diff --git a/core/prometheus/2.0.18/CHANGELOG.md b/core/prometheus/2.0.19/CHANGELOG.md similarity index 90% rename from core/prometheus/2.0.18/CHANGELOG.md rename to core/prometheus/2.0.19/CHANGELOG.md index 99fd1d41382..9e78fa55ab5 100644 --- a/core/prometheus/2.0.18/CHANGELOG.md +++ b/core/prometheus/2.0.19/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [prometheus-2.0.19](https://github.com/truecharts/apps/compare/prometheus-2.0.18...prometheus-2.0.19) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [prometheus-2.0.18](https://github.com/truecharts/apps/compare/uptimerobot-prometheus-3.0.6...prometheus-2.0.18) (2022-03-27) @@ -88,12 +97,3 @@ ### [prometheus-2.0.5](https://github.com/truecharts/apps/compare/prometheus-2.0.4...prometheus-2.0.5) (2022-03-15) -#### Chore - -* update docker general non-major ([#2178](https://github.com/truecharts/apps/issues/2178)) - - - - -### [prometheus-2.0.4](https://github.com/truecharts/apps/compare/prometheus-2.0.3...prometheus-2.0.4) (2022-03-15) - diff --git a/core/prometheus/2.0.18/CONFIG.md b/core/prometheus/2.0.19/CONFIG.md similarity index 100% rename from core/prometheus/2.0.18/CONFIG.md rename to core/prometheus/2.0.19/CONFIG.md diff --git a/core/prometheus/2.0.18/Chart.lock b/core/prometheus/2.0.19/Chart.lock similarity index 89% rename from core/prometheus/2.0.18/Chart.lock rename to core/prometheus/2.0.19/Chart.lock index c4e7aa53ec0..a9b2fb32c4e 100644 --- a/core/prometheus/2.0.18/Chart.lock +++ b/core/prometheus/2.0.19/Chart.lock @@ -9,4 +9,4 @@ dependencies: repository: https://charts.bitnami.com/bitnami version: 2.2.13 digest: sha256:bc931abee867231b15a1ea382fbacce8b679919633a1958263445383839faec5 -generated: "2022-03-27T05:17:05.23868113Z" +generated: "2022-03-28T04:12:51.006884534Z" diff --git a/core/prometheus/2.0.18/Chart.yaml b/core/prometheus/2.0.19/Chart.yaml similarity index 97% rename from core/prometheus/2.0.18/Chart.yaml rename to core/prometheus/2.0.19/Chart.yaml index a9f7682ce41..e286c3cc460 100644 --- a/core/prometheus/2.0.18/Chart.yaml +++ b/core/prometheus/2.0.19/Chart.yaml @@ -1,5 +1,5 @@ apiVersion: v2 -appVersion: "0.55.0" +appVersion: "0.55.1" dependencies: - name: common repository: https://library-charts.truecharts.org @@ -28,7 +28,7 @@ sources: - https://github.com/prometheus-community/helm-charts - https://github.com/prometheus-operator/kube-prometheus type: application -version: 2.0.18 +version: 2.0.19 annotations: truecharts.org/catagories: | - metrics diff --git a/core/prometheus/2.0.18/README.md b/core/prometheus/2.0.19/README.md similarity index 100% rename from core/prometheus/2.0.18/README.md rename to core/prometheus/2.0.19/README.md diff --git a/core/prometheus/2.0.18/app-readme.md b/core/prometheus/2.0.19/app-readme.md similarity index 100% rename from core/prometheus/2.0.18/app-readme.md rename to core/prometheus/2.0.19/app-readme.md diff --git a/core/prometheus/2.0.18/charts/common-9.1.15.tgz b/core/prometheus/2.0.19/charts/common-9.1.15.tgz similarity index 100% rename from core/prometheus/2.0.18/charts/common-9.1.15.tgz rename to core/prometheus/2.0.19/charts/common-9.1.15.tgz diff --git a/core/prometheus/2.0.18/charts/kube-state-metrics-2.2.13.tgz b/core/prometheus/2.0.19/charts/kube-state-metrics-2.2.13.tgz similarity index 100% rename from core/prometheus/2.0.18/charts/kube-state-metrics-2.2.13.tgz rename to core/prometheus/2.0.19/charts/kube-state-metrics-2.2.13.tgz diff --git a/core/prometheus/2.0.18/charts/node-exporter-2.4.5.tgz b/core/prometheus/2.0.19/charts/node-exporter-2.4.5.tgz similarity index 100% rename from core/prometheus/2.0.18/charts/node-exporter-2.4.5.tgz rename to core/prometheus/2.0.19/charts/node-exporter-2.4.5.tgz diff --git a/core/prometheus/2.0.18/crds/crd-alertmanager-config.yaml b/core/prometheus/2.0.19/crds/crd-alertmanager-config.yaml similarity index 100% rename from core/prometheus/2.0.18/crds/crd-alertmanager-config.yaml rename to core/prometheus/2.0.19/crds/crd-alertmanager-config.yaml diff --git a/core/prometheus/2.0.18/crds/crd-alertmanager.yaml b/core/prometheus/2.0.19/crds/crd-alertmanager.yaml similarity index 100% rename from core/prometheus/2.0.18/crds/crd-alertmanager.yaml rename to core/prometheus/2.0.19/crds/crd-alertmanager.yaml diff --git a/core/prometheus/2.0.18/crds/crd-podmonitor.yaml b/core/prometheus/2.0.19/crds/crd-podmonitor.yaml similarity index 100% rename from core/prometheus/2.0.18/crds/crd-podmonitor.yaml rename to core/prometheus/2.0.19/crds/crd-podmonitor.yaml diff --git a/core/prometheus/2.0.18/crds/crd-probes.yaml b/core/prometheus/2.0.19/crds/crd-probes.yaml similarity index 100% rename from core/prometheus/2.0.18/crds/crd-probes.yaml rename to core/prometheus/2.0.19/crds/crd-probes.yaml diff --git a/core/prometheus/2.0.18/crds/crd-prometheus.yaml b/core/prometheus/2.0.19/crds/crd-prometheus.yaml similarity index 100% rename from core/prometheus/2.0.18/crds/crd-prometheus.yaml rename to core/prometheus/2.0.19/crds/crd-prometheus.yaml diff --git a/core/prometheus/2.0.18/crds/crd-prometheusrules.yaml b/core/prometheus/2.0.19/crds/crd-prometheusrules.yaml similarity index 100% rename from core/prometheus/2.0.18/crds/crd-prometheusrules.yaml rename to core/prometheus/2.0.19/crds/crd-prometheusrules.yaml diff --git a/core/prometheus/2.0.18/crds/crd-servicemonitor.yaml b/core/prometheus/2.0.19/crds/crd-servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.18/crds/crd-servicemonitor.yaml rename to core/prometheus/2.0.19/crds/crd-servicemonitor.yaml diff --git a/core/prometheus/2.0.18/crds/crd-thanosrulers.yaml b/core/prometheus/2.0.19/crds/crd-thanosrulers.yaml similarity index 100% rename from core/prometheus/2.0.18/crds/crd-thanosrulers.yaml rename to core/prometheus/2.0.19/crds/crd-thanosrulers.yaml diff --git a/core/prometheus/2.0.18/helm-values.md b/core/prometheus/2.0.19/helm-values.md similarity index 98% rename from core/prometheus/2.0.18/helm-values.md rename to core/prometheus/2.0.19/helm-values.md index 9f52613d408..41d21477526 100644 --- a/core/prometheus/2.0.18/helm-values.md +++ b/core/prometheus/2.0.19/helm-values.md @@ -88,7 +88,7 @@ You will, however, be able to use all values referenced in the common chart here | alertmanager.volumeMounts | list | `[]` | | | alertmanager.volumes | list | `[]` | | | alertmanagerImage.repository | string | `"tccr.io/truecharts/alertmanager"` | | -| alertmanagerImage.tag | string | `"v0.24.0@sha256:d8a7cc5e651ec84d635eb0e8d74f72b2189886c4e395d19a42cd93f6419134cd"` | | +| alertmanagerImage.tag | string | `"v0.24.0@sha256:074d119ff38c33af1694fe872989d37e9fed0cc491d05b9ff55566a5c16a3d01"` | | | coreDns.enabled | bool | `true` | | | coreDns.namespace | string | `"kube-system"` | | | coreDns.service.enabled | bool | `true` | | @@ -104,7 +104,7 @@ You will, however, be able to use all values referenced in the common chart here | exporters.node-exporter.enabled | bool | `true` | | | global.labels | object | `{}` | | | image.repository | string | `"tccr.io/truecharts/prometheus-operator"` | | -| image.tag | string | `"v0.55.0@sha256:b90168dc26262593a6f8a2ed309fdd1d722ab788fdcee6c200d65b39943a2744"` | | +| image.tag | string | `"v0.55.1@sha256:fbeb30c287a17f9edd272f1c54b75aaa78fc56052bd9186b6cac7d9dc829f56e"` | | | ingress.alertmanager.enabled | bool | `false` | | | ingress.main.enabled | bool | `false` | | | ingress.thanos.enabled | bool | `false` | | @@ -319,7 +319,7 @@ You will, however, be able to use all values referenced in the common chart here | prometheus.volumes | list | `[]` | | | prometheus.walCompression | bool | `false` | | | prometheusImage.repository | string | `"tccr.io/truecharts/prometheus"` | | -| prometheusImage.tag | string | `"v2.33.5@sha256:305fd96608b77c8a4f45078062a2469350f38b2c2c214a6095bdfb229f06d09a"` | | +| prometheusImage.tag | string | `"v2.33.5@sha256:411493469806b0c49552d77891a3635995946e686541c2ee5f70bce4c1c088a8"` | | | rbac | object | `{"enabled":true,"rules":[{"apiGroups":["apiextensions.k8s.io"],"resources":["customresourcedefinitions"],"verbs":["create"]},{"apiGroups":["apiextensions.k8s.io"],"resourceNames":["alertmanagers.monitoring.coreos.com","podmonitors.monitoring.coreos.com","prometheuses.monitoring.coreos.com","prometheusrules.monitoring.coreos.com","servicemonitors.monitoring.coreos.com","thanosrulers.monitoring.coreos.com","probes.monitoring.coreos.com"],"resources":["customresourcedefinitions"],"verbs":["get","update"]},{"apiGroups":["monitoring.coreos.com"],"resources":["alertmanagers","alertmanagers/finalizers","alertmanagerconfigs","prometheuses","prometheuses/finalizers","thanosrulers","thanosrulers/finalizers","servicemonitors","podmonitors","probes","prometheusrules"],"verbs":["*"]},{"apiGroups":["apps"],"resources":["statefulsets"],"verbs":["*"]},{"apiGroups":[""],"resources":["configmaps","secrets"],"verbs":["*"]},{"apiGroups":[""],"resources":["pods"],"verbs":["list","delete"]},{"apiGroups":[""],"resources":["services","services/finalizers","endpoints"],"verbs":["get","create","update","delete"]},{"apiGroups":[""],"resources":["nodes"],"verbs":["list","watch"]},{"apiGroups":[""],"resources":["namespaces"],"verbs":["get","list","watch"]},{"apiGroups":["networking.k8s.io"],"resources":["ingresses"],"verbs":["get","list","watch"]}]}` | Whether Role Based Access Control objects like roles and rolebindings should be created | | securityContext.readOnlyRootFilesystem | bool | `false` | | | service.alertmanager.enabled | bool | `true` | | diff --git a/core/prometheus/2.0.18/ix_values.yaml b/core/prometheus/2.0.19/ix_values.yaml similarity index 99% rename from core/prometheus/2.0.18/ix_values.yaml rename to core/prometheus/2.0.19/ix_values.yaml index 039d25426fc..e6d2688a02d 100644 --- a/core/prometheus/2.0.18/ix_values.yaml +++ b/core/prometheus/2.0.19/ix_values.yaml @@ -1,10 +1,10 @@ image: repository: tccr.io/truecharts/prometheus-operator - tag: v0.55.0@sha256:b90168dc26262593a6f8a2ed309fdd1d722ab788fdcee6c200d65b39943a2744 + tag: v0.55.1@sha256:fbeb30c287a17f9edd272f1c54b75aaa78fc56052bd9186b6cac7d9dc829f56e prometheusImage: repository: tccr.io/truecharts/prometheus - tag: v2.33.5@sha256:305fd96608b77c8a4f45078062a2469350f38b2c2c214a6095bdfb229f06d09a + tag: v2.33.5@sha256:411493469806b0c49552d77891a3635995946e686541c2ee5f70bce4c1c088a8 thanosImage: repository: tccr.io/truecharts/thanos @@ -12,7 +12,7 @@ thanosImage: alertmanagerImage: repository: tccr.io/truecharts/alertmanager - tag: v0.24.0@sha256:d8a7cc5e651ec84d635eb0e8d74f72b2189886c4e395d19a42cd93f6419134cd + tag: v0.24.0@sha256:074d119ff38c33af1694fe872989d37e9fed0cc491d05b9ff55566a5c16a3d01 global: labels: {} diff --git a/core/prometheus/2.0.18/questions.yaml b/core/prometheus/2.0.19/questions.yaml similarity index 100% rename from core/prometheus/2.0.18/questions.yaml rename to core/prometheus/2.0.19/questions.yaml diff --git a/core/prometheus/2.0.18/security.md b/core/prometheus/2.0.19/security.md similarity index 91% rename from core/prometheus/2.0.18/security.md rename to core/prometheus/2.0.19/security.md index 431af3c7491..9b9bf8274e0 100644 --- a/core/prometheus/2.0.18/security.md +++ b/core/prometheus/2.0.19/security.md @@ -181,7 +181,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/prometheus-operator:v0.55.0@sha256:b90168dc26262593a6f8a2ed309fdd1d722ab788fdcee6c200d65b39943a2744 + tccr.io/truecharts/prometheus-operator:v0.55.1@sha256:fbeb30c287a17f9edd272f1c54b75aaa78fc56052bd9186b6cac7d9dc829f56e bitnami/kube-state-metrics:2.4.2-debian-10-r8 bitnami/node-exporter:1.3.1-debian-10-r96 @@ -212,7 +212,7 @@ hide: -#### Container: tccr.io/truecharts/prometheus-operator:v0.55.0@sha256:b90168dc26262593a6f8a2ed309fdd1d722ab788fdcee6c200d65b39943a2744 (debian 10.11) +#### Container: tccr.io/truecharts/prometheus-operator:v0.55.1@sha256:fbeb30c287a17f9edd272f1c54b75aaa78fc56052bd9186b6cac7d9dc829f56e (debian 10.12) **debian** @@ -240,52 +240,52 @@ hide: | libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| | libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | libblkid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| | libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| @@ -299,7 +299,6 @@ hide: | libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| | libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | 2:6.1.2+dfsg-4+deb10u1 |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| | libgnutls30 | CVE-2021-4209 | MEDIUM | 3.6.7-4+deb10u7 | |
Expand...
| | libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| | libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| @@ -341,8 +340,8 @@ hide: | libsmartcols1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| | libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| | libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| | libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| @@ -370,8 +369,8 @@ hide: | mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | mount | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| | passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| @@ -386,21 +385,6 @@ hide: | wget | CVE-2021-31879 | MEDIUM | 1.20.1-1.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| | zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| github.com/prometheus/prometheus | CVE-2019-3826 | MEDIUM | v1.8.2-0.20220308163432-03831554a519 | v2.7.1 |
Expand...https://access.redhat.com/errata/RHBA-2019:0327
https://advisory.checkmarx.net/advisory/CX-2019-4297
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3826
https://github.com/prometheus/prometheus/commit/62e591f9
https://github.com/prometheus/prometheus/pull/5163
https://lists.apache.org/thread.html/r48d5019bd42e0770f7e5351e420a63a41ff1f16924942442c6aff6a8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8e3f7da12bf5750b0a02e69a78a61073a2ac950eed7451ce70a65177@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdf2a0d94c3b5b523aeff7741ae71347415276062811b687f30ea6573@%3Ccommits.zookeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3826
| - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - #### Container: bitnami/kube-state-metrics:2.4.2-debian-10-r8 (debian 10.11) diff --git a/core/prometheus/2.0.18/templates/_helpers.tpl b/core/prometheus/2.0.19/templates/_helpers.tpl similarity index 100% rename from core/prometheus/2.0.18/templates/_helpers.tpl rename to core/prometheus/2.0.19/templates/_helpers.tpl diff --git a/core/prometheus/2.0.18/templates/alertmanager/_alertmanager.tpl b/core/prometheus/2.0.19/templates/alertmanager/_alertmanager.tpl similarity index 100% rename from core/prometheus/2.0.18/templates/alertmanager/_alertmanager.tpl rename to core/prometheus/2.0.19/templates/alertmanager/_alertmanager.tpl diff --git a/core/prometheus/2.0.18/templates/alertmanager/secrets.yaml b/core/prometheus/2.0.19/templates/alertmanager/secrets.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/alertmanager/secrets.yaml rename to core/prometheus/2.0.19/templates/alertmanager/secrets.yaml diff --git a/core/prometheus/2.0.18/templates/alertmanager/serviceaccount.yaml b/core/prometheus/2.0.19/templates/alertmanager/serviceaccount.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/alertmanager/serviceaccount.yaml rename to core/prometheus/2.0.19/templates/alertmanager/serviceaccount.yaml diff --git a/core/prometheus/2.0.18/templates/alertmanager/servicemonitor.yaml b/core/prometheus/2.0.19/templates/alertmanager/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/alertmanager/servicemonitor.yaml rename to core/prometheus/2.0.19/templates/alertmanager/servicemonitor.yaml diff --git a/core/prometheus/2.0.18/templates/common.yaml b/core/prometheus/2.0.19/templates/common.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/common.yaml rename to core/prometheus/2.0.19/templates/common.yaml diff --git a/core/prometheus/2.0.18/templates/exporters/core-dns/service.yaml b/core/prometheus/2.0.19/templates/exporters/core-dns/service.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/exporters/core-dns/service.yaml rename to core/prometheus/2.0.19/templates/exporters/core-dns/service.yaml diff --git a/core/prometheus/2.0.18/templates/exporters/core-dns/servicemonitor.yaml b/core/prometheus/2.0.19/templates/exporters/core-dns/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/exporters/core-dns/servicemonitor.yaml rename to core/prometheus/2.0.19/templates/exporters/core-dns/servicemonitor.yaml diff --git a/core/prometheus/2.0.18/templates/exporters/kube-apiserver/servicemonitor.yaml b/core/prometheus/2.0.19/templates/exporters/kube-apiserver/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/exporters/kube-apiserver/servicemonitor.yaml rename to core/prometheus/2.0.19/templates/exporters/kube-apiserver/servicemonitor.yaml diff --git a/core/prometheus/2.0.18/templates/exporters/kube-controller-manager/endpoints.yaml b/core/prometheus/2.0.19/templates/exporters/kube-controller-manager/endpoints.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/exporters/kube-controller-manager/endpoints.yaml rename to core/prometheus/2.0.19/templates/exporters/kube-controller-manager/endpoints.yaml diff --git a/core/prometheus/2.0.18/templates/exporters/kube-controller-manager/service.yaml b/core/prometheus/2.0.19/templates/exporters/kube-controller-manager/service.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/exporters/kube-controller-manager/service.yaml rename to core/prometheus/2.0.19/templates/exporters/kube-controller-manager/service.yaml diff --git a/core/prometheus/2.0.18/templates/exporters/kube-controller-manager/servicemonitor.yaml b/core/prometheus/2.0.19/templates/exporters/kube-controller-manager/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/exporters/kube-controller-manager/servicemonitor.yaml rename to core/prometheus/2.0.19/templates/exporters/kube-controller-manager/servicemonitor.yaml diff --git a/core/prometheus/2.0.18/templates/exporters/kube-scheduler/endpoints.yaml b/core/prometheus/2.0.19/templates/exporters/kube-scheduler/endpoints.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/exporters/kube-scheduler/endpoints.yaml rename to core/prometheus/2.0.19/templates/exporters/kube-scheduler/endpoints.yaml diff --git a/core/prometheus/2.0.18/templates/exporters/kube-scheduler/service.yaml b/core/prometheus/2.0.19/templates/exporters/kube-scheduler/service.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/exporters/kube-scheduler/service.yaml rename to core/prometheus/2.0.19/templates/exporters/kube-scheduler/service.yaml diff --git a/core/prometheus/2.0.18/templates/exporters/kube-scheduler/servicemonitor.yaml b/core/prometheus/2.0.19/templates/exporters/kube-scheduler/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/exporters/kube-scheduler/servicemonitor.yaml rename to core/prometheus/2.0.19/templates/exporters/kube-scheduler/servicemonitor.yaml diff --git a/core/prometheus/2.0.18/templates/exporters/kubelet/servicemonitor.yaml b/core/prometheus/2.0.19/templates/exporters/kubelet/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/exporters/kubelet/servicemonitor.yaml rename to core/prometheus/2.0.19/templates/exporters/kubelet/servicemonitor.yaml diff --git a/core/prometheus/2.0.18/templates/operator/_args.tpl b/core/prometheus/2.0.19/templates/operator/_args.tpl similarity index 100% rename from core/prometheus/2.0.18/templates/operator/_args.tpl rename to core/prometheus/2.0.19/templates/operator/_args.tpl diff --git a/core/prometheus/2.0.18/templates/operator/configmap.yaml b/core/prometheus/2.0.19/templates/operator/configmap.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/operator/configmap.yaml rename to core/prometheus/2.0.19/templates/operator/configmap.yaml diff --git a/core/prometheus/2.0.18/templates/operator/servicemonitor.yaml b/core/prometheus/2.0.19/templates/operator/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/operator/servicemonitor.yaml rename to core/prometheus/2.0.19/templates/operator/servicemonitor.yaml diff --git a/core/prometheus/2.0.18/templates/prometheus/_additionalPrometheusRules.tpl b/core/prometheus/2.0.19/templates/prometheus/_additionalPrometheusRules.tpl similarity index 100% rename from core/prometheus/2.0.18/templates/prometheus/_additionalPrometheusRules.tpl rename to core/prometheus/2.0.19/templates/prometheus/_additionalPrometheusRules.tpl diff --git a/core/prometheus/2.0.18/templates/prometheus/_additionalScrapeJobs.tpl b/core/prometheus/2.0.19/templates/prometheus/_additionalScrapeJobs.tpl similarity index 100% rename from core/prometheus/2.0.18/templates/prometheus/_additionalScrapeJobs.tpl rename to core/prometheus/2.0.19/templates/prometheus/_additionalScrapeJobs.tpl diff --git a/core/prometheus/2.0.18/templates/prometheus/_prometheus.tpl b/core/prometheus/2.0.19/templates/prometheus/_prometheus.tpl similarity index 100% rename from core/prometheus/2.0.18/templates/prometheus/_prometheus.tpl rename to core/prometheus/2.0.19/templates/prometheus/_prometheus.tpl diff --git a/core/prometheus/2.0.18/templates/prometheus/_servicemonitor.tpl b/core/prometheus/2.0.19/templates/prometheus/_servicemonitor.tpl similarity index 100% rename from core/prometheus/2.0.18/templates/prometheus/_servicemonitor.tpl rename to core/prometheus/2.0.19/templates/prometheus/_servicemonitor.tpl diff --git a/core/prometheus/2.0.18/templates/prometheus/clusterrole.yaml b/core/prometheus/2.0.19/templates/prometheus/clusterrole.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/prometheus/clusterrole.yaml rename to core/prometheus/2.0.19/templates/prometheus/clusterrole.yaml diff --git a/core/prometheus/2.0.18/templates/prometheus/clusterrolebinding.yaml b/core/prometheus/2.0.19/templates/prometheus/clusterrolebinding.