4J=|(+zrl9htM2~RT%`nUqXqZr%gwRa_FQU>7g`Brb&<7PVoerU&62ve)$}l` zhQxFanuf6#-k+jjEa_c(#zWhGjqQICsM+53|G%2#|L+gW_5b?g$yfXTAwJFQe^WNF zB?4*2jUgGl3zR6SEC9tZ;=c}ftg4!duUCXH<0KohWxzhK8&u?`+bD9um^8H&!pnj&ELTb2|st0>}xG6bW;n(0W3=A}u=C9rp1 z`bYj}gTrFhbR+q_$rM^t-Qx%%zPCWe=TI5qusG?YHN#XH+j}1@Q#IT@Kn{BDW$S1x z|CP%28RUO&JS^w`@At=F^S?dFr-l6g&s>QFl))t8MwjFYFY_v<(anv#{oVs~=h|0# zH6ua_k_1F3jmcIfTBgeUFwF@Os6aQN-C`G=mOWBWY7X)Bj=$!AevnUl{m&#v12Ie zUVZP#d#G!DxWSZ$>d@bi3VsBY)ads!qMj_zu7Wsuasp!nWKKU}jwyP&WZfnER8p+z-U_yV3+6PPu`_ti9{r^Eet@eLzf>N0lagAiAVpW~5Fsg%tHxw?= znM)fecu1PFg+d^HcB=y7r^e=T6-7xP^6pv14`pXco_LnV`iXYA180s=`<2Im_V3HP z_=oPdzo0m~#_Rtr%o3a|_VEDh^8faRqw@M65655E|3iFQtp8sm2LL!DYX;Vo|DBOI z=KnLes9X3s^QiVWa8cv_y&{Cwt#KzbQ%M&`gk>M@2aur!diMiPBGBn(|MNf5zkTz8 zF5zH2Ig{y=e>uN;_2Sj@GjLV(3PgyZkf8`Xe*Yer-eZ*qL?-+=JOZguZ8&Zv8nMjd z&N7lL;w{J!C!Y(Y2rvTRhTy0=iWFdR{FaeuEo(8NWP>x3tWd&&gMY)xoPZ@`DLp$r zjz~y@8DMAT3x;|5Ak^fE+JzmON4h-PC9tILa*{xbG7#eg1qZ>?>))>#$`kP4yJUC=rM19czEFJ zbI;f3-oAbApO*UEGy6Q)uh0FHc75)j`1{;H_4K)ax_6&X>^}EToqhfRzvDetTMM9M zg+PSo;t~cEc|^cEi@&9!Oo`4~t1k+ByK~~}PO~v9b%!C!y2D@?OiNulF}u|FO=B@{ zYC^^I^``BnuQ#okzNxRj&5*dJZ&K>()aYyPq%?gj+bWX=0*b_a2?R2fkd3%lo)Ny! z@&PEaNU{v##M_~XuS1i)J2WnJXyWXUfAaXOjZWGvy3tA9q8s}r^Ijz+&O@KXqbLkirE5 z5X>+;_zuk0t5o&(;5(2Zmf^($W$Gtx6(C5FcM2xW7IfaJ$wYL@4Q$ksaYv_hz=kb> z4Qqf6+DZG-U|I*PC1nGPGBsD0{1#jop_B@vh_l^d8D?VU6Y@6j^1M$y?C+%>=8Jn! zTHL0J=vYJd$XWL?Dn13Wzn21;k4nEZDy9&rr47AMH~ZaTuVDxGlCqu-`joT1 zb+eLcHa0pqI4wyYD9go)@}2;4O&YF{h;7VJm?7SEG6x~bSeL30aFXajkwYz0R5P^fueuiw^eu9rWoBd-|VF%G29(cJK!T8SmeVRT`reN|ZB( z;#C^sISz&Uo`QKsR^WSi_9(kPZMO*zr(T=*#51=i`_Ao&J+~+J-1aL{mlCdckhjw2 zk>Lin0w3xfK-G_?}KYlXtT3L9B`lj~uP3xymi5$tcD@+-@6SeJ&Lc(APlPFdbszu;p$v^zKFzk0hS#D~ZRp5k9dbu`v#YxYhQGKHiGq)@QbiJtp;d zUz2)lo77{=r0$O@d?~!XV4VVSJ0RG?RV=5Zr71ZSrlgP0Tbk%YX`<(pvdR|c9!vN6 z(Ky)i_-Jfz!sB3Kj%7uK=2I^dq@Jg#?02uFhSBqC7-P>?I^K6H9ot*!*xE|_4Sg@e zUP~_N)o{t+w4F2@oK}3dbNo)9Jp{seBHPLkC!A0QMNp(~h~2yVc;8)qZ13`8YnL}p zQ*$kz5+OdN$7h9BGnARt_%cFRo}Am)2lqxk-ghG(+Z*}V+Q^$8xecc6G?l^BtEr4V z8~J$OjeKlxKVQh{=ijzJUfKg=4g}k#h^paeDg92oy5Pt& z9HV`QV_1r18toX5^C;5OuiOqIixQ*&f|mqF-@_OtA(=Fll$-G?;h~ zoQA#_r{Uf)PQy}+)6k4@GCQe5)CzM3BoUEyF8X41b7dn+C`qM@6enU!kVDW;EgDR` zhU?H56*b&DDr#7YiW-_xQN8ZKYn`jRC&xxnpFWqAJssi};RT|MkI-Z~oX$rRIT|fb zAP06#g%w06?#w(EKOIWo!TUwXgg|;pO3k~g8>>fraAxVI|s4hmR-*SZdbtB}~ zq4|To*oY2 z-FoX!YhsxCEe{I%@}R)wp_j8IZ`fgyh(iem8Je%-m?Gw#4Y$J2AM8CF{nBg<%-JZP zMPHC~3+(g>LFF8j5fCnM9Lf4e9zXKX7dtiFGj>Y6SzdU3cW0Dt#y7M);fP*Ta(}CI zifgNK*2I!b2wRF{6bcr2gA#d^)Ngr=()S;u41G~l!