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/prometheus/clusterrolebinding.yaml rename to core/prometheus/2.0.19/templates/prometheus/clusterrolebinding.yaml diff --git a/core/prometheus/2.0.18/templates/prometheus/serviceaccount.yaml b/core/prometheus/2.0.19/templates/prometheus/serviceaccount.yaml similarity index 100% rename from core/prometheus/2.0.18/templates/prometheus/serviceaccount.yaml rename to core/prometheus/2.0.19/templates/prometheus/serviceaccount.yaml diff --git a/core/prometheus/2.0.18/values.yaml b/core/prometheus/2.0.19/values.yaml similarity index 100% rename from core/prometheus/2.0.18/values.yaml rename to core/prometheus/2.0.19/values.yaml diff --git a/dependency/mariadb/2.0.14/CHANGELOG.md b/dependency/mariadb/2.0.15/CHANGELOG.md similarity index 90% rename from dependency/mariadb/2.0.14/CHANGELOG.md rename to dependency/mariadb/2.0.15/CHANGELOG.md index 59673391749..1eaa362b55f 100644 --- a/dependency/mariadb/2.0.14/CHANGELOG.md +++ b/dependency/mariadb/2.0.15/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [mariadb-2.0.15](https://github.com/truecharts/apps/compare/mariadb-2.0.14...mariadb-2.0.15) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [mariadb-2.0.14](https://github.com/truecharts/apps/compare/mariadb-2.0.13...mariadb-2.0.14) (2022-03-26) @@ -88,12 +97,3 @@ ### [mariadb-2.0.4](https://github.com/truecharts/apps/compare/mariadb-2.0.3...mariadb-2.0.4) (2022-03-15) -#### Chore - -* update helm chart common to v9.1.4 ([#2180](https://github.com/truecharts/apps/issues/2180)) - - - - -### [mariadb-2.0.3](https://github.com/truecharts/apps/compare/mariadb-2.0.2...mariadb-2.0.3) (2022-03-15) - diff --git a/dependency/mariadb/2.0.14/CONFIG.md b/dependency/mariadb/2.0.15/CONFIG.md similarity index 100% rename from dependency/mariadb/2.0.14/CONFIG.md rename to dependency/mariadb/2.0.15/CONFIG.md diff --git a/dependency/mariadb/2.0.14/Chart.lock b/dependency/mariadb/2.0.15/Chart.lock similarity index 80% rename from dependency/mariadb/2.0.14/Chart.lock rename to dependency/mariadb/2.0.15/Chart.lock index 29a69e49d50..490fca9d534 100644 --- a/dependency/mariadb/2.0.14/Chart.lock +++ b/dependency/mariadb/2.0.15/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.1.15 digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:33:10.083461112Z" +generated: "2022-03-28T04:12:39.927292479Z" diff --git a/dependency/mariadb/2.0.14/Chart.yaml b/dependency/mariadb/2.0.15/Chart.yaml similarity index 98% rename from dependency/mariadb/2.0.14/Chart.yaml rename to dependency/mariadb/2.0.15/Chart.yaml index e1d24c0cab4..d541ec48df3 100644 --- a/dependency/mariadb/2.0.14/Chart.yaml +++ b/dependency/mariadb/2.0.15/Chart.yaml @@ -24,7 +24,7 @@ sources: - https://github.com/prometheus/mysqld_exporter - https://mariadb.org type: application -version: 2.0.14 +version: 2.0.15 annotations: truecharts.org/catagories: | - database diff --git a/dependency/mariadb/2.0.14/README.md b/dependency/mariadb/2.0.15/README.md similarity index 100% rename from dependency/mariadb/2.0.14/README.md rename to dependency/mariadb/2.0.15/README.md diff --git a/dependency/mariadb/2.0.14/app-readme.md b/dependency/mariadb/2.0.15/app-readme.md similarity index 100% rename from dependency/mariadb/2.0.14/app-readme.md rename to dependency/mariadb/2.0.15/app-readme.md diff --git a/dependency/mariadb/2.0.14/charts/common-9.1.15.tgz b/dependency/mariadb/2.0.15/charts/common-9.1.15.tgz similarity index 100% rename from dependency/mariadb/2.0.14/charts/common-9.1.15.tgz rename to dependency/mariadb/2.0.15/charts/common-9.1.15.tgz diff --git a/dependency/mariadb/2.0.14/helm-values.md b/dependency/mariadb/2.0.15/helm-values.md similarity index 97% rename from dependency/mariadb/2.0.14/helm-values.md rename to dependency/mariadb/2.0.15/helm-values.md index f51c7d28f54..6f9b0735712 100644 --- a/dependency/mariadb/2.0.14/helm-values.md +++ b/dependency/mariadb/2.0.15/helm-values.md @@ -27,7 +27,7 @@ You will, however, be able to use all values referenced in the common chart here | existingSecret | string | `""` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"ghcr.io/truecharts/mariadb"` | | -| image.tag | string | `"v10.7.3@sha256:63743b10ac562b8f63abd3dfa246298c6678cfeb9e7559c65265f5066385fcf6"` | | +| image.tag | string | `"v10.7.3@sha256:a84416a353477c3c27f98a130f4d11c99e2cab9a98f162d06a60449f0cdb57bb"` | | | mariadbDatabase | string | `"test"` | | | mariadbPassword | string | `"testpass"` | | | mariadbRootPassword | string | `"testroot"` | | diff --git a/dependency/mariadb/2.0.14/ix_values.yaml b/dependency/mariadb/2.0.15/ix_values.yaml similarity index 97% rename from dependency/mariadb/2.0.14/ix_values.yaml rename to dependency/mariadb/2.0.15/ix_values.yaml index 1000446dae3..20957e5b301 100644 --- a/dependency/mariadb/2.0.14/ix_values.yaml +++ b/dependency/mariadb/2.0.15/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: ghcr.io/truecharts/mariadb pullPolicy: IfNotPresent - tag: v10.7.3@sha256:63743b10ac562b8f63abd3dfa246298c6678cfeb9e7559c65265f5066385fcf6 + tag: v10.7.3@sha256:a84416a353477c3c27f98a130f4d11c99e2cab9a98f162d06a60449f0cdb57bb controller: # -- Set the controller type. diff --git a/dependency/mariadb/2.0.14/questions.yaml b/dependency/mariadb/2.0.15/questions.yaml similarity index 100% rename from dependency/mariadb/2.0.14/questions.yaml rename to dependency/mariadb/2.0.15/questions.yaml diff --git a/dependency/mariadb/2.0.14/security.md b/dependency/mariadb/2.0.15/security.md similarity index 73% rename from dependency/mariadb/2.0.14/security.md rename to dependency/mariadb/2.0.15/security.md index 81c5bde456b..6785bc12146 100644 --- a/dependency/mariadb/2.0.14/security.md +++ b/dependency/mariadb/2.0.15/security.md @@ -45,7 +45,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/mariadb:v10.7.3@sha256:63743b10ac562b8f63abd3dfa246298c6678cfeb9e7559c65265f5066385fcf6 + tccr.io/truecharts/mariadb:v10.7.3@sha256:a84416a353477c3c27f98a130f4d11c99e2cab9a98f162d06a60449f0cdb57bb ##### Scan Results @@ -74,7 +74,7 @@ hide: -#### Container: tccr.io/truecharts/mariadb:v10.7.3@sha256:63743b10ac562b8f63abd3dfa246298c6678cfeb9e7559c65265f5066385fcf6 (debian 10.11) +#### Container: tccr.io/truecharts/mariadb:v10.7.3@sha256:a84416a353477c3c27f98a130f4d11c99e2cab9a98f162d06a60449f0cdb57bb (debian 10.12) **debian** @@ -102,52 +102,52 @@ hide: | libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| | libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | libblkid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| | libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| @@ -161,7 +161,6 @@ hide: | libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| | libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | 2:6.1.2+dfsg-4+deb10u1 |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| | libgnutls30 | CVE-2021-4209 | MEDIUM | 3.6.7-4+deb10u7 | |
Expand...
| | libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| | libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| @@ -202,8 +201,8 @@ hide: | libsmartcols1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| | libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| | libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| | libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| @@ -224,9 +223,8 @@ hide: | libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| | libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | libuuid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2022-23308 | HIGH | 2.9.4+dfsg1-7+deb10u2 | 2.9.4+dfsg1-7+deb10u3 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://linux.oracle.com/cve/CVE-2022-23308.html
https://linux.oracle.com/errata/ELSA-2022-0899.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
https://ubuntu.com/security/notices/USN-5324-1
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u3 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u3 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| | login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| | login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| @@ -234,8 +232,8 @@ hide: | mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | mount | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| | passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| @@ -247,7 +245,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** diff --git a/dependency/mariadb/2.0.14/templates/common.yaml b/dependency/mariadb/2.0.15/templates/common.yaml similarity index 100% rename from dependency/mariadb/2.0.14/templates/common.yaml rename to dependency/mariadb/2.0.15/templates/common.yaml diff --git a/dependency/mariadb/2.0.14/templates/secret.yaml b/dependency/mariadb/2.0.15/templates/secret.yaml similarity index 100% rename from dependency/mariadb/2.0.14/templates/secret.yaml rename to dependency/mariadb/2.0.15/templates/secret.yaml diff --git a/dependency/mariadb/2.0.14/values.yaml b/dependency/mariadb/2.0.15/values.yaml similarity index 100% rename from dependency/mariadb/2.0.14/values.yaml rename to dependency/mariadb/2.0.15/values.yaml diff --git a/dependency/memcached/2.0.13/CHANGELOG.md b/dependency/memcached/2.0.14/CHANGELOG.md similarity index 90% rename from dependency/memcached/2.0.13/CHANGELOG.md rename to dependency/memcached/2.0.14/CHANGELOG.md index 44fb3fb3062..4fe440643e9 100644 --- a/dependency/memcached/2.0.13/CHANGELOG.md +++ b/dependency/memcached/2.0.14/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [memcached-2.0.14](https://github.com/truecharts/apps/compare/memcached-2.0.13...memcached-2.0.14) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [memcached-2.0.13](https://github.com/truecharts/apps/compare/memcached-2.0.12...memcached-2.0.13) (2022-03-26) @@ -88,12 +97,3 @@ ### [memcached-2.0.3](https://github.com/truecharts/apps/compare/memcached-2.0.2...memcached-2.0.3) (2022-03-15) -#### Chore - -* update docker general non-major ([#2175](https://github.com/truecharts/apps/issues/2175)) - - - - -### [memcached-2.0.2](https://github.com/truecharts/apps/compare/memcached-2.0.1...memcached-2.0.2) (2022-03-07) - diff --git a/dependency/memcached/2.0.13/CONFIG.md b/dependency/memcached/2.0.14/CONFIG.md similarity index 100% rename from dependency/memcached/2.0.13/CONFIG.md rename to dependency/memcached/2.0.14/CONFIG.md diff --git a/dependency/redis/2.0.10/Chart.lock b/dependency/memcached/2.0.14/Chart.lock similarity index 80% rename from dependency/redis/2.0.10/Chart.lock rename to dependency/memcached/2.0.14/Chart.lock index e34430db24c..306a0835ee9 100644 --- a/dependency/redis/2.0.10/Chart.lock +++ b/dependency/memcached/2.0.14/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.1.15 digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:33:47.886326567Z" +generated: "2022-03-28T04:12:39.994025006Z" diff --git a/dependency/memcached/2.0.13/Chart.yaml b/dependency/memcached/2.0.14/Chart.yaml similarity index 98% rename from dependency/memcached/2.0.13/Chart.yaml rename to dependency/memcached/2.0.14/Chart.yaml index 31ed6eeb36c..613bfa337f6 100644 --- a/dependency/memcached/2.0.13/Chart.yaml +++ b/dependency/memcached/2.0.14/Chart.yaml @@ -22,7 +22,7 @@ sources: - https://github.com/bitnami/bitnami-docker-memcached - http://memcached.org/ type: application -version: 2.0.13 +version: 2.0.14 annotations: truecharts.org/catagories: | - database diff --git a/dependency/memcached/2.0.13/README.md b/dependency/memcached/2.0.14/README.md similarity index 100% rename from dependency/memcached/2.0.13/README.md rename to dependency/memcached/2.0.14/README.md diff --git a/dependency/memcached/2.0.13/app-readme.md b/dependency/memcached/2.0.14/app-readme.md similarity index 100% rename from dependency/memcached/2.0.13/app-readme.md rename to dependency/memcached/2.0.14/app-readme.md diff --git a/dependency/memcached/2.0.13/charts/common-9.1.15.tgz b/dependency/memcached/2.0.14/charts/common-9.1.15.tgz similarity index 100% rename from dependency/memcached/2.0.13/charts/common-9.1.15.tgz rename to dependency/memcached/2.0.14/charts/common-9.1.15.tgz diff --git a/dependency/memcached/2.0.13/helm-values.md b/dependency/memcached/2.0.14/helm-values.md similarity index 89% rename from dependency/memcached/2.0.13/helm-values.md rename to dependency/memcached/2.0.14/helm-values.md index 4335b5c7885..813e61180e3 100644 --- a/dependency/memcached/2.0.13/helm-values.md +++ b/dependency/memcached/2.0.14/helm-values.md @@ -13,7 +13,7 @@ You will, however, be able to use all values referenced in the common chart here |-----|------|---------|-------------| | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"ghcr.io/truecharts/memcached"` | | -| image.tag | string | `"v1.6.14@sha256:15de7dc3a8464f26d7f7d14ebf54fb492f28bf41ce3a7fb33377cfdb2757d9d6"` | | +| image.tag | string | `"v1.6.14@sha256:59a0234b3c88b1fdf6145a1c18f43f2a064691c5f74a1e19300fe5bb00bf8b25"` | | | service.main.ports.main.port | int | `11211` | | | service.main.ports.main.targetPort | int | `11211` | | diff --git a/dependency/memcached/2.0.13/ix_values.yaml b/dependency/memcached/2.0.14/ix_values.yaml similarity index 65% rename from dependency/memcached/2.0.13/ix_values.yaml rename to dependency/memcached/2.0.14/ix_values.yaml index 83830f75123..fb5d1710399 100644 --- a/dependency/memcached/2.0.13/ix_values.yaml +++ b/dependency/memcached/2.0.14/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: ghcr.io/truecharts/memcached pullPolicy: IfNotPresent - tag: v1.6.14@sha256:15de7dc3a8464f26d7f7d14ebf54fb492f28bf41ce3a7fb33377cfdb2757d9d6 + tag: v1.6.14@sha256:59a0234b3c88b1fdf6145a1c18f43f2a064691c5f74a1e19300fe5bb00bf8b25 service: main: diff --git a/dependency/memcached/2.0.13/questions.yaml b/dependency/memcached/2.0.14/questions.yaml similarity index 100% rename from dependency/memcached/2.0.13/questions.yaml rename to dependency/memcached/2.0.14/questions.yaml diff --git a/dependency/memcached/2.0.13/security.md b/dependency/memcached/2.0.14/security.md similarity index 73% rename from dependency/memcached/2.0.13/security.md rename to dependency/memcached/2.0.14/security.md index d58f22147f2..1c416e05943 100644 --- a/dependency/memcached/2.0.13/security.md +++ b/dependency/memcached/2.0.14/security.md @@ -44,7 +44,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/memcached:v1.6.14@sha256:15de7dc3a8464f26d7f7d14ebf54fb492f28bf41ce3a7fb33377cfdb2757d9d6 + tccr.io/truecharts/memcached:v1.6.14@sha256:59a0234b3c88b1fdf6145a1c18f43f2a064691c5f74a1e19300fe5bb00bf8b25 ##### Scan Results @@ -73,7 +73,7 @@ hide: -#### Container: tccr.io/truecharts/memcached:v1.6.14@sha256:15de7dc3a8464f26d7f7d14ebf54fb492f28bf41ce3a7fb33377cfdb2757d9d6 (debian 10.11) +#### Container: tccr.io/truecharts/memcached:v1.6.14@sha256:59a0234b3c88b1fdf6145a1c18f43f2a064691c5f74a1e19300fe5bb00bf8b25 (debian 10.12) **debian** @@ -101,52 +101,52 @@ hide: | libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| | libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | libblkid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| | libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| @@ -160,7 +160,6 @@ hide: | libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| | libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | 2:6.1.2+dfsg-4+deb10u1 |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| | libgnutls30 | CVE-2021-4209 | MEDIUM | 3.6.7-4+deb10u7 | |
Expand...
| | libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| | libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| @@ -201,8 +200,8 @@ hide: | libsmartcols1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| | libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| | libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| | libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| @@ -230,8 +229,8 @@ hide: | mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | mount | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| | passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| @@ -243,7 +242,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** diff --git a/dependency/memcached/2.0.13/templates/common.yaml b/dependency/memcached/2.0.14/templates/common.yaml similarity index 100% rename from dependency/memcached/2.0.13/templates/common.yaml rename to dependency/memcached/2.0.14/templates/common.yaml diff --git a/dependency/memcached/2.0.13/values.yaml b/dependency/memcached/2.0.14/values.yaml similarity index 100% rename from dependency/memcached/2.0.13/values.yaml rename to dependency/memcached/2.0.14/values.yaml diff --git a/dependency/postgresql/7.0.12/CHANGELOG.md b/dependency/postgresql/7.0.13/CHANGELOG.md similarity index 87% rename from dependency/postgresql/7.0.12/CHANGELOG.md rename to dependency/postgresql/7.0.13/CHANGELOG.md index e84fe9cb654..7edcf24713e 100644 --- a/dependency/postgresql/7.0.12/CHANGELOG.md +++ b/dependency/postgresql/7.0.13/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [postgresql-7.0.13](https://github.com/truecharts/apps/compare/postgresql-7.0.12...postgresql-7.0.13) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [postgresql-7.0.12](https://github.com/truecharts/apps/compare/postgresql-7.0.11...postgresql-7.0.12) (2022-03-26) @@ -88,12 +97,3 @@ ### [postgresql-7.0.2](https://github.com/truecharts/apps/compare/postgresql-7.0.1...postgresql-7.0.2) (2022-03-07) -#### Chore - -* update helm chart common to v9.1.2 ([#2109](https://github.com/truecharts/apps/issues/2109)) -* update docker general non-major ([#2108](https://github.com/truecharts/apps/issues/2108)) - - - - -### [postgresql-7.0.1](https://github.com/truecharts/apps/compare/postgresql-7.0.0...postgresql-7.0.1) (2022-03-07) diff --git a/dependency/postgresql/7.0.12/CONFIG.md b/dependency/postgresql/7.0.13/CONFIG.md similarity index 100% rename from dependency/postgresql/7.0.12/CONFIG.md rename to dependency/postgresql/7.0.13/CONFIG.md diff --git a/dependency/memcached/2.0.13/Chart.lock b/dependency/postgresql/7.0.13/Chart.lock similarity index 80% rename from dependency/memcached/2.0.13/Chart.lock rename to dependency/postgresql/7.0.13/Chart.lock index b08d563eb5f..a57db57ea7a 100644 --- a/dependency/memcached/2.0.13/Chart.lock +++ b/dependency/postgresql/7.0.13/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.1.15 digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:33:17.884117223Z" +generated: "2022-03-28T04:12:39.958988192Z" diff --git a/dependency/postgresql/7.0.12/Chart.yaml b/dependency/postgresql/7.0.13/Chart.yaml similarity index 97% rename from dependency/postgresql/7.0.12/Chart.yaml rename to dependency/postgresql/7.0.13/Chart.yaml index ac711faaf7b..e4ea1781acb 100644 --- a/dependency/postgresql/7.0.12/Chart.yaml +++ b/dependency/postgresql/7.0.13/Chart.yaml @@ -22,7 +22,7 @@ name: postgresql sources: - https://www.postgresql.org/ type: application -version: 7.0.12 +version: 7.0.13 annotations: truecharts.org/catagories: | - database diff --git a/dependency/postgresql/7.0.12/README.md b/dependency/postgresql/7.0.13/README.md similarity index 100% rename from dependency/postgresql/7.0.12/README.md rename to dependency/postgresql/7.0.13/README.md diff --git a/dependency/postgresql/7.0.12/app-readme.md b/dependency/postgresql/7.0.13/app-readme.md similarity index 100% rename from dependency/postgresql/7.0.12/app-readme.md rename to dependency/postgresql/7.0.13/app-readme.md diff --git a/dependency/postgresql/7.0.12/charts/common-9.1.15.tgz b/dependency/postgresql/7.0.13/charts/common-9.1.15.tgz similarity index 100% rename from dependency/postgresql/7.0.12/charts/common-9.1.15.tgz rename to dependency/postgresql/7.0.13/charts/common-9.1.15.tgz diff --git a/dependency/postgresql/7.0.12/helm-values.md b/dependency/postgresql/7.0.13/helm-values.md similarity index 96% rename from dependency/postgresql/7.0.12/helm-values.md rename to dependency/postgresql/7.0.13/helm-values.md index d9238e3d45f..702d70d0bbe 100644 --- a/dependency/postgresql/7.0.12/helm-values.md +++ b/dependency/postgresql/7.0.13/helm-values.md @@ -28,7 +28,7 @@ You will, however, be able to use all values referenced in the common chart here | existingSecret | string | `""` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"ghcr.io/truecharts/postgresql"` | | -| image.tag | string | `"v14.2.0@sha256:1461d3ab670fcc41923c92f330c932082f6653e031eefd1cc12123adb120f0c3"` | | +| image.tag | string | `"v14.2.0@sha256:69e5e06e652b0282451de085d886c562b67fd305beaeabee022e14d917e018cf"` | | | podSecurityContext.runAsGroup | int | `0` | | | postgrespassword | string | `"testroot"` | | | postgresqlDatabase | string | `"test"` | | diff --git a/dependency/postgresql/7.0.12/ix_values.yaml b/dependency/postgresql/7.0.13/ix_values.yaml similarity index 95% rename from dependency/postgresql/7.0.12/ix_values.yaml rename to dependency/postgresql/7.0.13/ix_values.yaml index a651310cf2c..8a81dabc05b 100644 --- a/dependency/postgresql/7.0.12/ix_values.yaml +++ b/dependency/postgresql/7.0.13/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: ghcr.io/truecharts/postgresql pullPolicy: IfNotPresent - tag: v14.2.0@sha256:1461d3ab670fcc41923c92f330c932082f6653e031eefd1cc12123adb120f0c3 + tag: v14.2.0@sha256:69e5e06e652b0282451de085d886c562b67fd305beaeabee022e14d917e018cf controller: # -- Set the controller type. diff --git a/dependency/postgresql/7.0.12/questions.yaml b/dependency/postgresql/7.0.13/questions.yaml similarity index 100% rename from dependency/postgresql/7.0.12/questions.yaml rename to dependency/postgresql/7.0.13/questions.yaml diff --git a/dependency/postgresql/7.0.12/security.md b/dependency/postgresql/7.0.13/security.md similarity index 99% rename from dependency/postgresql/7.0.12/security.md rename to dependency/postgresql/7.0.13/security.md index cda09a58f55..73b97dbf8d0 100644 --- a/dependency/postgresql/7.0.12/security.md +++ b/dependency/postgresql/7.0.13/security.md @@ -45,7 +45,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/postgresql:v14.2.0@sha256:1461d3ab670fcc41923c92f330c932082f6653e031eefd1cc12123adb120f0c3 + tccr.io/truecharts/postgresql:v14.2.0@sha256:69e5e06e652b0282451de085d886c562b67fd305beaeabee022e14d917e018cf ##### Scan Results @@ -74,7 +74,7 @@ hide: -#### Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:1461d3ab670fcc41923c92f330c932082f6653e031eefd1cc12123adb120f0c3 (debian 10.11) +#### Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:69e5e06e652b0282451de085d886c562b67fd305beaeabee022e14d917e018cf (debian 10.11) **debian** @@ -302,7 +302,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **jar** diff --git a/dependency/postgresql/7.0.12/templates/backup-postgres-config.yaml b/dependency/postgresql/7.0.13/templates/backup-postgres-config.yaml similarity index 100% rename from dependency/postgresql/7.0.12/templates/backup-postgres-config.yaml rename to dependency/postgresql/7.0.13/templates/backup-postgres-config.yaml diff --git a/dependency/postgresql/7.0.12/templates/common.yaml b/dependency/postgresql/7.0.13/templates/common.yaml similarity index 100% rename from dependency/postgresql/7.0.12/templates/common.yaml rename to dependency/postgresql/7.0.13/templates/common.yaml diff --git a/dependency/postgresql/7.0.12/templates/secret.yaml b/dependency/postgresql/7.0.13/templates/secret.yaml similarity index 100% rename from dependency/postgresql/7.0.12/templates/secret.yaml rename to dependency/postgresql/7.0.13/templates/secret.yaml diff --git a/dependency/postgresql/7.0.12/templates/upgrade-backup-postgres-hook.yaml b/dependency/postgresql/7.0.13/templates/upgrade-backup-postgres-hook.yaml similarity index 100% rename from dependency/postgresql/7.0.12/templates/upgrade-backup-postgres-hook.yaml rename to dependency/postgresql/7.0.13/templates/upgrade-backup-postgres-hook.yaml diff --git a/dependency/postgresql/7.0.12/values.yaml b/dependency/postgresql/7.0.13/values.yaml similarity index 100% rename from dependency/postgresql/7.0.12/values.yaml rename to dependency/postgresql/7.0.13/values.yaml diff --git a/dependency/redis/2.0.10/CHANGELOG.md b/dependency/redis/2.0.11/CHANGELOG.md similarity index 87% rename from dependency/redis/2.0.10/CHANGELOG.md rename to dependency/redis/2.0.11/CHANGELOG.md index c07a14ecfa7..f4fecede143 100644 --- a/dependency/redis/2.0.10/CHANGELOG.md +++ b/dependency/redis/2.0.11/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [redis-2.0.11](https://github.com/truecharts/apps/compare/redis-2.0.10...redis-2.0.11) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [redis-2.0.10](https://github.com/truecharts/apps/compare/redis-2.0.9...redis-2.0.10) (2022-03-26) @@ -88,12 +97,3 @@ ### [redis-2.0.0](https://github.com/truecharts/apps/compare/redis-1.0.81...redis-2.0.0) (2022-03-03) -#### Chore - -* remove fixed env from questions.yaml -* remove empty env var declaration from questions.yaml -* update helm chart common to v9 ([#2013](https://github.com/truecharts/apps/issues/2013)) - -#### Fix - -* BREAKING CHANGE Move some env-vars outside of env section ([#2010](https://github.com/truecharts/apps/issues/2010)) diff --git a/dependency/redis/2.0.10/CONFIG.md b/dependency/redis/2.0.11/CONFIG.md similarity index 100% rename from dependency/redis/2.0.10/CONFIG.md rename to dependency/redis/2.0.11/CONFIG.md diff --git a/dependency/postgresql/7.0.12/Chart.lock b/dependency/redis/2.0.11/Chart.lock similarity index 80% rename from dependency/postgresql/7.0.12/Chart.lock rename to dependency/redis/2.0.11/Chart.lock index 85d9f414f8a..527602b4bd6 100644 --- a/dependency/postgresql/7.0.12/Chart.lock +++ b/dependency/redis/2.0.11/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.1.15 digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:33:32.064333451Z" +generated: "2022-03-28T04:13:16.045760667Z" diff --git a/dependency/redis/2.0.10/Chart.yaml b/dependency/redis/2.0.11/Chart.yaml similarity index 97% rename from dependency/redis/2.0.10/Chart.yaml rename to dependency/redis/2.0.11/Chart.yaml index e10af9e6841..a6438ebe17f 100644 --- a/dependency/redis/2.0.10/Chart.yaml +++ b/dependency/redis/2.0.11/Chart.yaml @@ -22,7 +22,7 @@ sources: - https://github.com/bitnami/bitnami-docker-redis - http://redis.io/ type: application -version: 2.0.10 +version: 2.0.11 annotations: truecharts.org/catagories: | - database diff --git a/dependency/redis/2.0.10/README.md b/dependency/redis/2.0.11/README.md similarity index 100% rename from dependency/redis/2.0.10/README.md rename to dependency/redis/2.0.11/README.md diff --git a/dependency/redis/2.0.10/app-readme.md b/dependency/redis/2.0.11/app-readme.md similarity index 100% rename from dependency/redis/2.0.10/app-readme.md rename to dependency/redis/2.0.11/app-readme.md diff --git a/dependency/redis/2.0.10/charts/common-9.1.15.tgz b/dependency/redis/2.0.11/charts/common-9.1.15.tgz similarity index 100% rename from dependency/redis/2.0.10/charts/common-9.1.15.tgz rename to dependency/redis/2.0.11/charts/common-9.1.15.tgz diff --git a/dependency/redis/2.0.10/helm-values.md b/dependency/redis/2.0.11/helm-values.md similarity index 97% rename from dependency/redis/2.0.10/helm-values.md rename to dependency/redis/2.0.11/helm-values.md index 49ceb3cb720..520648cecf6 100644 --- a/dependency/redis/2.0.10/helm-values.md +++ b/dependency/redis/2.0.11/helm-values.md @@ -28,7 +28,7 @@ You will, however, be able to use all values referenced in the common chart here | existingSecret | string | `""` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"ghcr.io/truecharts/redis"` | | -| image.tag | string | `"v6.2.6@sha256:a4e38a55026c6e25655f0978b89faa80d48ec5eb39f10c2b4f6c16f8ed86cade"` | | +| image.tag | string | `"v6.2.6@sha256:bef51d8b6e08f3b80801c0dd6e9e06a53fba107eda35c791489cfdf722dd4d8b"` | | | persistence.redis-health | object | See below | redis-health configmap mount | | persistence.redis-health.mountPath | string | `"/health"` | Where to mount the volume in the main container. Defaults to `/`, setting to '-' creates the volume but disables the volumeMount. | | persistence.redis-health.readOnly | bool | `false` | Specify if the volume should be mounted read-only. | diff --git a/dependency/redis/2.0.10/ix_values.yaml b/dependency/redis/2.0.11/ix_values.yaml similarity index 97% rename from dependency/redis/2.0.10/ix_values.yaml rename to dependency/redis/2.0.11/ix_values.yaml index 71bedd7e805..160f25d8869 100644 --- a/dependency/redis/2.0.10/ix_values.yaml +++ b/dependency/redis/2.0.11/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: ghcr.io/truecharts/redis pullPolicy: IfNotPresent - tag: v6.2.6@sha256:a4e38a55026c6e25655f0978b89faa80d48ec5eb39f10c2b4f6c16f8ed86cade + tag: v6.2.6@sha256:bef51d8b6e08f3b80801c0dd6e9e06a53fba107eda35c791489cfdf722dd4d8b controller: # -- Set the controller type. diff --git a/dependency/redis/2.0.10/questions.yaml b/dependency/redis/2.0.11/questions.yaml similarity index 100% rename from dependency/redis/2.0.10/questions.yaml rename to dependency/redis/2.0.11/questions.yaml diff --git a/dependency/redis/2.0.10/security.md b/dependency/redis/2.0.11/security.md similarity index 73% rename from dependency/redis/2.0.10/security.md rename to dependency/redis/2.0.11/security.md index 8a36b74e099..c49a5067a04 100644 --- a/dependency/redis/2.0.10/security.md +++ b/dependency/redis/2.0.11/security.md @@ -45,7 +45,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/redis:v6.2.6@sha256:a4e38a55026c6e25655f0978b89faa80d48ec5eb39f10c2b4f6c16f8ed86cade + tccr.io/truecharts/redis:v6.2.6@sha256:bef51d8b6e08f3b80801c0dd6e9e06a53fba107eda35c791489cfdf722dd4d8b ##### Scan Results @@ -74,7 +74,7 @@ hide: -#### Container: tccr.io/truecharts/redis:v6.2.6@sha256:a4e38a55026c6e25655f0978b89faa80d48ec5eb39f10c2b4f6c16f8ed86cade (debian 10.11) +#### Container: tccr.io/truecharts/redis:v6.2.6@sha256:bef51d8b6e08f3b80801c0dd6e9e06a53fba107eda35c791489cfdf722dd4d8b (debian 10.12) **debian** @@ -102,52 +102,52 @@ hide: | libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| | libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | libblkid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| | libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| @@ -161,7 +161,6 @@ hide: | libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| | libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | 2:6.1.2+dfsg-4+deb10u1 |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| | libgnutls30 | CVE-2021-4209 | MEDIUM | 3.6.7-4+deb10u7 | |
Expand...
| | libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| | libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| @@ -202,8 +201,8 @@ hide: | libsmartcols1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| | libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| | libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| | libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| @@ -231,8 +230,8 @@ hide: | mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | mount | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| | passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| @@ -244,7 +243,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** diff --git a/dependency/redis/2.0.10/templates/common.yaml b/dependency/redis/2.0.11/templates/common.yaml similarity index 100% rename from dependency/redis/2.0.10/templates/common.yaml rename to dependency/redis/2.0.11/templates/common.yaml diff --git a/dependency/redis/2.0.10/templates/health-configmap.yaml b/dependency/redis/2.0.11/templates/health-configmap.yaml similarity index 100% rename from dependency/redis/2.0.10/templates/health-configmap.yaml rename to dependency/redis/2.0.11/templates/health-configmap.yaml diff --git a/dependency/redis/2.0.10/templates/secret.yaml b/dependency/redis/2.0.11/templates/secret.yaml similarity index 100% rename from dependency/redis/2.0.10/templates/secret.yaml rename to dependency/redis/2.0.11/templates/secret.yaml diff --git a/dependency/redis/2.0.10/values.yaml b/dependency/redis/2.0.11/values.yaml similarity index 100% rename from dependency/redis/2.0.10/values.yaml rename to dependency/redis/2.0.11/values.yaml diff --git a/stable/babybuddy/6.0.10/CHANGELOG.md b/stable/babybuddy/6.0.11/CHANGELOG.md similarity index 91% rename from stable/babybuddy/6.0.10/CHANGELOG.md rename to stable/babybuddy/6.0.11/CHANGELOG.md index 00e82e69041..b7d45286890 100644 --- a/stable/babybuddy/6.0.10/CHANGELOG.md +++ b/stable/babybuddy/6.0.11/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [babybuddy-6.0.11](https://github.com/truecharts/apps/compare/babybuddy-6.0.10...babybuddy-6.0.11) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [babybuddy-6.0.10](https://github.com/truecharts/apps/compare/babybuddy-6.0.9...babybuddy-6.0.10) (2022-03-26) @@ -88,12 +97,3 @@ #### Chore * update helm general non-major helm releases ([#1927](https://github.com/truecharts/apps/issues/1927)) - - - - -### [babybuddy-5.0.42](https://github.com/truecharts/apps/compare/babybuddy-5.0.41...babybuddy-5.0.42) (2022-02-15) - -#### Chore - -* update helm general non-major helm releases ([#1901](https://github.com/truecharts/apps/issues/1901)) diff --git a/stable/babybuddy/6.0.10/CONFIG.md b/stable/babybuddy/6.0.11/CONFIG.md similarity index 100% rename from stable/babybuddy/6.0.10/CONFIG.md rename to stable/babybuddy/6.0.11/CONFIG.md diff --git a/stable/babybuddy/6.0.10/Chart.lock b/stable/babybuddy/6.0.11/Chart.lock similarity index 85% rename from stable/babybuddy/6.0.10/Chart.lock rename to stable/babybuddy/6.0.11/Chart.lock index c6dcccd1e43..0bb74c71920 100644 --- a/stable/babybuddy/6.0.10/Chart.lock +++ b/stable/babybuddy/6.0.11/Chart.lock @@ -6,4 +6,4 @@ dependencies: repository: https://truecharts.org/ version: 7.0.10 digest: sha256:5551325fddb7a8ac0c6270ed54d80959eea6f8c439daedb5a5b86d1c795f2195 -generated: "2022-03-26T17:32:02.926309584Z" +generated: "2022-03-28T04:13:30.127225884Z" diff --git a/stable/babybuddy/6.0.10/Chart.yaml b/stable/babybuddy/6.0.11/Chart.yaml similarity index 98% rename from stable/babybuddy/6.0.10/Chart.yaml rename to stable/babybuddy/6.0.11/Chart.yaml index afb7d0b4a77..74e6b930a32 100644 --- a/stable/babybuddy/6.0.10/Chart.yaml +++ b/stable/babybuddy/6.0.11/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 appVersion: "1.10.2" kubeVersion: '>=1.16.0-0' -version: 6.0.10 +version: 6.0.11 name: babybuddy description: Helps caregivers track sleep, feedings, diaper changes, tummy time and more to learn about and predict baby's needs without (as much) guess work. type: application diff --git a/stable/babybuddy/6.0.10/README.md b/stable/babybuddy/6.0.11/README.md similarity index 100% rename from stable/babybuddy/6.0.10/README.md rename to stable/babybuddy/6.0.11/README.md diff --git a/stable/babybuddy/6.0.10/app-readme.md b/stable/babybuddy/6.0.11/app-readme.md similarity index 100% rename from stable/babybuddy/6.0.10/app-readme.md rename to stable/babybuddy/6.0.11/app-readme.md diff --git a/stable/babybuddy/6.0.10/charts/common-9.1.15.tgz b/stable/babybuddy/6.0.11/charts/common-9.1.15.tgz similarity index 100% rename from stable/babybuddy/6.0.10/charts/common-9.1.15.tgz rename to stable/babybuddy/6.0.11/charts/common-9.1.15.tgz diff --git a/stable/babybuddy/6.0.10/charts/postgresql-7.0.10.tgz b/stable/babybuddy/6.0.11/charts/postgresql-7.0.10.tgz similarity index 100% rename from stable/babybuddy/6.0.10/charts/postgresql-7.0.10.tgz rename to stable/babybuddy/6.0.11/charts/postgresql-7.0.10.tgz diff --git a/stable/babybuddy/6.0.10/helm-values.md b/stable/babybuddy/6.0.11/helm-values.md similarity index 94% rename from stable/babybuddy/6.0.10/helm-values.md rename to stable/babybuddy/6.0.11/helm-values.md index 9f39ccab3a0..f27370c945b 100644 --- a/stable/babybuddy/6.0.10/helm-values.md +++ b/stable/babybuddy/6.0.11/helm-values.md @@ -21,7 +21,7 @@ You will, however, be able to use all values referenced in the common chart here | envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/babybuddy"` | | -| image.tag | string | `"v1.10.2@sha256:e496893090c978f20512c7ccdfd6a23b67f1c50a2f18e51684d9a8290079afcc"` | | +| image.tag | string | `"v1.10.2@sha256:003501237525f4e5473811786357a5d62fec57d8e609bce4c80787d48f19cfcd"` | | | persistence.config.enabled | bool | `true` | | | persistence.config.mountPath | string | `"/config"` | | | persistence.varrun.enabled | bool | `true` | | diff --git a/stable/babybuddy/6.0.10/ix_values.yaml b/stable/babybuddy/6.0.11/ix_values.yaml similarity index 91% rename from stable/babybuddy/6.0.10/ix_values.yaml rename to stable/babybuddy/6.0.11/ix_values.yaml index 22f773a2fb9..4db030b6b75 100644 --- a/stable/babybuddy/6.0.10/ix_values.yaml +++ b/stable/babybuddy/6.0.11/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/babybuddy pullPolicy: IfNotPresent - tag: v1.10.2@sha256:e496893090c978f20512c7ccdfd6a23b67f1c50a2f18e51684d9a8290079afcc + tag: v1.10.2@sha256:003501237525f4e5473811786357a5d62fec57d8e609bce4c80787d48f19cfcd # See more environment variables in the babybuddy documentation # https://github.com/linuxserver/docker-babybuddy#parameters diff --git a/stable/babybuddy/6.0.10/questions.yaml b/stable/babybuddy/6.0.11/questions.yaml similarity index 100% rename from stable/babybuddy/6.0.10/questions.yaml rename to stable/babybuddy/6.0.11/questions.yaml diff --git a/stable/babybuddy/6.0.10/security.md b/stable/babybuddy/6.0.11/security.md similarity index 99% rename from stable/babybuddy/6.0.10/security.md rename to stable/babybuddy/6.0.11/security.md index 487246b05f4..9155702cc1a 100644 --- a/stable/babybuddy/6.0.10/security.md +++ b/stable/babybuddy/6.0.11/security.md @@ -77,7 +77,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/postgresql:v14.2.0@sha256:1461d3ab670fcc41923c92f330c932082f6653e031eefd1cc12123adb120f0c3 - tccr.io/truecharts/babybuddy:v1.10.2@sha256:e496893090c978f20512c7ccdfd6a23b67f1c50a2f18e51684d9a8290079afcc + tccr.io/truecharts/babybuddy:v1.10.2@sha256:003501237525f4e5473811786357a5d62fec57d8e609bce4c80787d48f19cfcd tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/postgresql:v14.2.0@sha256:1461d3ab670fcc41923c92f330c932082f6653e031eefd1cc12123adb120f0c3 @@ -337,7 +337,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **jar** @@ -673,7 +673,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **jar** diff --git a/stable/babybuddy/6.0.10/templates/common.yaml b/stable/babybuddy/6.0.11/templates/common.yaml similarity index 100% rename from stable/babybuddy/6.0.10/templates/common.yaml rename to stable/babybuddy/6.0.11/templates/common.yaml diff --git a/stable/babybuddy/6.0.10/values.yaml b/stable/babybuddy/6.0.11/values.yaml similarity index 100% rename from stable/babybuddy/6.0.10/values.yaml rename to stable/babybuddy/6.0.11/values.yaml diff --git a/stable/boinc/1.0.9/CHANGELOG.md b/stable/boinc/1.0.10/CHANGELOG.md similarity index 91% rename from stable/boinc/1.0.9/CHANGELOG.md rename to stable/boinc/1.0.10/CHANGELOG.md index b0e230c252e..bce3acbdc95 100644 --- a/stable/boinc/1.0.9/CHANGELOG.md +++ b/stable/boinc/1.0.10/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [boinc-1.0.10](https://github.com/truecharts/apps/compare/boinc-1.0.9...boinc-1.0.10) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [boinc-1.0.9](https://github.com/truecharts/apps/compare/boinc-1.0.8...boinc-1.0.9) (2022-03-26) @@ -88,12 +97,3 @@ #### Chore * update helm general non-major helm releases ([#1927](https://github.com/truecharts/apps/issues/1927)) - - - - -### [boinc-0.0.21](https://github.com/truecharts/apps/compare/boinc-0.0.20...boinc-0.0.21) (2022-02-15) - -#### Chore - -* update helm general non-major helm releases ([#1901](https://github.com/truecharts/apps/issues/1901)) diff --git a/stable/boinc/1.0.9/CONFIG.md b/stable/boinc/1.0.10/CONFIG.md similarity index 100% rename from stable/boinc/1.0.9/CONFIG.md rename to stable/boinc/1.0.10/CONFIG.md diff --git a/stable/boinc/1.0.10/Chart.lock b/stable/boinc/1.0.10/Chart.lock new file mode 100644 index 00000000000..5d0ea39fc1d --- /dev/null +++ b/stable/boinc/1.0.10/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.1.15 +digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 +generated: "2022-03-28T04:13:33.979390238Z" diff --git a/stable/boinc/1.0.9/Chart.yaml b/stable/boinc/1.0.10/Chart.yaml similarity index 97% rename from stable/boinc/1.0.9/Chart.yaml rename to stable/boinc/1.0.10/Chart.yaml index b2e9000aaa3..0ac198f61e4 100644 --- a/stable/boinc/1.0.9/Chart.yaml +++ b/stable/boinc/1.0.10/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 kubeVersion: ">=1.16.0-0" name: boinc -version: 1.0.9 +version: 1.0.10 appVersion: "latest" description: BOINC is a platform for high-throughput computing on a large scale (thousands or millions of computers). type: application diff --git a/stable/boinc/1.0.9/README.md b/stable/boinc/1.0.10/README.md similarity index 100% rename from stable/boinc/1.0.9/README.md rename to stable/boinc/1.0.10/README.md diff --git a/stable/boinc/1.0.9/app-readme.md b/stable/boinc/1.0.10/app-readme.md similarity index 100% rename from stable/boinc/1.0.9/app-readme.md rename to stable/boinc/1.0.10/app-readme.md diff --git a/stable/boinc/1.0.9/charts/common-9.1.15.tgz b/stable/boinc/1.0.10/charts/common-9.1.15.tgz similarity index 100% rename from stable/boinc/1.0.9/charts/common-9.1.15.tgz rename to stable/boinc/1.0.10/charts/common-9.1.15.tgz diff --git a/stable/boinc/1.0.9/helm-values.md b/stable/boinc/1.0.10/helm-values.md similarity index 92% rename from stable/boinc/1.0.9/helm-values.md rename to stable/boinc/1.0.10/helm-values.md index be2ba8a7a10..7d2fc4d7a9b 100644 --- a/stable/boinc/1.0.9/helm-values.md +++ b/stable/boinc/1.0.10/helm-values.md @@ -13,7 +13,7 @@ You will, however, be able to use all values referenced in the common chart here |-----|------|---------|-------------| | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/boinc"` | | -| image.tag | string | `"latest@sha256:75b9f5e37449c2c9974b763352192bdcf64f472a563ee07dee056fa1eff83b16"` | | +| image.tag | string | `"latest@sha256:3d9de6dca96767f47e1fef6ba0324d20c4248181f4a3b1fcd6718795604fb038"` | | | persistence.config.enabled | bool | `true` | | | persistence.config.mountPath | string | `"/config"` | | | persistence.varrun.enabled | bool | `true` | | diff --git a/stable/boinc/1.0.9/ix_values.yaml b/stable/boinc/1.0.10/ix_values.yaml similarity index 81% rename from stable/boinc/1.0.9/ix_values.yaml rename to stable/boinc/1.0.10/ix_values.yaml index f1605fd174c..713b7b59792 100644 --- a/stable/boinc/1.0.9/ix_values.yaml +++ b/stable/boinc/1.0.10/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/boinc pullPolicy: IfNotPresent - tag: latest@sha256:75b9f5e37449c2c9974b763352192bdcf64f472a563ee07dee056fa1eff83b16 + tag: latest@sha256:3d9de6dca96767f47e1fef6ba0324d20c4248181f4a3b1fcd6718795604fb038 securityContext: readOnlyRootFilesystem: false diff --git a/stable/boinc/1.0.9/questions.yaml b/stable/boinc/1.0.10/questions.yaml similarity index 100% rename from stable/boinc/1.0.9/questions.yaml rename to stable/boinc/1.0.10/questions.yaml diff --git a/stable/boinc/1.0.9/security.md b/stable/boinc/1.0.10/security.md similarity index 95% rename from stable/boinc/1.0.9/security.md rename to stable/boinc/1.0.10/security.md index ae948a1eedb..8c5a9c60dcf 100644 --- a/stable/boinc/1.0.9/security.md +++ b/stable/boinc/1.0.10/security.md @@ -46,7 +46,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/boinc:latest@sha256:75b9f5e37449c2c9974b763352192bdcf64f472a563ee07dee056fa1eff83b16 + tccr.io/truecharts/boinc:latest@sha256:3d9de6dca96767f47e1fef6ba0324d20c4248181f4a3b1fcd6718795604fb038 ##### Scan Results @@ -75,7 +75,7 @@ hide: -#### Container: tccr.io/truecharts/boinc:latest@sha256:75b9f5e37449c2c9974b763352192bdcf64f472a563ee07dee056fa1eff83b16 (ubuntu 20.04) +#### Container: tccr.io/truecharts/boinc:latest@sha256:3d9de6dca96767f47e1fef6ba0324d20c4248181f4a3b1fcd6718795604fb038 (ubuntu 20.04) **ubuntu** @@ -205,7 +205,6 @@ hide: | libtiff5 | CVE-2022-22844 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844
https://gitlab.com/libtiff/libtiff/-/issues/355
https://gitlab.com/libtiff/libtiff/-/merge_requests/287
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://security.netapp.com/advisory/ntap-20220311-0002/
https://www.debian.org/security/2022/dsa-5108
| | libudisks2-0 | CVE-2021-3802 | LOW | 2.8.4-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3802
https://bugzilla.redhat.com/show_bug.cgi?id=2003649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3802
https://github.com/storaged-project/udisks/releases/tag/udisks-2.9.4
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-045.txt
| | libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| -| libxml2 | CVE-2022-23308 | MEDIUM | 2.9.10+dfsg-5ubuntu0.20.04.1 | 2.9.10+dfsg-5ubuntu0.20.04.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://linux.oracle.com/cve/CVE-2022-23308.html
https://linux.oracle.com/errata/ELSA-2022-0899.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
https://ubuntu.com/security/notices/USN-5324-1
| | libxslt1.1 | CVE-2015-9019 | LOW | 1.1.34-4 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| | login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | network-manager | CVE-2012-1096 | LOW | 1.22.10-1ubuntu2.3 | |
Expand...http://www.openwall.com/lists/oss-security/2012/02/29/2
http://www.openwall.com/lists/oss-security/2012/03/02/3
https://access.redhat.com/security/cve/cve-2012-1096
https://bugzilla.gnome.org/show_bug.cgi?id=793329
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1096
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-1096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1096
https://security-tracker.debian.org/tracker/CVE-2012-1096
| @@ -234,7 +233,7 @@ hide: | xserver-xorg-video-all | CVE-2012-1093 | LOW | 1:7.7+19ubuntu14 | |
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
| | xserver-xorg-video-nouveau | CVE-2018-3979 | LOW | 1:1.0.16-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3979
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0647
| | xutils | CVE-2012-1093 | LOW | 1:7.7+19ubuntu14 | |
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2ubuntu1.2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2ubuntu1.2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **node-pkg** @@ -249,12 +248,6 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| github.com/containerd/containerd | CVE-2021-43816 | CRITICAL | v1.5.5 | 1.5.9 |
Expand...https://github.com/containerd/containerd/commit/a731039238c62be081eb8c31525b988415745eea
https://github.com/containerd/containerd/issues/6194
https://github.com/containerd/containerd/security/advisories/GHSA-mvff-h3cj-wj9c
https://github.com/dweomer/containerd/commit/f7f08f0e34fb97392b0d382e58916d6865100299
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GD5GH7NMK5VJMA2Y5CYB5O5GTPYMWMLX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPDIZMI7ZPERSZE2XO265UCK5IWM7CID/
https://nvd.nist.gov/vuln/detail/CVE-2021-43816
| -| github.com/containerd/containerd | CVE-2021-41103 | HIGH | v1.5.5 | v1.4.11, v1.5.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41103
https://github.com/containerd/containerd/commit/5b46e404f6b9f661a205e28d59c982d3634148f8
https://github.com/containerd/containerd/security/advisories/GHSA-c2h3-6mxw-7mvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41103
https://ubuntu.com/security/notices/USN-5100-1
https://www.debian.org/security/2021/dsa-5002
| -| github.com/containerd/containerd | GMS-2021-175 | UNKNOWN | v1.5.5 | 1.4.12, 1.5.8 |
Expand...https://github.com/advisories/GHSA-5j5w-g665-5m35
https://github.com/containerd/containerd/releases/tag/v1.4.12
https://github.com/containerd/containerd/releases/tag/v1.5.8
https://github.com/containerd/containerd/security/advisories/GHSA-5j5w-g665-5m35
https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m
https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh
| -| github.com/docker/cli | CVE-2021-41092 | HIGH | v20.10.3-0.20210702143511-f782d1355eff+incompatible | v20.10.9 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41092
https://github.com/docker/cli/commit/893e52cf4ba4b048d72e99748e0f86b2767c6c6b
https://github.com/docker/cli/security/advisories/GHSA-99pg-grm5-qq3v
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41092
https://ubuntu.com/security/notices/USN-5134-1
| -| github.com/docker/distribution | GMS-2022-20 | UNKNOWN | v2.7.1+incompatible | v2.8.0 |
Expand...https://github.com/advisories/GHSA-qq97-vm5h-rrhg
https://github.com/distribution/distribution/commit/b59a6f827947f9e0e67df0cfb571046de4733586
https://github.com/distribution/distribution/security/advisories/GHSA-qq97-vm5h-rrhg
https://github.com/opencontainers/image-spec/pull/411
| -| github.com/opencontainers/image-spec | GMS-2021-101 | UNKNOWN | v1.0.2-0.20210819154149-5ad6f50d6283 | 1.0.2 |
Expand...https://github.com/advisories/GHSA-77vh-xpmg-72qh
https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m
https://github.com/opencontainers/image-spec/commit/693428a734f5bab1a84bd2f990d92ef1111cd60c
https://github.com/opencontainers/image-spec/releases/tag/v1.0.2
https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh
| -| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| -| golang.org/x/text | CVE-2021-38561 | UNKNOWN | v0.3.6 | 0.3.7 |
Expand...
| +| github.com/docker/cli | CVE-2021-41092 | HIGH | v20.10.3-0.20220226190722-8667ccd1124c+incompatible | v20.10.9 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41092
https://github.com/docker/cli/commit/893e52cf4ba4b048d72e99748e0f86b2767c6c6b
https://github.com/docker/cli/security/advisories/GHSA-99pg-grm5-qq3v
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41092
https://ubuntu.com/security/notices/USN-5134-1
| +| github.com/opencontainers/image-spec | GMS-2021-101 | UNKNOWN | v1.0.2-0.20211117181255-693428a734f5 | 1.0.2 |
Expand...https://github.com/advisories/GHSA-77vh-xpmg-72qh
https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m
https://github.com/opencontainers/image-spec/commit/693428a734f5bab1a84bd2f990d92ef1111cd60c
https://github.com/opencontainers/image-spec/releases/tag/v1.0.2
https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh
| diff --git a/stable/boinc/1.0.9/templates/common.yaml b/stable/boinc/1.0.10/templates/common.yaml similarity index 100% rename from stable/boinc/1.0.9/templates/common.yaml rename to stable/boinc/1.0.10/templates/common.yaml diff --git a/stable/boinc/1.0.9/values.yaml b/stable/boinc/1.0.10/values.yaml similarity index 100% rename from stable/boinc/1.0.9/values.yaml rename to stable/boinc/1.0.10/values.yaml diff --git a/stable/boinc/1.0.9/Chart.lock b/stable/boinc/1.0.9/Chart.lock deleted file mode 100644 index eb313a4e2fa..00000000000 --- a/stable/boinc/1.0.9/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.1.15 -digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:41:01.381869567Z" diff --git a/stable/calibre/6.0.8/Chart.lock b/stable/calibre/6.0.8/Chart.lock deleted file mode 100644 index 13acc18eefd..00000000000 --- a/stable/calibre/6.0.8/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.1.15 -digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:41:52.786754636Z" diff --git a/stable/calibre/6.0.8/CHANGELOG.md b/stable/calibre/6.0.9/CHANGELOG.md similarity index 92% rename from stable/calibre/6.0.8/CHANGELOG.md rename to stable/calibre/6.0.9/CHANGELOG.md index 8c2bc48c0b5..08affb823ba 100644 --- a/stable/calibre/6.0.8/CHANGELOG.md +++ b/stable/calibre/6.0.9/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [calibre-6.0.9](https://github.com/truecharts/apps/compare/calibre-6.0.8...calibre-6.0.9) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [calibre-6.0.8](https://github.com/truecharts/apps/compare/calibre-6.0.7...calibre-6.0.8) (2022-03-26) @@ -88,12 +97,3 @@ #### Fix -* adjust tag format ([#1885](https://github.com/truecharts/apps/issues/1885)) - - - - -### [calibre-5.0.21](https://github.com/truecharts/apps/compare/calibre-web-9.0.38...calibre-5.0.21) (2022-02-08) - -#### Chore - diff --git a/stable/calibre/6.0.8/CONFIG.md b/stable/calibre/6.0.9/CONFIG.md similarity index 100% rename from stable/calibre/6.0.8/CONFIG.md rename to stable/calibre/6.0.9/CONFIG.md diff --git a/stable/calibre/6.0.9/Chart.lock b/stable/calibre/6.0.9/Chart.lock new file mode 100644 index 00000000000..4b2d5b7a180 --- /dev/null +++ b/stable/calibre/6.0.9/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.1.15 +digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 +generated: "2022-03-28T04:13:48.961501572Z" diff --git a/stable/calibre/6.0.8/Chart.yaml b/stable/calibre/6.0.9/Chart.yaml similarity index 97% rename from stable/calibre/6.0.8/Chart.yaml rename to stable/calibre/6.0.9/Chart.yaml index 2c7b5e9ef39..e18f349d3f4 100644 --- a/stable/calibre/6.0.8/Chart.yaml +++ b/stable/calibre/6.0.9/Chart.yaml @@ -18,7 +18,7 @@ name: calibre sources: - https://hub.docker.com/r/linuxserver/calibre/ - https://github.com/kovidgoyal/calibre/ -version: 6.0.8 +version: 6.0.9 annotations: truecharts.org/catagories: | - media diff --git a/stable/calibre/6.0.8/README.md b/stable/calibre/6.0.9/README.md similarity index 100% rename from stable/calibre/6.0.8/README.md rename to stable/calibre/6.0.9/README.md diff --git a/stable/calibre/6.0.8/app-readme.md b/stable/calibre/6.0.9/app-readme.md similarity index 100% rename from stable/calibre/6.0.8/app-readme.md rename to stable/calibre/6.0.9/app-readme.md diff --git a/stable/calibre/6.0.8/charts/common-9.1.15.tgz b/stable/calibre/6.0.9/charts/common-9.1.15.tgz similarity index 100% rename from stable/calibre/6.0.8/charts/common-9.1.15.tgz rename to stable/calibre/6.0.9/charts/common-9.1.15.tgz diff --git a/stable/calibre/6.0.8/helm-values.md b/stable/calibre/6.0.9/helm-values.md similarity index 93% rename from stable/calibre/6.0.8/helm-values.md rename to stable/calibre/6.0.9/helm-values.md index f6061fbff29..c33c6febf7c 100644 --- a/stable/calibre/6.0.8/helm-values.md +++ b/stable/calibre/6.0.9/helm-values.md @@ -14,7 +14,7 @@ You will, however, be able to use all values referenced in the common chart here | env.CLI_ARGS | string | `nil` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/calibre"` | | -| image.tag | string | `"v5.39.1@sha256:4da07b03f2344aeb8816dba01ca522512282afd2dc94f610e3a8c555bb668d17"` | | +| image.tag | string | `"v5.39.1@sha256:636c91a360c1e664c6d42e49c138aa97a80f6717b44ff454ccb0139f1a3fbc44"` | | | persistence.config.enabled | bool | `true` | | | persistence.config.mountPath | string | `"/config"` | | | persistence.varrun.enabled | bool | `true` | | diff --git a/stable/calibre/6.0.8/ix_values.yaml b/stable/calibre/6.0.9/ix_values.yaml similarity index 86% rename from stable/calibre/6.0.8/ix_values.yaml rename to stable/calibre/6.0.9/ix_values.yaml index 6ee7b483db1..ef102a5ab4d 100644 --- a/stable/calibre/6.0.8/ix_values.yaml +++ b/stable/calibre/6.0.9/ix_values.yaml @@ -1,6 +1,6 @@ image: repository: tccr.io/truecharts/calibre - tag: v5.39.1@sha256:4da07b03f2344aeb8816dba01ca522512282afd2dc94f610e3a8c555bb668d17 + tag: v5.39.1@sha256:636c91a360c1e664c6d42e49c138aa97a80f6717b44ff454ccb0139f1a3fbc44 pullPolicy: IfNotPresent securityContext: diff --git a/stable/calibre/6.0.8/questions.yaml b/stable/calibre/6.0.9/questions.yaml similarity index 100% rename from stable/calibre/6.0.8/questions.yaml rename to stable/calibre/6.0.9/questions.yaml diff --git a/stable/calibre/6.0.8/security.md b/stable/calibre/6.0.9/security.md similarity index 95% rename from stable/calibre/6.0.8/security.md rename to stable/calibre/6.0.9/security.md index c4c1562589d..c85f7d2a59b 100644 --- a/stable/calibre/6.0.8/security.md +++ b/stable/calibre/6.0.9/security.md @@ -46,7 +46,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/calibre:v5.39.1@sha256:4da07b03f2344aeb8816dba01ca522512282afd2dc94f610e3a8c555bb668d17 + tccr.io/truecharts/calibre:v5.39.1@sha256:636c91a360c1e664c6d42e49c138aa97a80f6717b44ff454ccb0139f1a3fbc44 ##### Scan Results @@ -75,7 +75,7 @@ hide: -#### Container: tccr.io/truecharts/calibre:v5.39.1@sha256:4da07b03f2344aeb8816dba01ca522512282afd2dc94f610e3a8c555bb668d17 (ubuntu 18.04) +#### Container: tccr.io/truecharts/calibre:v5.39.1@sha256:636c91a360c1e664c6d42e49c138aa97a80f6717b44ff454ccb0139f1a3fbc44 (ubuntu 18.04) **ubuntu** @@ -231,8 +231,6 @@ hide: | libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| | libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| | libsqlite3-0 | CVE-2021-36690 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssl1.0.0 | CVE-2022-0778 | HIGH | 1.0.2n-1ubuntu5.7 | 1.0.2n-1ubuntu5.8 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9246.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| -| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1-1ubuntu2.1~18.04.14 | 1.1.1-1ubuntu2.1~18.04.15 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9246.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| | libstdc++6 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| | libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| | libtiff5 | CVE-2022-0865 | MEDIUM | 4.0.9-5ubuntu0.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json
https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067
https://gitlab.com/libtiff/libtiff/-/issues/385
https://gitlab.com/libtiff/libtiff/-/merge_requests/306
https://www.debian.org/security/2022/dsa-5108
| @@ -255,7 +253,6 @@ hide: | libvorbisenc2 | CVE-2018-10393 | LOW | 1.3.5-4.2 | |
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| | libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| | libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| -| libxml2 | CVE-2022-23308 | MEDIUM | 2.9.4+dfsg1-6.1ubuntu1.4 | 2.9.4+dfsg1-6.1ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://linux.oracle.com/cve/CVE-2022-23308.html
https://linux.oracle.com/errata/ELSA-2022-0899.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
https://ubuntu.com/security/notices/USN-5324-1
| | libyaml-cpp0.5v5 | CVE-2017-11692 | LOW | 0.5.2-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11692
https://github.com/jbeder/yaml-cpp/issues/519
https://security.gentoo.org/glsa/202007-14
| | libyaml-cpp0.5v5 | CVE-2017-5950 | LOW | 0.5.2-4ubuntu1 | |
Expand...http://www.securityfocus.com/bid/97307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5950
https://github.com/jbeder/yaml-cpp/issues/459
| | libyaml-cpp0.5v5 | CVE-2018-20573 | LOW | 0.5.2-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20573
https://github.com/jbeder/yaml-cpp/issues/655
| @@ -273,15 +270,15 @@ hide: | ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| | ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| | ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| -| nodejs | CVE-2018-12115 | MEDIUM | 14.19.0-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/105127
https://access.redhat.com/errata/RHSA-2018:2552
https://access.redhat.com/errata/RHSA-2018:2553
https://access.redhat.com/errata/RHSA-2018:2944
https://access.redhat.com/errata/RHSA-2018:2949
https://access.redhat.com/errata/RHSA-2018:3537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12115
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| -| nodejs | CVE-2018-12116 | MEDIUM | 14.19.0-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12116
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| -| nodejs | CVE-2018-12121 | MEDIUM | 14.19.0-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://access.redhat.com/errata/RHSA-2019:2258
https://access.redhat.com/errata/RHSA-2019:3497
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-12121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12121
https://linux.oracle.com/cve/CVE-2018-12121.html
https://linux.oracle.com/errata/ELSA-2019-3497.html
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| -| nodejs | CVE-2018-12122 | MEDIUM | 14.19.0-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12122
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| -| nodejs | CVE-2018-7160 | MEDIUM | 14.19.0-1nodesource1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7160
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K63025104?utm_source=f5support&utm_medium=RSS
| -| nodejs | CVE-2018-7167 | MEDIUM | 14.19.0-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7167
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/#calls-to-buffer-fill-and-or-buffer-alloc-may-hang-cve-2018-7167
https://security.gentoo.org/glsa/202003-48
| -| nodejs | CVE-2019-5737 | MEDIUM | 14.19.0-1nodesource1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html
https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5737
https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/
https://nodejs.org/ja/blog/vulnerability/february-2019-security-releases/
https://security.gentoo.org/glsa/202003-48
https://security.netapp.com/advisory/ntap-20190502-0008/
| -| nodejs | CVE-2018-12123 | LOW | 14.19.0-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12123
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| -| nodejs | CVE-2018-7159 | LOW | 14.19.0-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:2258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7159
https://linux.oracle.com/cve/CVE-2018-7159.html
https://linux.oracle.com/errata/ELSA-2019-2258.html
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K27228191?utm_source=f5support&utm_medium=RSS
| +| nodejs | CVE-2018-12115 | MEDIUM | 14.19.1-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/105127
https://access.redhat.com/errata/RHSA-2018:2552
https://access.redhat.com/errata/RHSA-2018:2553
https://access.redhat.com/errata/RHSA-2018:2944
https://access.redhat.com/errata/RHSA-2018:2949
https://access.redhat.com/errata/RHSA-2018:3537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12115
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-12116 | MEDIUM | 14.19.1-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12116
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-12121 | MEDIUM | 14.19.1-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://access.redhat.com/errata/RHSA-2019:2258
https://access.redhat.com/errata/RHSA-2019:3497
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-12121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12121
https://linux.oracle.com/cve/CVE-2018-12121.html
https://linux.oracle.com/errata/ELSA-2019-3497.html
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-12122 | MEDIUM | 14.19.1-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12122
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-7160 | MEDIUM | 14.19.1-1nodesource1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7160
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K63025104?utm_source=f5support&utm_medium=RSS
| +| nodejs | CVE-2018-7167 | MEDIUM | 14.19.1-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7167
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/#calls-to-buffer-fill-and-or-buffer-alloc-may-hang-cve-2018-7167
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2019-5737 | MEDIUM | 14.19.1-1nodesource1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html
https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5737
https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/
https://nodejs.org/ja/blog/vulnerability/february-2019-security-releases/
https://security.gentoo.org/glsa/202003-48
https://security.netapp.com/advisory/ntap-20190502-0008/
| +| nodejs | CVE-2018-12123 | LOW | 14.19.1-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12123
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-7159 | LOW | 14.19.1-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:2258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7159
https://linux.oracle.com/cve/CVE-2018-7159.html
https://linux.oracle.com/errata/ELSA-2019-2258.html
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K27228191?utm_source=f5support&utm_medium=RSS
| | openssh-client | CVE-2021-36368 | MEDIUM | 1:7.6p1-4ubuntu0.6 | |
Expand...https://bugzilla.mindrot.org/show_bug.cgi?id=3316
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36368
https://docs.ssh-mitm.at/trivialauth.html
https://github.com/openssh/openssh-portable/pull/258
https://www.openssh.com/security.html
| | openssh-client | CVE-2020-14145 | LOW | 1:7.6p1-4ubuntu0.6 | |
Expand...http://www.openwall.com/lists/oss-security/2020/12/02/1
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145
https://docs.ssh-mitm.at/CVE-2020-14145.html
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
https://linux.oracle.com/cve/CVE-2020-14145.html
https://linux.oracle.com/errata/ELSA-2021-4368.html
https://security.gentoo.org/glsa/202105-35
https://security.netapp.com/advisory/ntap-20200709-0004/
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf
| | openssh-client | CVE-2021-41617 | LOW | 1:7.6p1-4ubuntu0.6 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-9575.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| @@ -303,7 +300,7 @@ hide: | xorgxrdp | CVE-2020-4044 | MEDIUM | 0.9.5-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044
https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c
https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1
https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4
https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html
https://www.debian.org/security/2020/dsa-4737
| | xrdp | CVE-2020-4044 | MEDIUM | 0.9.5-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044
https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c
https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1
https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4
https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html
https://www.debian.org/security/2020/dsa-4737
| | xutils | CVE-2012-1093 | LOW | 1:7.7+19ubuntu7.1 | |
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-0ubuntu2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-0ubuntu2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **node-pkg** @@ -318,12 +315,6 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| github.com/containerd/containerd | CVE-2021-43816 | CRITICAL | v1.5.5 | 1.5.9 |
Expand...https://github.com/containerd/containerd/commit/a731039238c62be081eb8c31525b988415745eea
https://github.com/containerd/containerd/issues/6194
https://github.com/containerd/containerd/security/advisories/GHSA-mvff-h3cj-wj9c
https://github.com/dweomer/containerd/commit/f7f08f0e34fb97392b0d382e58916d6865100299
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GD5GH7NMK5VJMA2Y5CYB5O5GTPYMWMLX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPDIZMI7ZPERSZE2XO265UCK5IWM7CID/
https://nvd.nist.gov/vuln/detail/CVE-2021-43816
| -| github.com/containerd/containerd | CVE-2021-41103 | HIGH | v1.5.5 | v1.4.11, v1.5.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41103
https://github.com/containerd/containerd/commit/5b46e404f6b9f661a205e28d59c982d3634148f8
https://github.com/containerd/containerd/security/advisories/GHSA-c2h3-6mxw-7mvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41103
https://ubuntu.com/security/notices/USN-5100-1
https://www.debian.org/security/2021/dsa-5002
| -| github.com/containerd/containerd | GMS-2021-175 | UNKNOWN | v1.5.5 | 1.4.12, 1.5.8 |
Expand...https://github.com/advisories/GHSA-5j5w-g665-5m35
https://github.com/containerd/containerd/releases/tag/v1.4.12
https://github.com/containerd/containerd/releases/tag/v1.5.8
https://github.com/containerd/containerd/security/advisories/GHSA-5j5w-g665-5m35
https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m
https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh
| -| github.com/docker/cli | CVE-2021-41092 | HIGH | v20.10.3-0.20210702143511-f782d1355eff+incompatible | v20.10.9 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41092
https://github.com/docker/cli/commit/893e52cf4ba4b048d72e99748e0f86b2767c6c6b
https://github.com/docker/cli/security/advisories/GHSA-99pg-grm5-qq3v
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41092
https://ubuntu.com/security/notices/USN-5134-1
| -| github.com/docker/distribution | GMS-2022-20 | UNKNOWN | v2.7.1+incompatible | v2.8.0 |
Expand...https://github.com/advisories/GHSA-qq97-vm5h-rrhg
https://github.com/distribution/distribution/commit/b59a6f827947f9e0e67df0cfb571046de4733586
https://github.com/distribution/distribution/security/advisories/GHSA-qq97-vm5h-rrhg
https://github.com/opencontainers/image-spec/pull/411
| -| github.com/opencontainers/image-spec | GMS-2021-101 | UNKNOWN | v1.0.2-0.20210819154149-5ad6f50d6283 | 1.0.2 |
Expand...https://github.com/advisories/GHSA-77vh-xpmg-72qh
https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m
https://github.com/opencontainers/image-spec/commit/693428a734f5bab1a84bd2f990d92ef1111cd60c
https://github.com/opencontainers/image-spec/releases/tag/v1.0.2
https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh
| -| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| -| golang.org/x/text | CVE-2021-38561 | UNKNOWN | v0.3.6 | 0.3.7 |
Expand...