#$&@_?xGt;pv&fGcC>a|FfnH zq#4=Z2my8TRCYdGu1Eyt5X<8yawRV;|U$^>j@nOC5_Qk82#6G zDt92H`o=rk(&OLvd;EtU&**Sp&*(5H>1?LT=D)X7+BaMJ&-?yRtf9v*Io#JTIkf$f z!@yM4dZ%78d}`6&T2V+=UDrF60lpqm-0P*cw^7q8 z88tn_sM$e^dwP0%tK2E?H`|d^quLx`p(qWccvwM$1!R0pkk9I<;Wc$y)MOQy02n1wH2djNih=i zy2)^Pz{KzSk}696W6o9&jq711y(vij&&Q(()u;4raS} zj8hqoA+Wtzr5V|X2q*Cu0#PC-mM;;Nc~^uC(`~}wJFI4}RkYu!FW7JDQMIT0s@nX; zlHy?L4b=b_A>~#i(^;98>sc}6VxXV@cyR?*ILp-3j$2)xIUS#rPfL|(jn-+5L(V!{ z66w^!;woNAqw@`)Pc7MBE3t>q(n)${CjE(bMBK}guat(4tTV298o#Rduh1OI%XZ(X zqit1tEQVXY`!k|9%sknUTxOIj1{6mqAp73)V6V^B^#$Y zm`k`pVk7065ENmRmyj*B67JjG3^YDagBlD)AjaJ^(H}oRGt}A)$8TK8YY`wA%(^^vAXvhDzeC@Vsju#EUUZI^lE z)R%Zf5$Nsp{u6#$?zCsZ?F<3yRNW+pv2ZU~@mvuSmyksc7#OlOjN>h55){cHX{Q*8 z`+ooIoSJ{8k1PM{)wA=bKRvsrqC4Vffwqkf~e?dqYD+qwyVK47FS(BOoUU0Dc0XmzrdBOgU$sOJus>so`KuHJ?RJiNzm)|Zbj3lh6F!2_yDeo z@&F%11yb+<{ERZLk%JEhAG*fpgY_T(OF(>)Ur7`F5W{qEAkuDQ3Ly9q#Vhbq4U4>? zS=24K`SHayxcKq>>IS^H2CrV8PcH|H;3K6?tDzPNgJar5%O z1jcK5C-vZ<3oc~|gK&w$JE4sK`o|iFcU`_j7+9=vglHj-3mF`cY;nAT$r{GT|F3xC zn!oXvLGQVE=eXDJzD`ln<BR*%5e))D2eI7RIrX z|3(2>fmLD(z>7qR{fLBXk$H$iz$;-B>7Tf`(Ba9dq%%&0WKik+l~5ESQ}8wKf$*cx zw#B~0Ul7DFl1KMan4lt4f$&z61rFt|phxBd_)o;8`^`4x(p`@p|4VwZO<7+R@?C2W zIQU@Lf)|A^NQq7w}31^*IL4mp^q5KeTX>l}VJ=YP>0ZjhuevVV~o?p1ivQ3(S0r<8>;Rp_GVR z`IXED!E?-jQDADe6<7OJnkvYpu<&eNU;oHi&W|~e7tp1gqPqIkZKuPB@Cv>a5Hz%g zkiLf$O-2rQ@2Z3ckerQ*;D3tM9*64O%7$a=veaEqhgGYW5OBvXKs zMTRJCuohtgRAa+)TNX+_H0m<70}WSgO)Pohy7oxklI#vAi>ElV2l=>T?o1q}Y6&8o zsndG3CP|7C6sdbN24Z1ZQ1C+5Y!i2gBv-&Rl`rePUajX9Stl%oOT9{kDPc$gc~<@t zZ)Nr-L5wa5sVvGpc8nZUv0bo?tT|(gpA*FRFyx6wFk6b{dr6{(TZx12Rx&-OaF;+g zpzkNnb4+DfZbH5%NuJ|sDaZ5o8cOjrBP#}Rd=IRWgECkpS1w|*kV+<9Vv%EC=(#bu z!|mBbBWlGaId!|(#DKmZo8*|vY+^#bCpO7(wPch0y_Reeh2j*u^-gH&-t?pqHXW@#-c`8gpq$5zl$_=gU{Q`2V65-8^!wyGfJ7Qnv$1 z;14)PHb-{U3h12i4e+R=PenUto#RcK9P4*G#UpOXbq+CGK$i0*L(mW_&4mW+;Dt7yd>0dF3FpJ9w6&FR7n(k~qWJtHJDf_4Sc z`5Y&hZ5^xNsVIz0izXpSsHmvLK(-dni(h}u(EPW;`+b+M!2lB>p^rn7geYb7n1)Lf ztwoVww2^M4V{U;il5R?(ZbBk-{7B>K!X)a#gyF9KMG5IR#R+;LSkc2>vPms-6+nV? z9mkg>#$m~veKCJU*rl}2Dr0^wQOFg+A%IkYC_&H6BO3$yVi{(9gv=uX@mf8qGI&{p z+JL(e8DIwgp(;<0dZ**z=?Knd5S{j>=yWve&j<5pfCdqogroVO*N5ZT>9jW*Pltoi zFoY*))}KVPlQ5c1!+L52c1}^|&{1A*P?qs+OxRnzg*FYf%~h-l0c6bx4Ph*Ml27bk zH4FcZi@GQR5d26o{15(a%&i`9u3l7d3d^#VNled;pHWJ{_G1>)B6V|28BGhWF@QHf z>_X<`p+V5oJTx2hhXXh}8NumfHa$I!LU?*Q4o`d02+hXR$#~u$4kpu4?_@qb9gj!- z844%U-h4h7gdrN9G$2be5?9u^%~H!ts?lS5xPzmLSTqk0Txd14$lY#uNrXnrH_?Fe zo#EZqEtN7Wx7OLVPQN z)7q(S347E?L1_S2igJ;l^H}E_qKF+w5Uof;5i4W#d)HLdsp_3>Uw+>^OzwtFdR3Hh z*r!7o60yXbB(5ra0JnXP-0Mxe>>_>1ha67Xg)9c;0-)|bl=!!=StU9^{!CDGAw^RMl3w$Eh*@N6--l3){9HtIzv>w%AX5a^XWVcqo}LU zcNr0$6U4%sKf!WG<;wFR1fJmO(VfcjlA3 z6DmX$O<{=iT8C>!R*>OPMAKXdg@y`^Cb#*dBUwZa7|_HetTaVQBq7V#aDlYILi3n| z{7v}~T;}nRYkg_iR@XFr1+zS+DCK)8IG4HW;Tkmdn?Zgk>EQ~%)#2DubxJ@*2> zdM0%#HVT2~h2Zjtt33%}fQx7yXaBb+pda){-Ch$!I)26{2lakNRponmL?K$|*Q=GB zz*HW_wZJMa#5Kk$S~te3z7(l@Yg7QUt&H2zA+tG>Tu7p53{b_{z3k&MaSIyQr!xKbeAmfDqUr=_+$Uc-qjfk=<| z`r-c}76w6Z7=RZ-56ciIW+e@Bn1H?paAYVQf@YG$+v2f!3ubpH0#FBzZyn^bxXKd6 zK78}?I^TWsA^4uKr3&SHrORMTwT=rIl|w>bk#q5Tsibo+Z>NzBIsF5oht{>g6?Wx~9m8 z;o=>5`n?Ni>W4{poZzouF_wnTNyaq~9OT!cjjOjv_c1_QFwb z07oa|@h*b24WJCPd?G!mg}T|3(2bWo8CwT#~&pu_~T-#M-hp$KCv9GK1}V4-QT0@Qn53A`EZ3cekS zVHOVIcrqJ={nIfV%|;;_hm+}i)(Z!{)A{hEH=K+IeKd=P{Yf+*z-cr&nT-bH*=aaB znGJi*sM1Tq^1<#}5N6{~+a4PpzUDEm24;2c=%ZF&#wycV4a=iG(EF@D6P?&ieW2BS zgo_yBl}kB%F&BQEw=hu`okeDs1n3umsF{0I=#I)~mOsDz`NFog3|ZwMXil;aRg41} zuqB@9<9w01PCyrEf8m-!B17PXo}yiNnbu}K2*oKvCAd-b{uiO%SfPU|T2>hYwyF?V zPW0R3zjD%kC-dLg68$b;{M+qO?xkV`eB1q2oqA9c`fSbY`84hjc!%zu^?Zrai!DPi z5`l0IuGGsN&&^I%!axCs(dEjz7YoJzC~?B+>FINvM0MVVv&>w3=S>7XK zO|V^kvkE=Aj8uh7Hn5W$<*;AOh4+&)LihFvMB4%N<4Fv4Q$ftRx9ES;sLq(yFz1 z_*Tk+iJMg7y1G8Xa`eDI{Og%-LB3IzVn~v|>#PsLh`zNX*=?YBkn0Q((DkeO%Ac}6O3oQQN#9tx{xzv(8_hrU$_ESgtNeb0(QoJZ=%Kn z1i+zs;p6Saz_vOil%o4sCGu5AekN(+L@+{|MhudRBssH+l6?qyq-!zz zDe~P%iO^<`YbdoCsviG;;tdohrS1jS>3G(g+6H&7Ho?#^UW@s?)m^;x)8SYs+WT8t zCxV1lt0YH45xX=}#5>mHx%RpXWyQ=VFORCjC3&03#MYu#o)eYaj2kombx}n8Vb(xF zU(TqChR?Df9O%C6bzuFm>o@2UkOpz{-2k!;&3_zeQK zO6L?jzB>P@JA>gJilqB;OBq@nnpU)!JLM|TAeWE<{+2o*6$NK$>M351hLL=+1^K=n$EXq7&O zR{rZjd(XL$R%n$HnYlrYn+vyV2K7XJLDMKm{bDCk)(!Rt;C*3hSCRYWFJ4XPmpt*= z+I!3V3!L|Co%~5wydw5Xo%&C{r*e;%OHvY@@4jMax7zb+p-!EXlIW%H)*pvr-`}ge z)&2^g0pi-91>yF6XHK7Ub-Hslo}3)%Zx^DdhCFcZoOND{QVu_1x`HfRc8)rt!h`vq z_~8vjnfh)fc^B=9dpC9jkR}dj>h#=S<{i)_(d*7)D^1mjgew_bGz&8n$yk~4dk+^M zR3NPllrSp7*ThPcfbAD9VW4t{N|dp*h?Xc`-Hq0Ts(RWH1^J$1sGW;qatCnGD0>WPEZuhEX&e?xre_lE^R- ztEn!MR<$HEB5*6`=1klQyj9utCG;hUBdTHP+h0mA zDM5AhqkKBsxw*LH7&W8 z7mcUrygBYiK$V=Fs;9gBi?^NQ#(VHth2C^ zuSKLDqMft%oiJT@&N`!Buea(Pb)-kDbJjU|jyoTZIx3viXxX>hje9@g&c~0YH&El$ zv9J^z%T!0ybJajYs6DH`>*UB)zp(xiOQj)G?DQ{H!