| +| github.com/docker/cli | CVE-2021-41092 | HIGH | v20.10.3-0.20220226190722-8667ccd1124c+incompatible | v20.10.9 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41092
https://github.com/docker/cli/commit/893e52cf4ba4b048d72e99748e0f86b2767c6c6b
https://github.com/docker/cli/security/advisories/GHSA-99pg-grm5-qq3v
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41092
https://ubuntu.com/security/notices/USN-5134-1
| +| github.com/opencontainers/image-spec | GMS-2021-101 | UNKNOWN | v1.0.2-0.20211117181255-693428a734f5 | 1.0.2 |
Expand...https://github.com/advisories/GHSA-77vh-xpmg-72qh
https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m
https://github.com/opencontainers/image-spec/commit/693428a734f5bab1a84bd2f990d92ef1111cd60c
https://github.com/opencontainers/image-spec/releases/tag/v1.0.2
https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh
| diff --git a/stable/calibre/6.0.8/templates/common.yaml b/stable/calibre/6.0.9/templates/common.yaml similarity index 100% rename from stable/calibre/6.0.8/templates/common.yaml rename to stable/calibre/6.0.9/templates/common.yaml diff --git a/stable/calibre/6.0.8/values.yaml b/stable/calibre/6.0.9/values.yaml similarity index 100% rename from stable/calibre/6.0.8/values.yaml rename to stable/calibre/6.0.9/values.yaml diff --git a/stable/custom-app/4.0.10/Chart.lock b/stable/custom-app/4.0.10/Chart.lock deleted file mode 100644 index 0fd20e5873e..00000000000 --- a/stable/custom-app/4.0.10/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.1.15 -digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:43:23.654424374Z" diff --git a/stable/custom-app/4.0.10/ix_values.yaml b/stable/custom-app/4.0.10/ix_values.yaml deleted file mode 100644 index e3ae49cb87a..00000000000 --- a/stable/custom-app/4.0.10/ix_values.yaml +++ /dev/null @@ -1,4 +0,0 @@ -image: - repository: tccr.io/truecharts/jackett - pullPolicy: IfNotPresent - tag: v0.20.761@sha256:b07f8a49d9b2bdfd4370abe765b3c1f71d494e0f3a69c6cd6a9e64a318d55e14 diff --git a/stable/custom-app/4.0.10/CHANGELOG.md b/stable/custom-app/4.0.11/CHANGELOG.md similarity index 88% rename from stable/custom-app/4.0.10/CHANGELOG.md rename to stable/custom-app/4.0.11/CHANGELOG.md index c8bdec6ad88..6648078640b 100644 --- a/stable/custom-app/4.0.10/CHANGELOG.md +++ b/stable/custom-app/4.0.11/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [custom-app-4.0.11](https://github.com/truecharts/apps/compare/custom-app-4.0.10...custom-app-4.0.11) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [custom-app-4.0.10](https://github.com/truecharts/apps/compare/custom-app-4.0.9...custom-app-4.0.10) (2022-03-26) @@ -88,12 +97,3 @@ #### Chore -* rename `web_portal` to `open` ([#1957](https://github.com/truecharts/apps/issues/1957)) -* update docker general non-major ([#1980](https://github.com/truecharts/apps/issues/1980)) - - - - -### [custom-app-3.0.76](https://github.com/truecharts/apps/compare/custom-app-3.0.75...custom-app-3.0.76) (2022-02-21) - -#### Chore diff --git a/stable/custom-app/4.0.10/CONFIG.md b/stable/custom-app/4.0.11/CONFIG.md similarity index 100% rename from stable/custom-app/4.0.10/CONFIG.md rename to stable/custom-app/4.0.11/CONFIG.md diff --git a/stable/custom-app/4.0.11/Chart.lock b/stable/custom-app/4.0.11/Chart.lock new file mode 100644 index 00000000000..81f34318cae --- /dev/null +++ b/stable/custom-app/4.0.11/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.1.15 +digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 +generated: "2022-03-28T04:13:55.623880595Z" diff --git a/stable/custom-app/4.0.10/Chart.yaml b/stable/custom-app/4.0.11/Chart.yaml similarity index 94% rename from stable/custom-app/4.0.10/Chart.yaml rename to stable/custom-app/4.0.11/Chart.yaml index 43e693cf138..923a0517871 100644 --- a/stable/custom-app/4.0.10/Chart.yaml +++ b/stable/custom-app/4.0.11/Chart.yaml @@ -1,5 +1,5 @@ apiVersion: v2 -appVersion: "0.20.761" +appVersion: "0.20.763" dependencies: - name: common repository: https://library-charts.truecharts.org @@ -19,7 +19,7 @@ name: custom-app sources: - https://github.com/truecharts/apps/tree/master/charts/stable/custom-app type: application -version: 4.0.10 +version: 4.0.11 annotations: truecharts.org/catagories: | - custom diff --git a/stable/custom-app/4.0.10/README.md b/stable/custom-app/4.0.11/README.md similarity index 100% rename from stable/custom-app/4.0.10/README.md rename to stable/custom-app/4.0.11/README.md diff --git a/stable/custom-app/4.0.10/app-readme.md b/stable/custom-app/4.0.11/app-readme.md similarity index 100% rename from stable/custom-app/4.0.10/app-readme.md rename to stable/custom-app/4.0.11/app-readme.md diff --git a/stable/custom-app/4.0.10/charts/common-9.1.15.tgz b/stable/custom-app/4.0.11/charts/common-9.1.15.tgz similarity index 100% rename from stable/custom-app/4.0.10/charts/common-9.1.15.tgz rename to stable/custom-app/4.0.11/charts/common-9.1.15.tgz diff --git a/stable/custom-app/4.0.10/ci/test-values.yaml b/stable/custom-app/4.0.11/ci/test-values.yaml similarity index 88% rename from stable/custom-app/4.0.10/ci/test-values.yaml rename to stable/custom-app/4.0.11/ci/test-values.yaml index 7ecefb1fd2a..0a83cc59c6f 100644 --- a/stable/custom-app/4.0.10/ci/test-values.yaml +++ b/stable/custom-app/4.0.11/ci/test-values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/jackett pullPolicy: IfNotPresent - tag: v0.20.761@sha256:b07f8a49d9b2bdfd4370abe765b3c1f71d494e0f3a69c6cd6a9e64a318d55e14 + tag: v0.20.763@sha256:b3f579e900009caed9c9901d5e354ef764107c95cfc36b085b5214b72a089a72 securityContext: readOnlyRootFilesystem: false diff --git a/stable/custom-app/4.0.10/helm-values.md b/stable/custom-app/4.0.11/helm-values.md similarity index 88% rename from stable/custom-app/4.0.10/helm-values.md rename to stable/custom-app/4.0.11/helm-values.md index e5f88c9278d..1c6ad8a090f 100644 --- a/stable/custom-app/4.0.10/helm-values.md +++ b/stable/custom-app/4.0.11/helm-values.md @@ -13,6 +13,6 @@ You will, however, be able to use all values referenced in the common chart here |-----|------|---------|-------------| | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/jackett"` | | -| image.tag | string | `"v0.20.761@sha256:b07f8a49d9b2bdfd4370abe765b3c1f71d494e0f3a69c6cd6a9e64a318d55e14"` | | +| image.tag | string | `"v0.20.763@sha256:b3f579e900009caed9c9901d5e354ef764107c95cfc36b085b5214b72a089a72"` | | All Rights Reserved - The TrueCharts Project diff --git a/stable/custom-app/4.0.11/ix_values.yaml b/stable/custom-app/4.0.11/ix_values.yaml new file mode 100644 index 00000000000..f59bb8d5f3f --- /dev/null +++ b/stable/custom-app/4.0.11/ix_values.yaml @@ -0,0 +1,4 @@ +image: + repository: tccr.io/truecharts/jackett + pullPolicy: IfNotPresent + tag: v0.20.763@sha256:b3f579e900009caed9c9901d5e354ef764107c95cfc36b085b5214b72a089a72 diff --git a/stable/custom-app/4.0.10/questions.yaml b/stable/custom-app/4.0.11/questions.yaml similarity index 100% rename from stable/custom-app/4.0.10/questions.yaml rename to stable/custom-app/4.0.11/questions.yaml diff --git a/stable/custom-app/4.0.10/security.md b/stable/custom-app/4.0.11/security.md similarity index 96% rename from stable/custom-app/4.0.10/security.md rename to stable/custom-app/4.0.11/security.md index 194dbae2fc4..241cf87f18a 100644 --- a/stable/custom-app/4.0.10/security.md +++ b/stable/custom-app/4.0.11/security.md @@ -44,7 +44,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/jackett:v0.20.761@sha256:b07f8a49d9b2bdfd4370abe765b3c1f71d494e0f3a69c6cd6a9e64a318d55e14 + tccr.io/truecharts/jackett:v0.20.763@sha256:b3f579e900009caed9c9901d5e354ef764107c95cfc36b085b5214b72a089a72 ##### Scan Results @@ -73,7 +73,7 @@ hide: -#### Container: tccr.io/truecharts/jackett:v0.20.761@sha256:b07f8a49d9b2bdfd4370abe765b3c1f71d494e0f3a69c6cd6a9e64a318d55e14 (ubuntu 20.04) +#### Container: tccr.io/truecharts/jackett:v0.20.763@sha256:b3f579e900009caed9c9901d5e354ef764107c95cfc36b085b5214b72a089a72 (ubuntu 20.04) **ubuntu** @@ -82,13 +82,13 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| | bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bind9-dnsutils | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| -| bind9-host | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| -| bind9-libs | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| bind9-dnsutils | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| bind9-host | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| bind9-libs | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| | bsdutils | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| | bsdutils | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| | coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| dnsutils | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| dnsutils | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| | fdisk | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| | fdisk | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| | libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| @@ -156,8 +156,8 @@ hide: | libpython3.8-minimal | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| | libpython3.8-stdlib | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| | libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| -| libsasl2-2 | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| -| libsasl2-modules-db | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| +| libsasl2-2 | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| +| libsasl2-modules-db | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| | libsepol1 | CVE-2021-36084 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| | libsepol1 | CVE-2021-36085 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| | libsepol1 | CVE-2021-36086 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| @@ -210,5 +210,5 @@ hide: | xxd | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| | xxd | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| | xxd | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2ubuntu1.2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2ubuntu1.2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| diff --git a/stable/custom-app/4.0.10/templates/common.yaml b/stable/custom-app/4.0.11/templates/common.yaml similarity index 100% rename from stable/custom-app/4.0.10/templates/common.yaml rename to stable/custom-app/4.0.11/templates/common.yaml diff --git a/stable/custom-app/4.0.10/values.yaml b/stable/custom-app/4.0.11/values.yaml similarity index 100% rename from stable/custom-app/4.0.10/values.yaml rename to stable/custom-app/4.0.11/values.yaml diff --git a/stable/duplicati/5.0.8/Chart.lock b/stable/duplicati/5.0.8/Chart.lock deleted file mode 100644 index 4f3e34ae946..00000000000 --- a/stable/duplicati/5.0.8/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.1.15 -digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-27T19:25:22.290497025Z" diff --git a/stable/duplicati/5.0.8/CHANGELOG.md b/stable/duplicati/5.0.9/CHANGELOG.md similarity index 91% rename from stable/duplicati/5.0.8/CHANGELOG.md rename to stable/duplicati/5.0.9/CHANGELOG.md index 63a52b8fe98..1c80d27f137 100644 --- a/stable/duplicati/5.0.8/CHANGELOG.md +++ b/stable/duplicati/5.0.9/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [duplicati-5.0.9](https://github.com/truecharts/apps/compare/duplicati-5.0.8...duplicati-5.0.9) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [duplicati-5.0.8](https://github.com/truecharts/apps/compare/duplicati-5.0.6...duplicati-5.0.8) (2022-03-27) @@ -88,12 +97,3 @@ #### Chore -* update helm chart common to v8.15.0 ([#1859](https://github.com/truecharts/apps/issues/1859)) - - - - -### [duplicati-4.0.37](https://github.com/truecharts/apps/compare/duplicati-4.0.36...duplicati-4.0.37) (2022-02-05) - -#### Chore - diff --git a/stable/duplicati/5.0.8/CONFIG.md b/stable/duplicati/5.0.9/CONFIG.md similarity index 100% rename from stable/duplicati/5.0.8/CONFIG.md rename to stable/duplicati/5.0.9/CONFIG.md diff --git a/stable/duplicati/5.0.9/Chart.lock b/stable/duplicati/5.0.9/Chart.lock new file mode 100644 index 00000000000..1ce2c6d09c5 --- /dev/null +++ b/stable/duplicati/5.0.9/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.1.15 +digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 +generated: "2022-03-28T04:14:20.048183486Z" diff --git a/stable/duplicati/5.0.8/Chart.yaml b/stable/duplicati/5.0.9/Chart.yaml similarity index 97% rename from stable/duplicati/5.0.8/Chart.yaml rename to stable/duplicati/5.0.9/Chart.yaml index 6c8bc58d55e..1e84f26bdb6 100644 --- a/stable/duplicati/5.0.8/Chart.yaml +++ b/stable/duplicati/5.0.9/Chart.yaml @@ -18,7 +18,7 @@ name: duplicati sources: - https://hub.docker.com/r/linuxserver/duplicati/ - https://github.com/duplicati/duplicati -version: 5.0.8 +version: 5.0.9 annotations: truecharts.org/catagories: | - media diff --git a/stable/duplicati/5.0.8/README.md b/stable/duplicati/5.0.9/README.md similarity index 100% rename from stable/duplicati/5.0.8/README.md rename to stable/duplicati/5.0.9/README.md diff --git a/stable/duplicati/5.0.8/app-readme.md b/stable/duplicati/5.0.9/app-readme.md similarity index 100% rename from stable/duplicati/5.0.8/app-readme.md rename to stable/duplicati/5.0.9/app-readme.md diff --git a/stable/duplicati/5.0.8/charts/common-9.1.15.tgz b/stable/duplicati/5.0.9/charts/common-9.1.15.tgz similarity index 100% rename from stable/duplicati/5.0.8/charts/common-9.1.15.tgz rename to stable/duplicati/5.0.9/charts/common-9.1.15.tgz diff --git a/stable/duplicati/5.0.8/helm-values.md b/stable/duplicati/5.0.9/helm-values.md similarity index 90% rename from stable/duplicati/5.0.8/helm-values.md rename to stable/duplicati/5.0.9/helm-values.md index 98edccb3ac7..0511caed32a 100644 --- a/stable/duplicati/5.0.8/helm-values.md +++ b/stable/duplicati/5.0.9/helm-values.md @@ -14,7 +14,7 @@ You will, however, be able to use all values referenced in the common chart here | env | string | `nil` | | | image.pullPolicy | string | `"IfNotPresent"` | image pull policy | | image.repository | string | `"tccr.io/truecharts/duplicati"` | image repository | -| image.tag | string | `"latest@sha256:57f858f762b3ad0e84de21263a138d83d191b78192c5e680259dc8abb4e1de66"` | image tag | +| image.tag | string | `"latest@sha256:9435ca54cf320b8f6b285e4bb6b304e285e828a2b97f29f3037ac604924d99a0"` | image tag | | persistence | object | See values.yaml | Configure persistence settings for the chart under this key. | | service | object | See values.yaml | Configures service settings for the chart. | diff --git a/stable/duplicati/5.0.8/ix_values.yaml b/stable/duplicati/5.0.9/ix_values.yaml similarity index 88% rename from stable/duplicati/5.0.8/ix_values.yaml rename to stable/duplicati/5.0.9/ix_values.yaml index 074dcb26659..d086ecdeccb 100644 --- a/stable/duplicati/5.0.8/ix_values.yaml +++ b/stable/duplicati/5.0.9/ix_values.yaml @@ -2,7 +2,7 @@ image: # -- image repository repository: tccr.io/truecharts/duplicati # -- image tag - tag: latest@sha256:57f858f762b3ad0e84de21263a138d83d191b78192c5e680259dc8abb4e1de66 + tag: latest@sha256:9435ca54cf320b8f6b285e4bb6b304e285e828a2b97f29f3037ac604924d99a0 # -- image pull policy pullPolicy: IfNotPresent diff --git a/stable/duplicati/5.0.8/questions.yaml b/stable/duplicati/5.0.9/questions.yaml similarity index 100% rename from stable/duplicati/5.0.8/questions.yaml rename to stable/duplicati/5.0.9/questions.yaml diff --git a/stable/duplicati/5.0.8/security.md b/stable/duplicati/5.0.9/security.md similarity index 99% rename from stable/duplicati/5.0.8/security.md rename to stable/duplicati/5.0.9/security.md index c396a3a3873..71145b7125d 100644 --- a/stable/duplicati/5.0.8/security.md +++ b/stable/duplicati/5.0.9/security.md @@ -44,7 +44,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/duplicati:latest@sha256:57f858f762b3ad0e84de21263a138d83d191b78192c5e680259dc8abb4e1de66 + tccr.io/truecharts/duplicati:latest@sha256:9435ca54cf320b8f6b285e4bb6b304e285e828a2b97f29f3037ac604924d99a0 ##### Scan Results @@ -73,7 +73,7 @@ hide: -#### Container: tccr.io/truecharts/duplicati:latest@sha256:57f858f762b3ad0e84de21263a138d83d191b78192c5e680259dc8abb4e1de66 (debian 10.9) +#### Container: tccr.io/truecharts/duplicati:latest@sha256:9435ca54cf320b8f6b285e4bb6b304e285e828a2b97f29f3037ac604924d99a0 (debian 10.9) **debian** diff --git a/stable/duplicati/5.0.8/templates/common.yaml b/stable/duplicati/5.0.9/templates/common.yaml similarity index 100% rename from stable/duplicati/5.0.8/templates/common.yaml rename to stable/duplicati/5.0.9/templates/common.yaml diff --git a/stable/duplicati/5.0.8/values.yaml b/stable/duplicati/5.0.9/values.yaml similarity index 100% rename from stable/duplicati/5.0.8/values.yaml rename to stable/duplicati/5.0.9/values.yaml diff --git a/stable/filezilla/3.0.8/Chart.lock b/stable/filezilla/3.0.8/Chart.lock deleted file mode 100644 index 48432c86ed8..00000000000 --- a/stable/filezilla/3.0.8/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.1.15 -digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:47:50.499647035Z" diff --git a/stable/filezilla/3.0.8/CHANGELOG.md b/stable/filezilla/3.0.9/CHANGELOG.md similarity index 91% rename from stable/filezilla/3.0.8/CHANGELOG.md rename to stable/filezilla/3.0.9/CHANGELOG.md index 6524dea9ad7..32f8dcaa973 100644 --- a/stable/filezilla/3.0.8/CHANGELOG.md +++ b/stable/filezilla/3.0.9/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [filezilla-3.0.9](https://github.com/truecharts/apps/compare/filezilla-3.0.8...filezilla-3.0.9) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [filezilla-3.0.8](https://github.com/truecharts/apps/compare/filezilla-3.0.7...filezilla-3.0.8) (2022-03-26) @@ -88,12 +97,3 @@ #### Chore * update docker general non-major ([#1924](https://github.com/truecharts/apps/issues/1924)) - - - - -### [filezilla-2.0.42](https://github.com/truecharts/apps/compare/filezilla-2.0.41...filezilla-2.0.42) (2022-02-15) - -#### Chore - -* update helm general non-major helm releases ([#1901](https://github.com/truecharts/apps/issues/1901)) diff --git a/stable/filezilla/3.0.8/CONFIG.md b/stable/filezilla/3.0.9/CONFIG.md similarity index 100% rename from stable/filezilla/3.0.8/CONFIG.md rename to stable/filezilla/3.0.9/CONFIG.md diff --git a/stable/filezilla/3.0.9/Chart.lock b/stable/filezilla/3.0.9/Chart.lock new file mode 100644 index 00000000000..96676b23a9f --- /dev/null +++ b/stable/filezilla/3.0.9/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.1.15 +digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 +generated: "2022-03-28T04:14:47.631138657Z" diff --git a/stable/filezilla/3.0.8/Chart.yaml b/stable/filezilla/3.0.9/Chart.yaml similarity index 97% rename from stable/filezilla/3.0.8/Chart.yaml rename to stable/filezilla/3.0.9/Chart.yaml index 004a71b9f16..10134221d47 100644 --- a/stable/filezilla/3.0.8/Chart.yaml +++ b/stable/filezilla/3.0.9/Chart.yaml @@ -23,7 +23,7 @@ sources: - https://filezilla-project.org/ - https://github.com/linuxserver/docker-filezilla type: application -version: 3.0.8 +version: 3.0.9 annotations: truecharts.org/catagories: | - media diff --git a/stable/filezilla/3.0.8/README.md b/stable/filezilla/3.0.9/README.md similarity index 100% rename from stable/filezilla/3.0.8/README.md rename to stable/filezilla/3.0.9/README.md diff --git a/stable/filezilla/3.0.8/app-readme.md b/stable/filezilla/3.0.9/app-readme.md similarity index 100% rename from stable/filezilla/3.0.8/app-readme.md rename to stable/filezilla/3.0.9/app-readme.md diff --git a/stable/filezilla/3.0.8/charts/common-9.1.15.tgz b/stable/filezilla/3.0.9/charts/common-9.1.15.tgz similarity index 100% rename from stable/filezilla/3.0.8/charts/common-9.1.15.tgz rename to stable/filezilla/3.0.9/charts/common-9.1.15.tgz diff --git a/stable/filezilla/3.0.8/helm-values.md b/stable/filezilla/3.0.9/helm-values.md similarity index 92% rename from stable/filezilla/3.0.8/helm-values.md rename to stable/filezilla/3.0.9/helm-values.md index 3dfcca4d134..46564417e41 100644 --- a/stable/filezilla/3.0.8/helm-values.md +++ b/stable/filezilla/3.0.9/helm-values.md @@ -13,7 +13,7 @@ You will, however, be able to use all values referenced in the common chart here |-----|------|---------|-------------| | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/filezilla"` | | -| image.tag | string | `"v3.55.1@sha256:b72ced768d529580923b26520af922a8c6d8fb154560ad7f02c980b418fbfeb2"` | | +| image.tag | string | `"v3.55.1@sha256:b5a24f2ca9f38628633c80f06a3655a05674790833e339d8073fc5b1a6aee9b1"` | | | persistence.config.enabled | bool | `true` | | | persistence.config.mountPath | string | `"/config"` | | | persistence.varrun.enabled | bool | `true` | | diff --git a/stable/filezilla/3.0.8/ix_values.yaml b/stable/filezilla/3.0.9/ix_values.yaml similarity index 81% rename from stable/filezilla/3.0.8/ix_values.yaml rename to stable/filezilla/3.0.9/ix_values.yaml index 867e5f6b7c5..56bf720687b 100644 --- a/stable/filezilla/3.0.8/ix_values.yaml +++ b/stable/filezilla/3.0.9/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/filezilla pullPolicy: IfNotPresent - tag: v3.55.1@sha256:b72ced768d529580923b26520af922a8c6d8fb154560ad7f02c980b418fbfeb2 + tag: v3.55.1@sha256:b5a24f2ca9f38628633c80f06a3655a05674790833e339d8073fc5b1a6aee9b1 securityContext: readOnlyRootFilesystem: false diff --git a/stable/filezilla/3.0.8/questions.yaml b/stable/filezilla/3.0.9/questions.yaml similarity index 100% rename from stable/filezilla/3.0.8/questions.yaml rename to stable/filezilla/3.0.9/questions.yaml diff --git a/stable/filezilla/3.0.8/security.md b/stable/filezilla/3.0.9/security.md similarity index 99% rename from stable/filezilla/3.0.8/security.md rename to stable/filezilla/3.0.9/security.md index d43a0b43ff6..718fa89800b 100644 --- a/stable/filezilla/3.0.8/security.md +++ b/stable/filezilla/3.0.9/security.md @@ -46,7 +46,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/filezilla:v3.55.1@sha256:b72ced768d529580923b26520af922a8c6d8fb154560ad7f02c980b418fbfeb2 + tccr.io/truecharts/filezilla:v3.55.1@sha256:b5a24f2ca9f38628633c80f06a3655a05674790833e339d8073fc5b1a6aee9b1 ##### Scan Results diff --git a/stable/filezilla/3.0.8/templates/common.yaml b/stable/filezilla/3.0.9/templates/common.yaml similarity index 100% rename from stable/filezilla/3.0.8/templates/common.yaml rename to stable/filezilla/3.0.9/templates/common.yaml diff --git a/stable/filezilla/3.0.8/values.yaml b/stable/filezilla/3.0.9/values.yaml similarity index 100% rename from stable/filezilla/3.0.8/values.yaml rename to stable/filezilla/3.0.9/values.yaml diff --git a/stable/flexget/1.0.7/Chart.lock b/stable/flexget/1.0.7/Chart.lock deleted file mode 100644 index 45ecd52d47c..00000000000 --- a/stable/flexget/1.0.7/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.1.15 -digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:49:01.222712684Z" diff --git a/stable/flexget/1.0.7/CHANGELOG.md b/stable/flexget/1.0.8/CHANGELOG.md similarity index 87% rename from stable/flexget/1.0.7/CHANGELOG.md rename to stable/flexget/1.0.8/CHANGELOG.md index 2bb3dd39f5c..84fc48b4055 100644 --- a/stable/flexget/1.0.7/CHANGELOG.md +++ b/stable/flexget/1.0.8/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [flexget-1.0.8](https://github.com/truecharts/apps/compare/flexget-1.0.7...flexget-1.0.8) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [flexget-1.0.7](https://github.com/truecharts/apps/compare/flexget-1.0.6...flexget-1.0.7) (2022-03-26) diff --git a/stable/flexget/1.0.7/CONFIG.md b/stable/flexget/1.0.8/CONFIG.md similarity index 100% rename from stable/flexget/1.0.7/CONFIG.md rename to stable/flexget/1.0.8/CONFIG.md diff --git a/stable/flexget/1.0.8/Chart.lock b/stable/flexget/1.0.8/Chart.lock new file mode 100644 index 00000000000..179598709be --- /dev/null +++ b/stable/flexget/1.0.8/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.1.15 +digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 +generated: "2022-03-28T04:14:53.898761191Z" diff --git a/stable/flexget/1.0.7/Chart.yaml b/stable/flexget/1.0.8/Chart.yaml similarity index 98% rename from stable/flexget/1.0.7/Chart.yaml rename to stable/flexget/1.0.8/Chart.yaml index d7b56d4bea4..087537e5a12 100644 --- a/stable/flexget/1.0.7/Chart.yaml +++ b/stable/flexget/1.0.8/Chart.yaml @@ -21,7 +21,7 @@ sources: - https://hub.docker.com/r/wiserain/flexget - https://github.com/wiserain/docker-flexget type: application -version: 1.0.7 +version: 1.0.8 annotations: truecharts.org/catagories: | - media diff --git a/stable/flexget/1.0.7/README.md b/stable/flexget/1.0.8/README.md similarity index 100% rename from stable/flexget/1.0.7/README.md rename to stable/flexget/1.0.8/README.md diff --git a/stable/flexget/1.0.7/app-readme.md b/stable/flexget/1.0.8/app-readme.md similarity index 100% rename from stable/flexget/1.0.7/app-readme.md rename to stable/flexget/1.0.8/app-readme.md diff --git a/stable/flexget/1.0.7/charts/common-9.1.15.tgz b/stable/flexget/1.0.8/charts/common-9.1.15.tgz similarity index 100% rename from stable/flexget/1.0.7/charts/common-9.1.15.tgz rename to stable/flexget/1.0.8/charts/common-9.1.15.tgz diff --git a/stable/flexget/1.0.7/helm-values.md b/stable/flexget/1.0.8/helm-values.md similarity index 93% rename from stable/flexget/1.0.7/helm-values.md rename to stable/flexget/1.0.8/helm-values.md index fb74c919c42..9cb2579f1f9 100644 --- a/stable/flexget/1.0.7/helm-values.md +++ b/stable/flexget/1.0.8/helm-values.md @@ -15,7 +15,7 @@ You will, however, be able to use all values referenced in the common chart here | env.FG_LOG_LEVEL | string | `"info"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/flexget"` | | -| image.tag | string | `"v3.3.4@sha256:1937479e0b9e68d8fd46f0b80f8a1601435d95b1e008caeaabb66e261e5d5030"` | | +| image.tag | string | `"v3.3.4@sha256:e237e401e98aae6c47223da639c6c359ecf1c4f51cebc20a679d89a07207fad0"` | | | persistence.config.enabled | bool | `true` | | | persistence.config.mountPath | string | `"/config"` | | | persistence.data.enabled | bool | `true` | | diff --git a/stable/flexget/1.0.7/ix_values.yaml b/stable/flexget/1.0.8/ix_values.yaml similarity index 85% rename from stable/flexget/1.0.7/ix_values.yaml rename to stable/flexget/1.0.8/ix_values.yaml index e5bfbd864c7..e96640176c1 100644 --- a/stable/flexget/1.0.7/ix_values.yaml +++ b/stable/flexget/1.0.8/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/flexget pullPolicy: IfNotPresent - tag: v3.3.4@sha256:1937479e0b9e68d8fd46f0b80f8a1601435d95b1e008caeaabb66e261e5d5030 + tag: v3.3.4@sha256:e237e401e98aae6c47223da639c6c359ecf1c4f51cebc20a679d89a07207fad0 securityContext: runAsNonRoot: false diff --git a/stable/flexget/1.0.7/questions.yaml b/stable/flexget/1.0.8/questions.yaml similarity index 100% rename from stable/flexget/1.0.7/questions.yaml rename to stable/flexget/1.0.8/questions.yaml diff --git a/stable/flexget/1.0.7/security.md b/stable/flexget/1.0.8/security.md similarity index 99% rename from stable/flexget/1.0.7/security.md rename to stable/flexget/1.0.8/security.md index 1456ddc443a..4518072ee68 100644 --- a/stable/flexget/1.0.7/security.md +++ b/stable/flexget/1.0.8/security.md @@ -46,7 +46,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/flexget:v3.3.4@sha256:1937479e0b9e68d8fd46f0b80f8a1601435d95b1e008caeaabb66e261e5d5030 + tccr.io/truecharts/flexget:v3.3.4@sha256:e237e401e98aae6c47223da639c6c359ecf1c4f51cebc20a679d89a07207fad0 ##### Scan Results diff --git a/stable/flexget/1.0.7/templates/common.yaml b/stable/flexget/1.0.8/templates/common.yaml similarity index 100% rename from stable/flexget/1.0.7/templates/common.yaml rename to stable/flexget/1.0.8/templates/common.yaml diff --git a/stable/flexget/1.0.7/values.yaml b/stable/flexget/1.0.8/values.yaml similarity index 100% rename from stable/flexget/1.0.7/values.yaml rename to stable/flexget/1.0.8/values.yaml diff --git a/stable/grafana/3.0.13/CHANGELOG.md b/stable/grafana/3.0.14/CHANGELOG.md similarity index 90% rename from stable/grafana/3.0.13/CHANGELOG.md rename to stable/grafana/3.0.14/CHANGELOG.md index 3d302d7e85d..554e7985cb5 100644 --- a/stable/grafana/3.0.13/CHANGELOG.md +++ b/stable/grafana/3.0.14/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [grafana-3.0.14](https://github.com/truecharts/apps/compare/grafana-3.0.13...grafana-3.0.14) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [grafana-3.0.13](https://github.com/truecharts/apps/compare/grafana-3.0.12...grafana-3.0.13) (2022-03-26) @@ -88,12 +97,3 @@ ### [grafana-3.0.0](https://github.com/truecharts/apps/compare/grafana-2.0.45...grafana-3.0.0) (2022-03-03) - -#### Chore - -* remove fixed env from questions.yaml -* update helm general major helm releases ([#2021](https://github.com/truecharts/apps/issues/2021)) - -#### Fix - -* BREAKING CHANGE Move some env-vars outside of env section ([#2010](https://github.com/truecharts/apps/issues/2010)) diff --git a/stable/grafana/3.0.13/CONFIG.md b/stable/grafana/3.0.14/CONFIG.md similarity index 100% rename from stable/grafana/3.0.13/CONFIG.md rename to stable/grafana/3.0.14/CONFIG.md diff --git a/stable/grafana/3.0.14/Chart.lock b/stable/grafana/3.0.14/Chart.lock new file mode 100644 index 00000000000..429cd34173a --- /dev/null +++ b/stable/grafana/3.0.14/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.1.15 +digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 +generated: "2022-03-28T04:15:11.126435158Z" diff --git a/stable/grafana/3.0.13/Chart.yaml b/stable/grafana/3.0.14/Chart.yaml similarity index 98% rename from stable/grafana/3.0.13/Chart.yaml rename to stable/grafana/3.0.14/Chart.yaml index c4115eb7e13..5c053e24356 100644 --- a/stable/grafana/3.0.13/Chart.yaml +++ b/stable/grafana/3.0.14/Chart.yaml @@ -23,7 +23,7 @@ sources: - https://github.com/bitnami/bitnami-docker-grafana - https://grafana.com/ type: application -version: 3.0.13 +version: 3.0.14 annotations: truecharts.org/catagories: | - metrics diff --git a/stable/grafana/3.0.13/README.md b/stable/grafana/3.0.14/README.md similarity index 100% rename from stable/grafana/3.0.13/README.md rename to stable/grafana/3.0.14/README.md diff --git a/stable/grafana/3.0.13/app-readme.md b/stable/grafana/3.0.14/app-readme.md similarity index 100% rename from stable/grafana/3.0.13/app-readme.md rename to stable/grafana/3.0.14/app-readme.md diff --git a/stable/grafana/3.0.13/charts/common-9.1.15.tgz b/stable/grafana/3.0.14/charts/common-9.1.15.tgz similarity index 100% rename from stable/grafana/3.0.13/charts/common-9.1.15.tgz rename to stable/grafana/3.0.14/charts/common-9.1.15.tgz diff --git a/stable/grafana/3.0.13/helm-values.md b/stable/grafana/3.0.14/helm-values.md similarity index 95% rename from stable/grafana/3.0.13/helm-values.md rename to stable/grafana/3.0.14/helm-values.md index 9ca03cca64f..c817736e0b1 100644 --- a/stable/grafana/3.0.13/helm-values.md +++ b/stable/grafana/3.0.14/helm-values.md @@ -22,7 +22,7 @@ You will, however, be able to use all values referenced in the common chart here | env.GF_PATHS_PROVISIONING | string | `"/opt/bitnami/grafana/conf/provisioning"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/grafana"` | | -| image.tag | string | `"v8.4.4@sha256:3e8bca932e10adbc034e30cbf006f52c6cad87462159dd2be4fa3bd821e30a87"` | | +| image.tag | string | `"v8.4.4@sha256:e280dad59be35eb407384e7ed1154b855cd7215252a904f15761486292891256"` | | | metrics.enabled | bool | See values.yaml | Enable and configure a Prometheus serviceMonitor for the chart under this key. | | metrics.prometheusRule | object | See values.yaml | Enable and configure Prometheus Rules for the chart under this key. | | metrics.prometheusRule.rules | list | See prometheusrules.yaml | Configure additionial rules for the chart under this key. | diff --git a/stable/grafana/3.0.13/ix_values.yaml b/stable/grafana/3.0.14/ix_values.yaml similarity index 95% rename from stable/grafana/3.0.13/ix_values.yaml rename to stable/grafana/3.0.14/ix_values.yaml index c0ac71561f1..5b8e0606658 100644 --- a/stable/grafana/3.0.13/ix_values.yaml +++ b/stable/grafana/3.0.14/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/grafana pullPolicy: IfNotPresent - tag: v8.4.4@sha256:3e8bca932e10adbc034e30cbf006f52c6cad87462159dd2be4fa3bd821e30a87 + tag: v8.4.4@sha256:e280dad59be35eb407384e7ed1154b855cd7215252a904f15761486292891256 securityContext: readOnlyRootFilesystem: false diff --git a/stable/grafana/3.0.13/questions.yaml b/stable/grafana/3.0.14/questions.yaml similarity index 100% rename from stable/grafana/3.0.13/questions.yaml rename to stable/grafana/3.0.14/questions.yaml diff --git a/stable/grafana/3.0.13/security.md b/stable/grafana/3.0.14/security.md similarity index 75% rename from stable/grafana/3.0.13/security.md rename to stable/grafana/3.0.14/security.md index ec87b27a089..7025248fedc 100644 --- a/stable/grafana/3.0.13/security.md +++ b/stable/grafana/3.0.14/security.md @@ -45,7 +45,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/grafana:v8.4.4@sha256:3e8bca932e10adbc034e30cbf006f52c6cad87462159dd2be4fa3bd821e30a87 + tccr.io/truecharts/grafana:v8.4.4@sha256:e280dad59be35eb407384e7ed1154b855cd7215252a904f15761486292891256 ##### Scan Results @@ -74,7 +74,7 @@ hide: -#### Container: tccr.io/truecharts/grafana:v8.4.4@sha256:3e8bca932e10adbc034e30cbf006f52c6cad87462159dd2be4fa3bd821e30a87 (debian 10.11) +#### Container: tccr.io/truecharts/grafana:v8.4.4@sha256:e280dad59be35eb407384e7ed1154b855cd7215252a904f15761486292891256 (debian 10.12) **debian** @@ -102,52 +102,52 @@ hide: | libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| | libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | libblkid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| | libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| @@ -162,7 +162,6 @@ hide: | libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| | libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | 2:6.1.2+dfsg-4+deb10u1 |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| | libgnutls30 | CVE-2021-4209 | MEDIUM | 3.6.7-4+deb10u7 | |
Expand...
| | libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| | libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| @@ -207,8 +206,8 @@ hide: | libsmartcols1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| | libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| | libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| | libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| @@ -236,8 +235,8 @@ hide: | mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | mount | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| | passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| @@ -249,7 +248,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** diff --git a/stable/grafana/3.0.13/templates/common.yaml b/stable/grafana/3.0.14/templates/common.yaml similarity index 100% rename from stable/grafana/3.0.13/templates/common.yaml rename to stable/grafana/3.0.14/templates/common.yaml diff --git a/stable/grafana/3.0.13/templates/prometheusrules.yaml b/stable/grafana/3.0.14/templates/prometheusrules.yaml similarity index 100% rename from stable/grafana/3.0.13/templates/prometheusrules.yaml rename to stable/grafana/3.0.14/templates/prometheusrules.yaml diff --git a/stable/grafana/3.0.13/templates/servicemonitor.yaml b/stable/grafana/3.0.14/templates/servicemonitor.yaml similarity index 100% rename from stable/grafana/3.0.13/templates/servicemonitor.yaml rename to stable/grafana/3.0.14/templates/servicemonitor.yaml diff --git a/stable/grafana/3.0.13/values.yaml b/stable/grafana/3.0.14/values.yaml similarity index 100% rename from stable/grafana/3.0.13/values.yaml rename to stable/grafana/3.0.14/values.yaml diff --git a/stable/jackett/10.0.11/CHANGELOG.md b/stable/jackett/10.0.11/CHANGELOG.md new file mode 100644 index 00000000000..f5dea5a6454 --- /dev/null +++ b/stable/jackett/10.0.11/CHANGELOG.md @@ -0,0 +1,99 @@ +# Changelog
+ + + +### [jackett-10.0.11](https://github.com/truecharts/apps/compare/jackett-10.0.10...jackett-10.0.11) (2022-03-28) + +#### Chore + +* update docker general non-major + + + + +### [jackett-10.0.10](https://github.com/truecharts/apps/compare/jackett-10.0.9...jackett-10.0.10) (2022-03-26) + +#### Chore + +* bump all apps to trigger ci + + + + +### [jackett-10.0.8](https://github.com/truecharts/apps/compare/jackett-10.0.7...jackett-10.0.8) (2022-03-26) + +#### Chore + +* update docker general non-major + + + + +### [jackett-10.0.7](https://github.com/truecharts/apps/compare/jackett-10.0.6...jackett-10.0.7) (2022-03-24) + +#### Chore + +* update docker general non-major +* update docker general non-major + + + + +### [jackett-10.0.4](https://github.com/truecharts/apps/compare/jackett-10.0.3...jackett-10.0.4) (2022-03-17) + +#### Chore + +* update docker general non-major ([#2198](https://github.com/truecharts/apps/issues/2198)) +* update docker general non-major ([#2196](https://github.com/truecharts/apps/issues/2196)) + + + + +### [jackett-10.0.2](https://github.com/truecharts/apps/compare/jackett-10.0.1...jackett-10.0.2) (2022-03-07) + +#### Chore + +* update helm general non-major helm releases ([#2111](https://github.com/truecharts/apps/issues/2111)) + + + + +### [jackett-10.0.1](https://github.com/truecharts/apps/compare/jackett-10.0.0...jackett-10.0.1) (2022-03-07) + +#### Chore + +* update docker general non-major ([#2046](https://github.com/truecharts/apps/issues/2046)) +* Remove `-icon` string from icon png's ([#2040](https://github.com/truecharts/apps/issues/2040)) + + + + +### [jackett-10.0.0](https://github.com/truecharts/apps/compare/jackett-9.0.86...jackett-10.0.0) (2022-03-03) + +#### Chore + +* remove fixed env from questions.yaml +* remove empty env var declaration from questions.yaml +* remove TZ from values. ([#1945](https://github.com/truecharts/apps/issues/1945)) +* update helm general major helm releases ([#2021](https://github.com/truecharts/apps/issues/2021)) + +#### Fix + +* BREAKING CHANGE Move some env-vars outside of env section ([#2010](https://github.com/truecharts/apps/issues/2010)) + + + + +### [jackett-9.0.86](https://github.com/truecharts/apps/compare/jackett-9.0.85...jackett-9.0.86) (2022-03-02) + +#### Chore + +* update helm general non-major helm releases ([#1999](https://github.com/truecharts/apps/issues/1999)) + + + + +### [jackett-9.0.85](https://github.com/truecharts/apps/compare/jackett-9.0.84...jackett-9.0.85) (2022-02-28) + +#### Chore + diff --git a/stable/logitech-media-server/3.0.9/CONFIG.md b/stable/jackett/10.0.11/CONFIG.md similarity index 100% rename from stable/logitech-media-server/3.0.9/CONFIG.md rename to stable/jackett/10.0.11/CONFIG.md diff --git a/stable/grafana/3.0.13/Chart.lock b/stable/jackett/10.0.11/Chart.lock similarity index 80% rename from stable/grafana/3.0.13/Chart.lock rename to stable/jackett/10.0.11/Chart.lock index 5b8ce38076d..c6dbee2d40f 100644 --- a/stable/grafana/3.0.13/Chart.lock +++ b/stable/jackett/10.0.11/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.1.15 digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:51:05.28406484Z" +generated: "2022-03-28T04:15:22.74145407Z" diff --git a/stable/jackett/10.0.11/Chart.yaml b/stable/jackett/10.0.11/Chart.yaml new file mode 100644 index 00000000000..099b2b1203d --- /dev/null +++ b/stable/jackett/10.0.11/Chart.yaml @@ -0,0 +1,30 @@ +apiVersion: v2 +appVersion: "0.20.763" +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.1.15 +deprecated: false +description: API Support for your favorite torrent trackers. +home: https://github.com/truecharts/apps/tree/master/charts/stable/jackett +icon: https://truecharts.org/_static/img/appicons/jackett.png +keywords: +- jackett +- torrent +- usenet +kubeVersion: '>=1.16.0-0' +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +name: jackett +sources: +- https://github.com/Jackett/Jackett +type: application +version: 10.0.11 +annotations: + truecharts.org/catagories: | + - media + - test + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/stable/jackett/10.0.11/README.md b/stable/jackett/10.0.11/README.md new file mode 100644 index 00000000000..b126e28291f --- /dev/null +++ b/stable/jackett/10.0.11/README.md @@ -0,0 +1,37 @@ +# Introduction + +API Support for your favorite torrent trackers. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://library-charts.truecharts.org | common | 9.1.15 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/02-Installing-an-App/). + +## Upgrading, Rolling Back and Uninstalling the Chart + +To upgrade, rollback or delete this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Adding-TrueCharts/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/stable/jackett/10.0.11/app-readme.md b/stable/jackett/10.0.11/app-readme.md new file mode 100644 index 00000000000..151894ff6be --- /dev/null +++ b/stable/jackett/10.0.11/app-readme.md @@ -0,0 +1,3 @@ +API Support for your favorite torrent trackers. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/logitech-media-server/3.0.9/charts/common-9.1.15.tgz b/stable/jackett/10.0.11/charts/common-9.1.15.tgz similarity index 100% rename from stable/logitech-media-server/3.0.9/charts/common-9.1.15.tgz rename to stable/jackett/10.0.11/charts/common-9.1.15.tgz diff --git a/stable/jackett/10.0.11/helm-values.md b/stable/jackett/10.0.11/helm-values.md new file mode 100644 index 00000000000..ba473fbdad4 --- /dev/null +++ b/stable/jackett/10.0.11/helm-values.md @@ -0,0 +1,27 @@ +# Default Helm-Values + +TrueCharts is primarily build to supply TrueNAS SCALE Apps. +However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. + +Most of our Apps also consume our "common" Helm Chart. +If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. +You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. + +## Values + +| Key | Type | Default | Description | +|-----|------|---------|-------------| +| image.pullPolicy | string | `"IfNotPresent"` | | +| image.repository | string | `"tccr.io/truecharts/jackett"` | | +| image.tag | string | `"v0.20.763@sha256:b3f579e900009caed9c9901d5e354ef764107c95cfc36b085b5214b72a089a72"` | | +| persistence.config.enabled | bool | `true` | | +| persistence.config.mountPath | string | `"/config"` | | +| probes.liveness.path | string | `"/UI/Login"` | | +| probes.readiness.path | string | `"/UI/Login"` | | +| probes.startup.path | string | `"/UI/Login"` | | +| securityContext.readOnlyRootFilesystem | bool | `false` | | +| service.main.ports.main.port | int | `9117` | | +| service.main.ports.main.targetPort | int | `9117` | | +| service.main.protocol | string | `"HTTP"` | | + +All Rights Reserved - The TrueCharts Project diff --git a/stable/jackett/10.0.11/ix_values.yaml b/stable/jackett/10.0.11/ix_values.yaml new file mode 100644 index 00000000000..04a5372c230 --- /dev/null +++ b/stable/jackett/10.0.11/ix_values.yaml @@ -0,0 +1,30 @@ +image: + repository: tccr.io/truecharts/jackett + pullPolicy: IfNotPresent + tag: v0.20.763@sha256:b3f579e900009caed9c9901d5e354ef764107c95cfc36b085b5214b72a089a72 + +securityContext: + readOnlyRootFilesystem: false + +service: + main: + protocol: HTTP + ports: + main: + targetPort: 9117 + port: 9117 + +probes: + liveness: + path: "/UI/Login" + + readiness: + path: "/UI/Login" + + startup: + path: "/UI/Login" + +persistence: + config: + enabled: true + mountPath: "/config" diff --git a/stable/jackett/10.0.11/questions.yaml b/stable/jackett/10.0.11/questions.yaml new file mode 100644 index 00000000000..f3ae1806214 --- /dev/null +++ b/stable/jackett/10.0.11/questions.yaml @@ -0,0 +1,2411 @@ +groups: + - name: "Container Image" + description: "Image to be used for container" + - name: "Controller" + description: "Configure workload deployment" + - name: "Container Configuration" + description: "additional container configuration" + - name: "App Configuration" + description: "App specific config options" + - name: "Networking and Services" + description: "Configure Network and Services for container" + - name: "Storage and Persistence" + description: "Persist and share data that is separate from the container" + - name: "Ingress" + description: "Ingress Configuration" + - name: "Security and Permissions" + description: "Configure security context and permissions" + - name: "Resources and Devices" + description: "Specify resources/devices to be allocated to workload" + - name: "Middlewares" + description: "Traefik Middlewares" + - name: "Metrics" + description: "Metrics" + - name: "Addons" + description: "Addon Configuration" + - name: "Advanced" + description: "Advanced Configuration" +portals: + open: + protocols: + - "$kubernetes-resource_configmap_portal_protocol" + host: + - "$kubernetes-resource_configmap_portal_host" + ports: + - "$kubernetes-resource_configmap_portal_port" +questions: + - variable: portal + group: "Container Image" + label: "Configure Portal Button" + schema: + type: dict + hidden: true + attrs: + - variable: enabled + label: "Enable" + description: "enable the portal button" + schema: + hidden: true + editable: false + type: boolean + default: true + - variable: global + label: "global settings" + group: "Controller" + schema: + type: dict + hidden: true + attrs: + - variable: isSCALE + label: "flag this is SCALE" + schema: + type: boolean + default: true + hidden: true + + - variable: controller + group: "Controller" + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: advanced + label: "Show Advanced Controller Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: type + description: "Please specify type of workload to deploy" + label: "(Advanced) Controller Type" + schema: + type: string + default: "deployment" + required: true + enum: + - value: "deployment" + description: "Deployment" + - value: "statefulset" + description: "Statefulset" + - value: "daemonset" + description: "Daemonset" + - variable: replicas + description: "Number of desired pod replicas" + label: "Desired Replicas" + schema: + type: int + default: 1 + required: true + - variable: strategy + description: "Please specify type of workload to deploy" + label: "(Advanced) Update Strategy" + schema: + type: string + default: "Recreate" + required: true + enum: + - value: "Recreate" + description: "Recreate: Kill existing pods before creating new ones" + - value: "RollingUpdate" + description: "RollingUpdate: Create new pods and then kill old ones" + - value: "OnDelete" + description: "(Legacy) OnDelete: ignore .spec.template changes" + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: extraArgs + label: "Extra Args" + schema: + type: list + default: [] + items: + - variable: arg + label: "arg" + schema: + type: string + - variable: labelsList + label: "Controller Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: " Controller Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: TZ + label: "Timezone" + group: "Container Configuration" + schema: + type: string + default: "Etc/UTC" + $ref: + - "definitions/timezone" + + - variable: envList + label: "Image environment" + group: "Container Configuration" + schema: + type: list + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: expertpodconf + group: "Container Configuration" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: tty + label: "Enable TTY" + description: "Determines whether containers in a pod runs with TTY enabled. By default pod has it disabled." + group: "Workload Details" + schema: + type: boolean + default: false + - variable: stdin + label: "Enable STDIN" + description: "Determines whether containers in a pod runs with stdin enabled. By default pod has it disabled." + group: "Workload Details" + schema: + type: boolean + default: false + - variable: termination + group: "Container Configuration" + label: "Termination settings" + schema: + additional_attrs: true + type: dict + attrs: + - variable: gracePeriodSeconds + label: "Grace Period Seconds" + schema: + type: int + default: 10 + - variable: podLabelsList + group: "Container Configuration" + label: "Pod Labels" + schema: + type: list + default: [] + items: + - variable: podLabelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: podAnnotationsList + group: "Container Configuration" + label: "Pod Annotations" + schema: + type: list + default: [] + items: + - variable: podAnnotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: service + group: "Networking and Services" + label: "Configure Service(s)" + schema: + additional_attrs: true + type: dict + attrs: + - variable: main + label: "Main Service" + description: "The Primary service on which the healthcheck runs, often the webUI" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "ClusterIP" + description: "ClusterIP" + - value: "NodePort" + description: "NodePort (Advanced)" + - value: "LoadBalancer" + description: "LoadBalancer (Advanced)" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ipFamilyPolicy + label: "IP Family Policy" + description: "(Advanced) Specify the ip policy" + schema: + show_if: [["type", "!