{A#4y zB*h*mF$Um!1faO`DBO}v6znka{P3L#C1JKrne@x4o%KjnG+)ON5ElwX7{UfqtZu5q zWIH3#RwCE4Xq@(|M4fXSt39+PyXWoujwq&Znc)qN(E>fAA&dnFcFx4oJ?fZAclgX! zv-cczQvH6Ezot($uLxm3U-tN;f73h1* zCZWDG0=7O`6_%-7}(Y@EzVwvxiFGSCv}zN5TkEUg=50e#;A zmzT|JKqe$Ym!2ExR%Al}`X0tG2~j4N{wv*1PXX6v?;*cRo(_n^6G>@# zCk|`-=DTTsqX#CDsqboGw7hXG;O@9??Y(WSi16LEmYnFlYVGd=VI&m98~QLe!({db z4pp}abY(zO*x&NDw@32-YyQX0#pSJ-?%Ov{FK+`NZ94vgvhGs&HUSXaTwLaiz@IJ< zD^@B_7|Qtid2{trJQeHONIzBADF(9zV!JrED1c(LFPYI1p3hNci6=1tqF6DLRY`PO zD)B@ZjJE~ATX7#lC-_$8qRC%cJgMlRLi8IpWa(`1HWh%yB#6t~YA5AG6e)qD_hFUZ z-;{sCSoLv*eaz$*fX0c_4mnuG(Q?I5D+Tx-ISO{H8V$eU!lC|qulXjFyAkrXWhm9_ zD@q}MacLbVn^IEcs-tHr-1RXRt}`WE505NadjxWLM}^Ea$T-)Ue68*2Q2Xuo_fB}5 zuX;adm5b0DH-?d@8O`V1SjZY+5k;nL7zYYZUizC#_?rz|+8KeaP(+a|B&!HkY4(nQ ztia8`E1`uV<*s37PP05EjzM6{HCU_iaj-IfgP4h6k--pMq6~{eVUk2<#@C(*q11L7 zPPl$8n&{)?1ffW(g`rzGlb`p1v* z91(}VRXVid_TU2f!ZmHRO?VO^Q)Z)>2vw1z_{G-1zojNNps?jN8s27@F_Z)k(D!b? zruW_yYcGn-yvQptRLRq28+>o2rX>t574vVXxDdM>JC)OfOOQ2V*E3q)>Tb_qudXLkPPPMi)rj?jpp z7YurXe($tD%2P>1)8TZ`pPfu6C#SGK8=Zuc(aC%`n}?^-EIOH;oc1UE)6+@6H}6H0 zus0H6yP2}QyCgGYtWlAAgkjNTp`{58hO9av^){-onB)qngu-vMxV z%rd;$1|g*#Vb472F!YWci|-kVpL8hO#)vKvVjXb&H&I}_s07ZxK6>;BT!%2>LS-E@ zdT?-X@BzFc;3rHiY0o#4brR`3%Uocdb$5L}2#iH$HI4BpV)ESAeB`9&pFMA1KVLsz XKVLte`uYC@00960zZbob0FVa&U5exq literal 0 HcmV?d00001 diff --git a/stable/papermerge/0.0.3/helm-values.md b/stable/papermerge/0.0.4/helm-values.md similarity index 83% rename from stable/papermerge/0.0.3/helm-values.md rename to stable/papermerge/0.0.4/helm-values.md index a1e3282e804..7f392dccdae 100644 --- a/stable/papermerge/0.0.3/helm-values.md +++ b/stable/papermerge/0.0.4/helm-values.md @@ -12,6 +12,8 @@ You will, however, be able to use all values referenced in the common chart here | Key | Type | Default | Description | |-----|------|---------|-------------| | env.PUID | int | `568` | | +| envValueFrom.REDIS_URL.secretKeyRef.key | string | `"url"` | | +| envValueFrom.REDIS_URL.secretKeyRef.name | string | `"rediscreds"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/papermerge"` | | | image.tag | string | `"v2.0.1"` | | @@ -20,6 +22,9 @@ You will, however, be able to use all values referenced in the common chart here | persistence.varrun.enabled | bool | `true` | | | podSecurityContext.runAsGroup | int | `0` | | | podSecurityContext.runAsUser | int | `0` | | +| redis.enabled | bool | `true` | | +| redis.existingSecret | string | `"rediscreds"` | | +| redis.redisUsername | string | `"papermerge"` | | | securityContext.readOnlyRootFilesystem | bool | `false` | | | securityContext.runAsNonRoot | bool | `false` | | | service.main.ports.main.port | int | `10141` | | diff --git a/stable/papermerge/0.0.3/ix_values.yaml b/stable/papermerge/0.0.4/ix_values.yaml similarity index 71% rename from stable/papermerge/0.0.3/ix_values.yaml rename to stable/papermerge/0.0.4/ix_values.yaml index 2a185cb918a..855da52191a 100644 --- a/stable/papermerge/0.0.3/ix_values.yaml +++ b/stable/papermerge/0.0.4/ix_values.yaml @@ -14,6 +14,12 @@ podSecurityContext: env: PUID: 568 +envValueFrom: + REDIS_URL: + secretKeyRef: + name: rediscreds + key: url + service: main: ports: @@ -27,3 +33,8 @@ persistence: mountPath: "/config" varrun: enabled: true + +redis: + enabled: true + existingSecret: "rediscreds" + redisUsername: papermerge diff --git a/stable/papermerge/0.0.3/questions.yaml b/stable/papermerge/0.0.4/questions.yaml similarity index 100% rename from stable/papermerge/0.0.3/questions.yaml rename to stable/papermerge/0.0.4/questions.yaml diff --git a/stable/papermerge/0.0.3/security.md b/stable/papermerge/0.0.4/security.md similarity index 53% rename from stable/papermerge/0.0.3/security.md rename to stable/papermerge/0.0.4/security.md index 0677f2552aa..2e05a846641 100644 --- a/stable/papermerge/0.0.3/security.md +++ b/stable/papermerge/0.0.4/security.md @@ -11,10 +11,27 @@ hide: ##### Scan Results -#### Chart Object: papermerge/templates/common.yaml +#### Chart Object: papermerge/charts/redis/templates/common.yaml +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |

Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-redis' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + + | Type | Misconfiguration ID | Check | Severity | Explaination | Links | |:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| | Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-papermerge' of Deployment 'RELEASE-NAME-papermerge' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| @@ -37,6 +54,8 @@ hide: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/papermerge:v2.0.1 + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/redis:v6.2.6@sha256:100253084d6dc4a542a19e77c7c181e9013042788c83673e9f40a24b629a5147 ##### Scan Results @@ -203,12 +222,12 @@ hide: | libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| | libpoppler97 | CVE-2019-9543 | LOW | 0.86.1-0ubuntu1 | |