=", "Simple"]] + type: string + default: "SingleStack" + enum: + - value: "SingleStack" + description: "SingleStack" + - value: "PreferDualStack" + description: "PreferDualStack" + - value: "RequireDualStack" + description: "RequireDualStack" + - variable: ipFamilies + label: "(advanced) IP families" + description: "(advanced) The ip families that should be used" + schema: + show_if: [["type", "!=", "Simple"]] + type: list + default: [] + items: + - variable: ipFamily + label: "IP family" + schema: + type: string + - variable: ports + label: "Service's Port(s) Configuration" + schema: + additional_attrs: true + type: dict + attrs: + - variable: main + label: "Main Service Port Configuration" + schema: + additional_attrs: true + type: dict + attrs: + - variable: port + label: "Port" + description: "This port exposes the container port on the service" + schema: + type: int + default: 9117 + required: true + - variable: advanced + label: "Show Advanced settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + - variable: protocol + label: "Port Type" + schema: + type: string + default: "HTTP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" + schema: + type: int + min: 9000 + max: 65535 + - variable: targetPort + label: "Target Port" + description: "The internal(!) port on the container the Application runs on" + schema: + type: int + default: 9117 + + - variable: serviceexpert + group: "Networking and Services" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hostNetwork + group: "Networking and Services" + label: "Host-Networking (Complicated)" + schema: + type: boolean + default: false + + - variable: externalInterfaces + description: "Add External Interfaces" + label: "Add external Interfaces" + group: "Networking" + schema: + type: list + items: + - variable: interfaceConfiguration + description: "Interface Configuration" + label: "Interface Configuration" + schema: + type: dict + $ref: + - "normalize/interfaceConfiguration" + attrs: + - variable: hostInterface + description: "Please specify host interface" + label: "Host Interface" + schema: + type: string + required: true + $ref: + - "definitions/interface" + - variable: ipam + description: "Define how IP Address will be managed" + label: "IP Address Management" + schema: + type: dict + required: true + attrs: + - variable: type + description: "Specify type for IPAM" + label: "IPAM Type" + schema: + type: string + required: true + enum: + - value: "dhcp" + description: "Use DHCP" + - value: "static" + description: "Use static IP" + show_subquestions_if: "static" + subquestions: + - variable: staticIPConfigurations + label: "Static IP Addresses" + schema: + type: list + items: + - variable: staticIP + label: "Static IP" + schema: + type: ipaddr + cidr: true + - variable: staticRoutes + label: "Static Routes" + schema: + type: list + items: + - variable: staticRouteConfiguration + label: "Static Route Configuration" + schema: + additional_attrs: true + type: dict + attrs: + - variable: destination + label: "Destination" + schema: + type: ipaddr + cidr: true + required: true + - variable: gateway + label: "Gateway" + schema: + type: ipaddr + cidr: false + required: true + + - variable: dnsPolicy + group: "Networking and Services" + label: "dnsPolicy" + schema: + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "ClusterFirst" + description: "ClusterFirst" + - value: "ClusterFirstWithHostNet" + description: "ClusterFirstWithHostNet" + - value: "None" + description: "None" + + - variable: dnsConfig + label: "DNS Configuration" + group: "Networking and Services" + description: "Specify custom DNS configuration which will be applied to the pod" + schema: + additional_attrs: true + type: dict + attrs: + - variable: nameservers + label: "Nameservers" + schema: + default: [] + type: list + items: + - variable: nameserver + label: "Nameserver" + schema: + type: string + - variable: options + label: "options" + schema: + default: [] + type: list + items: + - variable: option + label: "Option Entry" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: searches + label: "Searches" + schema: + default: [] + type: list + items: + - variable: search + label: "Search Entry" + schema: + type: string + + - variable: serviceList + label: "Add Manual Custom Services" + group: "Networking and Services" + schema: + type: list + default: [] + items: + - variable: serviceListEntry + label: "Custom Service" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: portsList + label: "Additional Service Ports" + schema: + type: list + default: [] + items: + - variable: portsListEntry + label: "Custom ports" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Port Name" + schema: + type: string + default: "" + - variable: protocol + label: "Port Type" + schema: + type: string + default: "TCP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: targetPort + label: "Target Port" + description: "This port exposes the container port on the service" + schema: + type: int + required: true + - variable: port + label: "Container Port" + schema: + type: int + required: true + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort" + schema: + type: int + min: 9000 + max: 65535 + + - variable: persistence + label: "Integrated Persistent Storage" + description: "Integrated Persistent Storage" + group: "Storage and Persistence" + schema: + additional_attrs: true + type: dict + attrs: + - variable: config + label: "App Config Storage" + description: "Stores the Application Configuration." + schema: + additional_attrs: true + type: dict + attrs: + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simplePVC" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: persistenceList + label: "Additional app storage" + group: "Storage and Persistence" + schema: + type: list + default: [] + items: + - variable: persistenceListEntry + label: "Custom Storage" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name (optional)" + description: "Not required, please set to config when mounting /config or temp when mounting /tmp" + schema: + type: string + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simpleHP" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "" + required: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingress + label: "" + group: "Ingress" + schema: + additional_attrs: true + type: dict + attrs: + - variable: main + label: "Main Ingress" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + + - variable: entrypoint + label: "(Advanced) Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enableFixedMiddlewares + description: "These middlewares enforce a number of best practices." + label: "Enable Default Middlewares" + schema: + type: boolean + default: true + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingressList + label: "Add Manual Custom Ingresses" + group: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressListEntry + label: "Custom Ingress" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + - variable: service + label: "Linked Service" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Service Name" + schema: + type: string + default: "" + - variable: port + label: "Service Port" + schema: + type: int + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + - variable: entrypoint + label: "Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: security + label: "Container Security Settings" + group: "Security and Permissions" + schema: + type: dict + additional_attrs: true + attrs: + - variable: editsecurity + label: "Change PUID / UMASK values" + description: "By enabling this you override default set values." + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: PUID + label: "Process User ID - PUID" + description: "When supported by the container, this sets the User ID running the Application Process. Not supported by all Apps" + schema: + type: int + default: 568 + - variable: UMASK + label: "UMASK" + description: "When supported by the container, this sets the UMASK for tha App. Not supported by all Apps" + schema: + type: string + default: "002" + + - variable: advancedSecurity + label: "Show Advanced Security Settings" + group: "Security and Permissions" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: securityContext + label: "Security Context" + schema: + additional_attrs: true + type: dict + attrs: + - variable: privileged + label: "Privileged mode" + schema: + type: boolean + default: false + - variable: readOnlyRootFilesystem + label: "ReadOnly Root Filesystem" + schema: + type: boolean + default: false + - variable: allowPrivilegeEscalation + label: "Allow Privilege Escalation" + schema: + type: boolean + default: false + - variable: runAsNonRoot + label: "runAsNonRoot" + schema: + type: boolean + default: true + - variable: capabilities + label: "Capabilities" + schema: + additional_attrs: true + type: dict + attrs: + - variable: drop + label: "Drop Capability" + schema: + type: list + default: [] + items: + - variable: dropEntry + label: "" + schema: + type: string + - variable: add + label: "Add Capability" + schema: + type: list + default: [] + items: + - variable: addEntry + label: "" + schema: + type: string + + - variable: podSecurityContext + group: "Security and Permissions" + label: "Pod Security Context" + schema: + additional_attrs: true + type: dict + attrs: + - variable: runAsUser + label: "runAsUser" + description: "The UserID of the user running the application" + schema: + type: int + default: 568 + - variable: runAsGroup + label: "runAsGroup" + description: The groupID this App of the user running the application" + schema: + type: int + default: 568 + - variable: fsGroup + label: "fsGroup" + description: "The group that should own ALL storage." + schema: + type: int + default: 568 + - variable: fsGroupChangePolicy + label: "When should we take ownership?" + schema: + type: string + default: "OnRootMismatch" + enum: + - value: "OnRootMismatch" + description: "OnRootMismatch" + - value: "Always" + description: "Always" + - variable: supplementalGroups + label: "supplemental Groups" + schema: + type: list + default: [] + items: + - variable: supplementalGroupsEntry + label: "supplemental Group" + schema: + type: int + + + + - variable: advancedresources + label: "Set Custom Resource Limits/Requests (Advanced)" + group: "Resources and Devices" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: resources + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: limits + label: "Advanced Limit Resource Consumption" + schema: + additional_attrs: true + type: dict + attrs: + - variable: cpu + label: "CPU" + description: "1000m means 1 hyperthread. Detailed info: https://truecharts.org/manual/indepth/validation/" + schema: + type: string + default: "4000m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "RAM" + description: "1Gi means 1 Gibibyte RAM. Detailed info: https://truecharts.org/manual/indepth/validation/" + schema: + type: string + default: "8Gi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + - variable: requests + label: "Minimum Resources Required (request)" + schema: + additional_attrs: true + type: dict + attrs: + - variable: cpu + label: "CPU" + description: "1000m means 1 hyperthread. Detailed info: https://truecharts.org/manual/indepth/validation/" + schema: + type: string + default: "10m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "RAM" + description: "1Gi means 1 Gibibyte RAM. Detailed info: https://truecharts.org/manual/indepth/validation/" + schema: + type: string + default: "50Mi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + + - variable: deviceList + label: "Mount USB devices" + group: "Resources and Devices" + schema: + type: list + default: [] + items: + - variable: deviceListEntry + label: "Device" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + - variable: type + label: "(Advanced) Type of Storage" + description: "Sets the persistence type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPath + label: "Host Device Path" + description: "Path to the device on the host system" + schema: + type: path + - variable: mountPath + label: "Container Device Path" + description: "Path inside the container the device is mounted" + schema: + type: string + default: "/dev/ttyACM0" + + # Specify GPU configuration + - variable: scaleGPU + label: "GPU Configuration" + group: "Resources and Devices" + schema: + type: dict + $ref: + - "definitions/gpuConfiguration" + attrs: [] + + - variable: autoscaling + group: "Advanced" + label: "(Advanced) Horizontal Pod Autoscaler" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: target + label: "Target" + description: "deployment name, defaults to main deployment" + schema: + type: string + default: "" + - variable: minReplicas + label: "Minimum Replicas" + schema: + type: int + default: 1 + - variable: maxReplicas + label: "Maximum Replicas" + schema: + type: int + default: 5 + - variable: targetCPUUtilizationPercentage + label: "Target CPU Utilization Percentage" + schema: + type: int + default: 80 + - variable: targetMemoryUtilizationPercentage + label: "Target Memory Utilization Percentage" + schema: + type: int + default: 80 + - variable: networkPolicy + group: "Advanced" + label: "(Advanced) Network Policy" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: policyType + label: "Policy Type" + schema: + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "ingress" + description: "Ingress" + - value: "egress" + description: "Egress" + - value: "ingress-egress" + description: "Ingress and Egress" + - variable: egress + label: "Egress" + schema: + type: list + default: [] + items: + - variable: egressEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: to + label: "To" + schema: + type: list + default: [] + items: + - variable: toEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: ipBlock + label: "ipBlock" + schema: + additional_attrs: true + type: dict + attrs: + - variable: cidr + label: "cidr" + schema: + type: string + default: "" + - variable: except + label: "except" + schema: + type: list + default: [] + items: + - variable: exceptint + label: "" + schema: + type: int + - variable: namespaceSelector + label: "namespaceSelector" + schema: + additional_attrs: true + type: dict + attrs: + - variable: matchExpressions + label: "matchExpressions" + schema: + type: list + default: [] + items: + - variable: expressionEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: key + label: "Key" + schema: + type: string + - variable: operator + label: "operator" + schema: + type: string + default: "TCP" + enum: + - value: "In" + description: "In" + - value: "NotIn" + description: "NotIn" + - value: "Exists " + description: "Exists " + - value: "DoesNotExist " + description: "DoesNotExist " + - variable: values + label: "values" + schema: + type: list + default: [] + items: + - variable: value + label: "" + schema: + type: string + - variable: podSelector + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: matchExpressions + label: "matchExpressions" + schema: + type: list + default: [] + items: + - variable: expressionEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: key + label: "Key" + schema: + type: string + - variable: operator + label: "operator" + schema: + type: string + default: "TCP" + enum: + - value: "In" + description: "In" + - value: "NotIn" + description: "NotIn" + - value: "Exists " + description: "Exists " + - value: "DoesNotExist " + description: "DoesNotExist " + - variable: values + label: "values" + schema: + type: list + default: [] + items: + - variable: value + label: "" + schema: + type: string + - variable: ports + label: "Ports" + schema: + type: list + default: [] + items: + - variable: portsEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: port + label: "port" + schema: + type: int + - variable: endPort + label: "port" + schema: + type: int + - variable: protocol + label: "Protocol" + schema: + type: string + default: "TCP" + enum: + - value: "TCP" + description: "TCP" + - value: "UDP" + description: "UDP" + - value: "SCTP" + description: "SCTP" + - variable: ingress + label: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: from + label: "From" + schema: + type: list + default: [] + items: + - variable: fromEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: ipBlock + label: "ipBlock" + schema: + additional_attrs: true + type: dict + attrs: + - variable: cidr + label: "cidr" + schema: + type: string + default: "" + - variable: except + label: "except" + schema: + type: list + default: [] + items: + - variable: exceptint + label: "" + schema: + type: int + - variable: namespaceSelector + label: "namespaceSelector" + schema: + additional_attrs: true + type: dict + attrs: + - variable: matchExpressions + label: "matchExpressions" + schema: + type: list + default: [] + items: + - variable: expressionEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: key + label: "Key" + schema: + type: string + - variable: operator + label: "operator" + schema: + type: string + default: "TCP" + enum: + - value: "In" + description: "In" + - value: "NotIn" + description: "NotIn" + - value: "Exists " + description: "Exists " + - value: "DoesNotExist " + description: "DoesNotExist " + - variable: values + label: "values" + schema: + type: list + default: [] + items: + - variable: value + label: "" + schema: + type: string + - variable: podSelector + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: matchExpressions + label: "matchExpressions" + schema: + type: list + default: [] + items: + - variable: expressionEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: key + label: "Key" + schema: + type: string + - variable: operator + label: "operator" + schema: + type: string + default: "TCP" + enum: + - value: "In" + description: "In" + - value: "NotIn" + description: "NotIn" + - value: "Exists " + description: "Exists " + - value: "DoesNotExist " + description: "DoesNotExist " + - variable: values + label: "values" + schema: + type: list + default: [] + items: + - variable: value + label: "" + schema: + type: string + - variable: ports + label: "Ports" + schema: + type: list + default: [] + items: + - variable: portsEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: port + label: "port" + schema: + type: int + - variable: endPort + label: "port" + schema: + type: int + - variable: protocol + label: "Protocol" + schema: + type: string + default: "TCP" + enum: + - value: "TCP" + description: "TCP" + - value: "UDP" + description: "UDP" + - value: "SCTP" + description: "SCTP" + + + - variable: addons + group: "Addons" + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: vpn + label: "VPN" + schema: + additional_attrs: true + type: dict + attrs: + - variable: type + label: "Type" + schema: + type: string + default: "disabled" + enum: + - value: "disabled" + description: "disabled" + - value: "openvpn" + description: "OpenVPN" + - value: "wireguard" + description: "Wireguard" + - variable: openvpn + label: "OpenVPN Settings" + schema: + type: dict + show_if: [["type", "=", "openvpn"]] + attrs: + - variable: username + label: "authentication username" + description: "authentication username, optional" + schema: + type: string + default: "" + - variable: password + label: "authentication password" + description: "authentication credentials" + schema: + type: string + default: "" + required: true + - variable: killSwitch + label: "Enable killswitch" + schema: + type: boolean + show_if: [["type", "!=", "disabled"]] + default: true + - variable: excludedNetworks_IPv4 + label: "Killswitch Excluded IPv4 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv4 + label: "IPv4 Network" + schema: + type: string + required: true + - variable: excludedNetworks_IPv6 + label: "Killswitch Excluded IPv6 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv6 + label: "IPv6 Network" + schema: + type: string + required: true + + - variable: configFile + label: "VPN Config File Location" + schema: + type: dict + show_if: [["type", "!=", "disabled"]] + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: hostPathType + label: "hostPathType" + schema: + type: string + default: "File" + hidden: true + - variable: noMount + label: "noMount" + schema: + type: boolean + default: true + hidden: true + - variable: hostPath + label: "Full path to file" + description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" + schema: + type: string + default: "" + required: true + - variable: envList + label: "VPN environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + - variable: codeserver + label: "Codeserver" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: git + label: "Git Settings" + schema: + additional_attrs: true + type: dict + attrs: + - variable: deployKey + description: "Raw SSH private key" + label: "deployKey" + schema: + type: string + - variable: deployKeyBase64 + description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" + label: "deployKeyBase64" + schema: + type: string + - variable: service + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "NodePort" + enum: + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: codeserver + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: nodePort + description: "leave empty to disable" + label: "nodePort" + schema: + type: int + default: 36107 + - variable: envList + label: "Codeserver environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + - variable: promtail + label: "Promtail" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: loki + label: "Loki URL" + schema: + type: string + required: true + - variable: logs + label: "Log Paths" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: path + label: "Path" + schema: + type: string + required: true + - variable: args + label: "Promtail ecommand line arguments" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: arg + label: "Arg" + schema: + type: string + required: true + - variable: envList + label: "Promtail environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + + + - variable: netshoot + label: "Netshoot" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: envList + label: "Netshoot environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true diff --git a/stable/jackett/10.0.11/security.md b/stable/jackett/10.0.11/security.md new file mode 100644 index 00000000000..0fa32eede9c --- /dev/null +++ b/stable/jackett/10.0.11/security.md @@ -0,0 +1,215 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: jackett/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'hostpatch' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-jackett' of Deployment 'RELEASE-NAME-jackett' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'hostpatch' of Deployment 'RELEASE-NAME-jackett' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV011 | CPU not limited | LOW |
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-jackett' should set 'resources.limits.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-jackett' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'hostpatch' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW |
Expand... When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-jackett' should set 'resources.requests.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv015
| +| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW |
Expand... When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-jackett' should set 'resources.requests.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv016
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv017
| +| Kubernetes Security Check | KSV018 | Memory not limited | LOW |
Expand... Enforcing memory limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-jackett' should set 'resources.limits.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv018
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-jackett' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-jackett' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-jackett' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM |
Expand... HostPath volumes must be forbidden.