Expand...http://www.securityfocus.com/bid/107238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
| | libpoppler97 | CVE-2019-9545 | LOW | 0.86.1-0ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
| -| libpython3.8 | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| -| libpython3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libpython3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| -| libpython3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libpython3.8-stdlib | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| -| libpython3.8-stdlib | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.8 | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.8-stdlib | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8-stdlib | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| | libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| | libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| @@ -236,10 +255,10 @@ hide: | perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| | poppler-utils | CVE-2019-9543 | LOW | 0.86.1-0ubuntu1 | |
Expand...http://www.securityfocus.com/bid/107238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
| | poppler-utils | CVE-2019-9545 | LOW | 0.86.1-0ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
| -| python3.8 | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| -| python3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| python3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| -| python3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.8 | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| **python-pkg** @@ -252,6 +271,206 @@ hide: | Django | CVE-2021-44420 | HIGH | 3.1.8 | 3.2.10, 3.1.14, 2.2.25 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44420
https://docs.djangoproject.com/en/3.2/releases/security/
https://github.com/advisories/GHSA-v6rh-hp5x-86rv
https://github.com/django/django/commit/d4dcd5b9dd9e462fec8220e33e3e6c822b7e88a6
https://groups.google.com/forum/#!forum/django-announce
https://nvd.nist.gov/vuln/detail/CVE-2021-44420
https://ubuntu.com/security/notices/USN-5178-1
https://www.djangoproject.com/weblog/2021/dec/07/security-releases/
https://www.openwall.com/lists/oss-security/2021/12/07/1
| | Django | CVE-2021-32052 | MEDIUM | 3.1.8 | 3.1.10, 2.2.22, 3.2.2 |
Expand...http://www.openwall.com/lists/oss-security/2021/05/06/1
https://bugzilla.redhat.com/show_bug.cgi?id=1944801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32052
https://docs.djangoproject.com/en/3.2/releases/security/
https://github.com/advisories/GHSA-qm57-vhq3-3fwf
https://github.com/django/django/commit/e1e81aa1c4427411e3c68facdd761229ffea6f6f
https://groups.google.com/forum/#!forum/django-announce
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVKYPHR3TKR2ESWXBPOJEKRO2OSJRZUE/
https://nvd.nist.gov/vuln/detail/CVE-2021-32052
https://security.netapp.com/advisory/ntap-20210611-0002/
https://ubuntu.com/security/notices/USN-4975-1
https://www.djangoproject.com/weblog/2021/may/06/security-releases/
| | Django | CVE-2021-33203 | MEDIUM | 3.1.8 | 2.2.24, 3.1.12, 3.2.4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33203
https://docs.djangoproject.com/en/3.2/releases/security/
https://github.com/advisories/GHSA-68w8-qjq3-2gfm
https://github.com/django/django/commit/053cc9534d174dc89daba36724ed2dcb36755b90
https://groups.google.com/forum/#!forum/django-announce
https://nvd.nist.gov/vuln/detail/CVE-2021-33203
https://security.netapp.com/advisory/ntap-20210727-0004/
https://ubuntu.com/security/notices/USN-4975-1
https://ubuntu.com/security/notices/USN-4975-2
https://www.djangoproject.com/weblog/2021/jun/02/security-releases/
| -| lxml | CVE-2021-43818 | HIGH | 4.6.2 | 4.6.5 |
Expand...https://github.com/advisories/GHSA-55x5-fj6c-h6m8
https://github.com/lxml/lxml/commit/12fa9669007180a7bb87d990c375cf91ca5b664a
https://github.com/lxml/lxml/commit/a3eacbc0dcf1de1c822ec29fb7d090a4b1712a9c#diff-59130575b4fb2932c957db2922977d7d89afb0b2085357db1a14615a2fcad776
https://github.com/lxml/lxml/commit/f2330237440df7e8f39c3ad1b1aa8852be3b27c0
https://github.com/lxml/lxml/security/advisories/GHSA-55x5-fj6c-h6m8
https://nvd.nist.gov/vuln/detail/CVE-2021-43818
| +| lxml | CVE-2021-43818 | HIGH | 4.6.2 | 4.6.5 |
Expand...https://github.com/advisories/GHSA-55x5-fj6c-h6m8
https://github.com/lxml/lxml/blob/lxml-4.6.5/CHANGES.txt
https://github.com/lxml/lxml/commit/12fa9669007180a7bb87d990c375cf91ca5b664a
https://github.com/lxml/lxml/commit/a3eacbc0dcf1de1c822ec29fb7d090a4b1712a9c#diff-59130575b4fb2932c957db2922977d7d89afb0b2085357db1a14615a2fcad776
https://github.com/lxml/lxml/commit/f2330237440df7e8f39c3ad1b1aa8852be3b27c0
https://github.com/lxml/lxml/security/advisories/GHSA-55x5-fj6c-h6m8
https://nvd.nist.gov/vuln/detail/CVE-2021-43818
| | lxml | CVE-2021-28957 | MEDIUM | 4.6.2 | 4.6.3 |
Expand...https://bugs.launchpad.net/lxml/+bug/1888153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28957
https://github.com/advisories/GHSA-jq4v-f5q6-mjqq
https://github.com/lxml/lxml/commit/2d01a1ba8984e0483ce6619b972832377f208a0d
https://github.com/lxml/lxml/commit/a5f9cb52079dc57477c460dbe6ba0f775e14a999
https://github.com/lxml/lxml/pull/316
https://github.com/lxml/lxml/pull/316/commits/10ec1b4e9f93713513a3264ed6158af22492f270
https://linux.oracle.com/cve/CVE-2021-28957.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3C2R44VDUY7FJVMAVRZ2WY7XYL4SVN45/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XXN3QPWCTQVOGW4BMWV3AUUZZ4NRZNSQ/
https://nvd.nist.gov/vuln/detail/CVE-2021-28957
https://pypi.org/project/lxml
https://security.netapp.com/advisory/ntap-20210521-0004/
https://ubuntu.com/security/notices/USN-4896-1
https://ubuntu.com/security/notices/USN-4896-2
https://www.debian.org/security/2021/dsa-4880
https://www.oracle.com/security-alerts/cpuoct2021.html
| + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/redis:v6.2.6@sha256:100253084d6dc4a542a19e77c7c181e9013042788c83673e9f40a24b629a5147 (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | HIGH | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/stable/papermerge/0.0.3/templates/common.yaml b/stable/papermerge/0.0.4/templates/common.yaml similarity index 100% rename from stable/papermerge/0.0.3/templates/common.yaml rename to stable/papermerge/0.0.4/templates/common.yaml diff --git a/stable/papermerge/0.0.3/values.yaml b/stable/papermerge/0.0.4/values.yaml similarity index 100% rename from stable/papermerge/0.0.3/values.yaml rename to stable/papermerge/0.0.4/values.yaml diff --git a/stable/papermerge/item.yaml b/stable/papermerge/item.yaml index 6f4e2f66838..9fe64e19031 100644 --- a/stable/papermerge/item.yaml +++ b/stable/papermerge/item.yaml @@ -1,4 +1,4 @@ -icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/papermerge-icon.png +icon_url: https://truecharts.org/_static/img/appicons/papermerge-icon.png categories: - incubator