Deployment 'RELEASE-NAME-jackett' should not set 'spec.template.volumes.hostPath'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv023
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-jackett' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 + tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 + tccr.io/truecharts/jackett:v0.20.763@sha256:b3f579e900009caed9c9901d5e354ef764107c95cfc36b085b5214b72a089a72 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) + + +**alpine** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + +#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) + + +**alpine** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + +#### Container: tccr.io/truecharts/jackett:v0.20.763@sha256:b3f579e900009caed9c9901d5e354ef764107c95cfc36b085b5214b72a089a72 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bind9-dnsutils | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| bind9-host | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| bind9-libs | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| bsdutils | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| bsdutils | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| dnsutils | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| fdisk | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| fdisk | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libblkid1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libblkid1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libc-bin | CVE-2021-3999 | MEDIUM | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-35942 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2022-23218 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2022-23219 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2021-3999 | MEDIUM | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-35942 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2022-23218 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2022-23219 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libexpat1 | CVE-2022-25235 | HIGH | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235
https://github.com/libexpat/libexpat/pull/562
https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix)
https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests)
https://linux.oracle.com/cve/CVE-2022-25235.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
| +| libexpat1 | CVE-2022-25236 | HIGH | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236
https://github.com/libexpat/libexpat/pull/561
https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test)
https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix)
https://github.com/libexpat/libexpat/pull/577
https://linux.oracle.com/cve/CVE-2022-25236.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
| +| libexpat1 | CVE-2021-46143 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143
https://github.com/libexpat/libexpat/issues/532
https://github.com/libexpat/libexpat/pull/538
https://linux.oracle.com/cve/CVE-2021-46143.html
https://linux.oracle.com/errata/ELSA-2022-9227.html
https://security.netapp.com/advisory/ntap-20220121-0006/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-22822 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22822.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-22823 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22823.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-22824 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22824.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-22825 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22825.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-22826 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22826.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-22827 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22827.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-23852 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852
https://github.com/libexpat/libexpat/pull/550
https://linux.oracle.com/cve/CVE-2022-23852.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://security.netapp.com/advisory/ntap-20220217-0001/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-23990 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990
https://github.com/libexpat/libexpat/pull/551
https://linux.oracle.com/cve/CVE-2022-23990.html
https://linux.oracle.com/errata/ELSA-2022-9232.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libexpat1 | CVE-2022-25313 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313
https://github.com/libexpat/libexpat/pull/558
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
| +| libexpat1 | CVE-2022-25314 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314
https://github.com/libexpat/libexpat/pull/560
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
| +| libexpat1 | CVE-2022-25315 | MEDIUM | 2.2.9-1build1 | 2.2.9-1ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315
https://github.com/libexpat/libexpat/pull/559
https://linux.oracle.com/cve/CVE-2022-25315.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
| +| libexpat1 | CVE-2021-45960 | LOW | 2.2.9-1build1 | 2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960
https://github.com/libexpat/libexpat/issues/531
https://github.com/libexpat/libexpat/pull/534
https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea
https://linux.oracle.com/cve/CVE-2021-45960.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://security.netapp.com/advisory/ntap-20220121-0004/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| +| libfdisk1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libfdisk1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libmount1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libmount1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpython3.8-minimal | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| libpython3.8-stdlib | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsasl2-2 | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| +| libsasl2-modules-db | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| +| libsepol1 | CVE-2021-36084 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libsmartcols1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libuuid1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libuuid1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libxml2 | CVE-2022-23308 | MEDIUM | 2.9.10+dfsg-5ubuntu0.20.04.1 | 2.9.10+dfsg-5ubuntu0.20.04.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://linux.oracle.com/cve/CVE-2022-23308.html
https://linux.oracle.com/errata/ELSA-2022-0899.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
https://ubuntu.com/security/notices/USN-5324-1
| +| locales | CVE-2021-3999 | MEDIUM | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| locales | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| locales | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| locales | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| locales | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
| +| locales | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| locales | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| locales | CVE-2021-35942 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| locales | CVE-2022-23218 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| locales | CVE-2022-23219 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| mount | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| mount | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| openssl | CVE-2022-0778 | HIGH | 1.1.1f-1ubuntu2.10 | 1.1.1f-1ubuntu2.12 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9246.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| python3.8 | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| python3.8-minimal | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-7ubuntu0.20.04.1 | 1.30+dfsg-7ubuntu0.20.04.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| +| util-linux | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| util-linux | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| vim-common | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://support.apple.com/kb/HT213183
| +| vim-common | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
| +| vim-common | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-common | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-common | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-tiny | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://support.apple.com/kb/HT213183
| +| vim-tiny | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
| +| vim-tiny | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-tiny | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-tiny | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| xxd | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://support.apple.com/kb/HT213183
| +| xxd | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
| +| xxd | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| xxd | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| xxd | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2ubuntu1.2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| + diff --git a/stable/logitech-media-server/3.0.9/templates/common.yaml b/stable/jackett/10.0.11/templates/common.yaml similarity index 100% rename from stable/logitech-media-server/3.0.9/templates/common.yaml rename to stable/jackett/10.0.11/templates/common.yaml diff --git a/stable/logitech-media-server/3.0.9/values.yaml b/stable/jackett/10.0.11/values.yaml similarity index 100% rename from stable/logitech-media-server/3.0.9/values.yaml rename to stable/jackett/10.0.11/values.yaml diff --git a/stable/logitech-media-server/3.0.9/CHANGELOG.md b/stable/logitech-media-server/3.0.10/CHANGELOG.md similarity index 91% rename from stable/logitech-media-server/3.0.9/CHANGELOG.md rename to stable/logitech-media-server/3.0.10/CHANGELOG.md index 5d3465f3a01..763ba1ed64a 100644 --- a/stable/logitech-media-server/3.0.9/CHANGELOG.md +++ b/stable/logitech-media-server/3.0.10/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [logitech-media-server-3.0.10](https://github.com/truecharts/apps/compare/logitech-media-server-3.0.9...logitech-media-server-3.0.10) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [logitech-media-server-3.0.9](https://github.com/truecharts/apps/compare/logitech-media-server-3.0.8...logitech-media-server-3.0.9) (2022-03-26) @@ -88,12 +97,3 @@ #### Chore -* update helm general non-major helm releases ([#1927](https://github.com/truecharts/apps/issues/1927)) - - - - -### [logitech-media-server-2.0.64](https://github.com/truecharts/apps/compare/logitech-media-server-2.0.63...logitech-media-server-2.0.64) (2022-02-21) - -#### Chore - diff --git a/stable/matomo/1.0.13/CONFIG.md b/stable/logitech-media-server/3.0.10/CONFIG.md similarity index 100% rename from stable/matomo/1.0.13/CONFIG.md rename to stable/logitech-media-server/3.0.10/CONFIG.md diff --git a/stable/logitech-media-server/3.0.10/Chart.lock b/stable/logitech-media-server/3.0.10/Chart.lock new file mode 100644 index 00000000000..4a872fde393 --- /dev/null +++ b/stable/logitech-media-server/3.0.10/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.1.15 +digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 +generated: "2022-03-28T04:15:40.685094564Z" diff --git a/stable/logitech-media-server/3.0.9/Chart.yaml b/stable/logitech-media-server/3.0.10/Chart.yaml similarity index 98% rename from stable/logitech-media-server/3.0.9/Chart.yaml rename to stable/logitech-media-server/3.0.10/Chart.yaml index 4b51bc215e0..0a03bb995be 100644 --- a/stable/logitech-media-server/3.0.9/Chart.yaml +++ b/stable/logitech-media-server/3.0.10/Chart.yaml @@ -23,7 +23,7 @@ sources: - https://github.com/Logitech/slimserver - https://hub.docker.com/r/lmscommunity/logitechmediaserver type: application -version: 3.0.9 +version: 3.0.10 annotations: truecharts.org/catagories: | - media diff --git a/stable/logitech-media-server/3.0.9/README.md b/stable/logitech-media-server/3.0.10/README.md similarity index 100% rename from stable/logitech-media-server/3.0.9/README.md rename to stable/logitech-media-server/3.0.10/README.md diff --git a/stable/logitech-media-server/3.0.9/app-readme.md b/stable/logitech-media-server/3.0.10/app-readme.md similarity index 100% rename from stable/logitech-media-server/3.0.9/app-readme.md rename to stable/logitech-media-server/3.0.10/app-readme.md diff --git a/stable/matomo/1.0.13/charts/common-9.1.15.tgz b/stable/logitech-media-server/3.0.10/charts/common-9.1.15.tgz similarity index 100% rename from stable/matomo/1.0.13/charts/common-9.1.15.tgz rename to stable/logitech-media-server/3.0.10/charts/common-9.1.15.tgz diff --git a/stable/logitech-media-server/3.0.9/helm-values.md b/stable/logitech-media-server/3.0.10/helm-values.md similarity index 95% rename from stable/logitech-media-server/3.0.9/helm-values.md rename to stable/logitech-media-server/3.0.10/helm-values.md index 222fdcb4e41..93d22e8f475 100644 --- a/stable/logitech-media-server/3.0.9/helm-values.md +++ b/stable/logitech-media-server/3.0.10/helm-values.md @@ -14,7 +14,7 @@ You will, however, be able to use all values referenced in the common chart here | env.HTTP_PORT | string | `"{{ .Values.service.main.ports.main.port }}"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/logitechmediaserver"` | | -| image.tag | string | `"v8.3.0@sha256:7290e85c0e0b9d2d4656624a48d5fa6659724b917a00aa14b3294c3e0e95dae9"` | | +| image.tag | string | `"v8.3.0@sha256:10f14bb2dff75f7918ae4f75cf0af3f7b393b32ae124c191878702b231366337"` | | | persistence.config.enabled | bool | `true` | | | persistence.config.mountPath | string | `"/config"` | | | podSecurityContext.runAsGroup | int | `0` | | diff --git a/stable/logitech-media-server/3.0.9/ix_values.yaml b/stable/logitech-media-server/3.0.10/ix_values.yaml similarity index 95% rename from stable/logitech-media-server/3.0.9/ix_values.yaml rename to stable/logitech-media-server/3.0.10/ix_values.yaml index feaac8ee366..678a419e1b4 100644 --- a/stable/logitech-media-server/3.0.9/ix_values.yaml +++ b/stable/logitech-media-server/3.0.10/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/logitechmediaserver pullPolicy: IfNotPresent - tag: v8.3.0@sha256:7290e85c0e0b9d2d4656624a48d5fa6659724b917a00aa14b3294c3e0e95dae9 + tag: v8.3.0@sha256:10f14bb2dff75f7918ae4f75cf0af3f7b393b32ae124c191878702b231366337 env: # Permissions Settings HTTP_PORT: "{{ .Values.service.main.ports.main.port }}" diff --git a/stable/logitech-media-server/3.0.9/questions.yaml b/stable/logitech-media-server/3.0.10/questions.yaml similarity index 100% rename from stable/logitech-media-server/3.0.9/questions.yaml rename to stable/logitech-media-server/3.0.10/questions.yaml diff --git a/stable/logitech-media-server/3.0.9/security.md b/stable/logitech-media-server/3.0.10/security.md similarity index 99% rename from stable/logitech-media-server/3.0.9/security.md rename to stable/logitech-media-server/3.0.10/security.md index 3d2f432ad0e..a7497290f07 100644 --- a/stable/logitech-media-server/3.0.9/security.md +++ b/stable/logitech-media-server/3.0.10/security.md @@ -46,7 +46,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/logitechmediaserver:v8.3.0@sha256:7290e85c0e0b9d2d4656624a48d5fa6659724b917a00aa14b3294c3e0e95dae9 + tccr.io/truecharts/logitechmediaserver:v8.3.0@sha256:10f14bb2dff75f7918ae4f75cf0af3f7b393b32ae124c191878702b231366337 ##### Scan Results @@ -75,7 +75,7 @@ hide: -#### Container: tccr.io/truecharts/logitechmediaserver:v8.3.0@sha256:7290e85c0e0b9d2d4656624a48d5fa6659724b917a00aa14b3294c3e0e95dae9 (debian 11.2) +#### Container: tccr.io/truecharts/logitechmediaserver:v8.3.0@sha256:10f14bb2dff75f7918ae4f75cf0af3f7b393b32ae124c191878702b231366337 (debian 11.2) **debian** @@ -129,7 +129,7 @@ hide: | libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libflac8 | CVE-2021-0561 | MEDIUM | 1.3.3-2 | 1.3.3-2+deb11u1 |
Expand...https://github.com/xiph/flac/issues/243
https://lists.debian.org/debian-lts-announce/2022/03/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWXBVMPPSL377I7YM55ZYXVKVMYOKES2/
https://source.android.com/security/bulletin/pixel/2021-06-01
| +| libflac8 | CVE-2021-0561 | MEDIUM | 1.3.3-2 | 1.3.3-2+deb11u1 |
Expand...https://github.com/xiph/flac/issues/243
https://lists.debian.org/debian-lts-announce/2022/03/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWXBVMPPSL377I7YM55ZYXVKVMYOKES2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q4Y7BW35TGNFYBYBSBDSGLUJHHTYEUSG/
https://source.android.com/security/bulletin/pixel/2021-06-01
| | libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| | libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | |
Expand...
| @@ -192,5 +192,5 @@ hide: | tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| | util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | wget | CVE-2021-31879 | MEDIUM | 1.21-1+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| diff --git a/stable/matomo/1.0.13/templates/common.yaml b/stable/logitech-media-server/3.0.10/templates/common.yaml similarity index 100% rename from stable/matomo/1.0.13/templates/common.yaml rename to stable/logitech-media-server/3.0.10/templates/common.yaml diff --git a/stable/matomo/1.0.13/values.yaml b/stable/logitech-media-server/3.0.10/values.yaml similarity index 100% rename from stable/matomo/1.0.13/values.yaml rename to stable/logitech-media-server/3.0.10/values.yaml diff --git a/stable/logitech-media-server/3.0.9/Chart.lock b/stable/logitech-media-server/3.0.9/Chart.lock deleted file mode 100644 index 92b9738abd5..00000000000 --- a/stable/logitech-media-server/3.0.9/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.1.15 -digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:58:04.48416051Z" diff --git a/stable/matomo/1.0.13/CHANGELOG.md b/stable/matomo/1.0.14/CHANGELOG.md similarity index 90% rename from stable/matomo/1.0.13/CHANGELOG.md rename to stable/matomo/1.0.14/CHANGELOG.md index a74e4e97d5c..ea30cb56d4b 100644 --- a/stable/matomo/1.0.13/CHANGELOG.md +++ b/stable/matomo/1.0.14/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [matomo-1.0.14](https://github.com/truecharts/apps/compare/matomo-1.0.13...matomo-1.0.14) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [matomo-1.0.13](https://github.com/truecharts/apps/compare/matomo-1.0.12...matomo-1.0.13) (2022-03-27) @@ -88,12 +97,3 @@ ### [matomo-1.0.0](https://github.com/truecharts/apps/compare/matomo-0.0.2...matomo-1.0.0) (2022-03-10) - - - -### [matomo-0.0.2](https://github.com/truecharts/apps/compare/matomo-0.0.1...matomo-0.0.2) (2022-03-09) - -#### Fix - -* enable secondary ports ([#2120](https://github.com/truecharts/apps/issues/2120)) - diff --git a/stable/redmine/1.0.8/CONFIG.md b/stable/matomo/1.0.14/CONFIG.md similarity index 100% rename from stable/redmine/1.0.8/CONFIG.md rename to stable/matomo/1.0.14/CONFIG.md diff --git a/stable/matomo/1.0.13/Chart.lock b/stable/matomo/1.0.14/Chart.lock similarity index 85% rename from stable/matomo/1.0.13/Chart.lock rename to stable/matomo/1.0.14/Chart.lock index e114ef1929f..e19902726af 100644 --- a/stable/matomo/1.0.13/Chart.lock +++ b/stable/matomo/1.0.14/Chart.lock @@ -6,4 +6,4 @@ dependencies: repository: https://truecharts.org/ version: 2.0.12 digest: sha256:092d936ed0823f593be715262b7bb6783817a8bbe8d1f4c1be8abd83b5003c7b -generated: "2022-03-27T05:17:35.245138097Z" +generated: "2022-03-28T04:15:49.528282468Z" diff --git a/stable/matomo/1.0.13/Chart.yaml b/stable/matomo/1.0.14/Chart.yaml similarity index 98% rename from stable/matomo/1.0.13/Chart.yaml rename to stable/matomo/1.0.14/Chart.yaml index 6cd4f2256d0..6f3bf8d7027 100644 --- a/stable/matomo/1.0.13/Chart.yaml +++ b/stable/matomo/1.0.14/Chart.yaml @@ -23,7 +23,7 @@ sources: - https://hub.docker.com/r/bitnami/matomo - https://github.com/bitnami/bitnami-docker-matomo - https://github.com/matomo-org/matomo -version: 1.0.13 +version: 1.0.14 annotations: truecharts.org/catagories: | - productivity diff --git a/stable/matomo/1.0.13/README.md b/stable/matomo/1.0.14/README.md similarity index 100% rename from stable/matomo/1.0.13/README.md rename to stable/matomo/1.0.14/README.md diff --git a/stable/matomo/1.0.13/app-readme.md b/stable/matomo/1.0.14/app-readme.md similarity index 100% rename from stable/matomo/1.0.13/app-readme.md rename to stable/matomo/1.0.14/app-readme.md diff --git a/stable/redmine/1.0.8/charts/common-9.1.15.tgz b/stable/matomo/1.0.14/charts/common-9.1.15.tgz similarity index 100% rename from stable/redmine/1.0.8/charts/common-9.1.15.tgz rename to stable/matomo/1.0.14/charts/common-9.1.15.tgz diff --git a/stable/matomo/1.0.13/charts/mariadb-2.0.12.tgz b/stable/matomo/1.0.14/charts/mariadb-2.0.12.tgz similarity index 100% rename from stable/matomo/1.0.13/charts/mariadb-2.0.12.tgz rename to stable/matomo/1.0.14/charts/mariadb-2.0.12.tgz diff --git a/stable/matomo/1.0.13/helm-values.md b/stable/matomo/1.0.14/helm-values.md similarity index 97% rename from stable/matomo/1.0.13/helm-values.md rename to stable/matomo/1.0.14/helm-values.md index 57bfbcd78b2..430a42ef996 100644 --- a/stable/matomo/1.0.13/helm-values.md +++ b/stable/matomo/1.0.14/helm-values.md @@ -41,7 +41,7 @@ You will, however, be able to use all values referenced in the common chart here | envValueFrom.MATOMO_DATABASE_PASSWORD.secretKeyRef.name | string | `"mariadbcreds"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/matomo"` | | -| image.tag | string | `"v4.8.0@sha256:2b10e3a56bd1278f706f02ec345e7eace5d9ce8ff320a61923115510cb6cfcbe"` | | +| image.tag | string | `"v4.8.0@sha256:f857a4f5cf89c99940d42e6aa050e5faa5271e9d907f2c07cc974051102c75e2"` | | | mariadb.enabled | bool | `true` | | | mariadb.existingSecret | string | `"mariadbcreds"` | | | mariadb.mariadbDatabase | string | `"matomo"` | | diff --git a/stable/matomo/1.0.13/ix_values.yaml b/stable/matomo/1.0.14/ix_values.yaml similarity index 96% rename from stable/matomo/1.0.13/ix_values.yaml rename to stable/matomo/1.0.14/ix_values.yaml index e208db53fd2..7e687022962 100644 --- a/stable/matomo/1.0.13/ix_values.yaml +++ b/stable/matomo/1.0.14/ix_values.yaml @@ -1,6 +1,6 @@ image: repository: tccr.io/truecharts/matomo - tag: v4.8.0@sha256:2b10e3a56bd1278f706f02ec345e7eace5d9ce8ff320a61923115510cb6cfcbe + tag: v4.8.0@sha256:f857a4f5cf89c99940d42e6aa050e5faa5271e9d907f2c07cc974051102c75e2 pullPolicy: IfNotPresent securityContext: diff --git a/stable/matomo/1.0.13/questions.yaml b/stable/matomo/1.0.14/questions.yaml similarity index 100% rename from stable/matomo/1.0.13/questions.yaml rename to stable/matomo/1.0.14/questions.yaml diff --git a/stable/matomo/1.0.13/security.md b/stable/matomo/1.0.14/security.md similarity index 99% rename from stable/matomo/1.0.13/security.md rename to stable/matomo/1.0.14/security.md index ab66f027c60..5b19b2ed6de 100644 --- a/stable/matomo/1.0.13/security.md +++ b/stable/matomo/1.0.14/security.md @@ -77,7 +77,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/mariadb:v10.7.3@sha256:63743b10ac562b8f63abd3dfa246298c6678cfeb9e7559c65265f5066385fcf6 - tccr.io/truecharts/matomo:v4.8.0@sha256:2b10e3a56bd1278f706f02ec345e7eace5d9ce8ff320a61923115510cb6cfcbe + tccr.io/truecharts/matomo:v4.8.0@sha256:f857a4f5cf89c99940d42e6aa050e5faa5271e9d907f2c07cc974051102c75e2 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/mariadb:v10.7.3@sha256:63743b10ac562b8f63abd3dfa246298c6678cfeb9e7559c65265f5066385fcf6 @@ -300,7 +300,7 @@ hide: -#### Container: tccr.io/truecharts/matomo:v4.8.0@sha256:2b10e3a56bd1278f706f02ec345e7eace5d9ce8ff320a61923115510cb6cfcbe (debian 10.12) +#### Container: tccr.io/truecharts/matomo:v4.8.0@sha256:f857a4f5cf89c99940d42e6aa050e5faa5271e9d907f2c07cc974051102c75e2 (debian 10.12) **debian** diff --git a/stable/speedtest-exporter/2.0.7/templates/common.yaml b/stable/matomo/1.0.14/templates/common.yaml similarity index 100% rename from stable/speedtest-exporter/2.0.7/templates/common.yaml rename to stable/matomo/1.0.14/templates/common.yaml diff --git a/stable/redmine/1.0.8/values.yaml b/stable/matomo/1.0.14/values.yaml similarity index 100% rename from stable/redmine/1.0.8/values.yaml rename to stable/matomo/1.0.14/values.yaml diff --git a/stable/redmine/1.0.8/CHANGELOG.md b/stable/redmine/1.0.9/CHANGELOG.md similarity index 87% rename from stable/redmine/1.0.8/CHANGELOG.md rename to stable/redmine/1.0.9/CHANGELOG.md index fe062632ef2..50742b16b15 100644 --- a/stable/redmine/1.0.8/CHANGELOG.md +++ b/stable/redmine/1.0.9/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [redmine-1.0.9](https://github.com/truecharts/apps/compare/redmine-1.0.8...redmine-1.0.9) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [redmine-1.0.8](https://github.com/truecharts/apps/compare/redmine-1.0.7...redmine-1.0.8) (2022-03-26) diff --git a/stable/speedtest-exporter/2.0.7/CONFIG.md b/stable/redmine/1.0.9/CONFIG.md similarity index 100% rename from stable/speedtest-exporter/2.0.7/CONFIG.md rename to stable/redmine/1.0.9/CONFIG.md diff --git a/stable/redmine/1.0.8/Chart.lock b/stable/redmine/1.0.9/Chart.lock similarity index 85% rename from stable/redmine/1.0.8/Chart.lock rename to stable/redmine/1.0.9/Chart.lock index 39cd5855efb..b7080037d9b 100644 --- a/stable/redmine/1.0.8/Chart.lock +++ b/stable/redmine/1.0.9/Chart.lock @@ -6,4 +6,4 @@ dependencies: repository: https://truecharts.org/ version: 7.0.10 digest: sha256:5551325fddb7a8ac0c6270ed54d80959eea6f8c439daedb5a5b86d1c795f2195 -generated: "2022-03-26T17:44:37.307460643Z" +generated: "2022-03-28T04:16:00.454637681Z" diff --git a/stable/redmine/1.0.8/Chart.yaml b/stable/redmine/1.0.9/Chart.yaml similarity index 98% rename from stable/redmine/1.0.8/Chart.yaml rename to stable/redmine/1.0.9/Chart.yaml index 9d293d9f9e0..503321b0ad8 100644 --- a/stable/redmine/1.0.8/Chart.yaml +++ b/stable/redmine/1.0.9/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 appVersion: "4.2.4" kubeVersion: '>=1.16.0-0' -version: 1.0.8 +version: 1.0.9 name: redmine description: Redmine is a flexible project management web application written using Ruby on Rails framework. type: application diff --git a/stable/redmine/1.0.8/README.md b/stable/redmine/1.0.9/README.md similarity index 100% rename from stable/redmine/1.0.8/README.md rename to stable/redmine/1.0.9/README.md diff --git a/stable/redmine/1.0.8/app-readme.md b/stable/redmine/1.0.9/app-readme.md similarity index 100% rename from stable/redmine/1.0.8/app-readme.md rename to stable/redmine/1.0.9/app-readme.md diff --git a/stable/speedtest-exporter/2.0.7/charts/common-9.1.15.tgz b/stable/redmine/1.0.9/charts/common-9.1.15.tgz similarity index 100% rename from stable/speedtest-exporter/2.0.7/charts/common-9.1.15.tgz rename to stable/redmine/1.0.9/charts/common-9.1.15.tgz diff --git a/stable/redmine/1.0.8/charts/postgresql-7.0.10.tgz b/stable/redmine/1.0.9/charts/postgresql-7.0.10.tgz similarity index 100% rename from stable/redmine/1.0.8/charts/postgresql-7.0.10.tgz rename to stable/redmine/1.0.9/charts/postgresql-7.0.10.tgz diff --git a/stable/redmine/1.0.8/helm-values.md b/stable/redmine/1.0.9/helm-values.md similarity index 95% rename from stable/redmine/1.0.8/helm-values.md rename to stable/redmine/1.0.9/helm-values.md index 9b3c0b07eae..6ce7fb95611 100644 --- a/stable/redmine/1.0.8/helm-values.md +++ b/stable/redmine/1.0.9/helm-values.md @@ -24,7 +24,7 @@ You will, however, be able to use all values referenced in the common chart here | envValueFrom.REDMINE_SECRET_KEY_BASE.secretKeyRef.name | string | `"redmine-secrets"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/redmine"` | | -| image.tag | string | `"v4.2.4@sha256:70eeefaabbdd65c004ada567b415846ea12fb0d3c9cdd6523415480f910b4a78"` | | +| image.tag | string | `"v4.2.4@sha256:25792f53a99d2391b33547154ae27939375dd6086f66b2569d9af7e2268cdb9e"` | | | persistence.data.enabled | bool | `true` | | | persistence.data.mountPath | string | `"/usr/src/redmine/files"` | | | postgresql.enabled | bool | `true` | | diff --git a/stable/redmine/1.0.8/ix_values.yaml b/stable/redmine/1.0.9/ix_values.yaml similarity index 93% rename from stable/redmine/1.0.8/ix_values.yaml rename to stable/redmine/1.0.9/ix_values.yaml index 426f1f058ba..8a2b6597730 100644 --- a/stable/redmine/1.0.8/ix_values.yaml +++ b/stable/redmine/1.0.9/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/redmine pullPolicy: IfNotPresent - tag: v4.2.4@sha256:70eeefaabbdd65c004ada567b415846ea12fb0d3c9cdd6523415480f910b4a78 + tag: v4.2.4@sha256:25792f53a99d2391b33547154ae27939375dd6086f66b2569d9af7e2268cdb9e env: REDMINE_DB_DATABASE: "{{ .Values.postgresql.postgresqlDatabase }}" diff --git a/stable/redmine/1.0.8/questions.yaml b/stable/redmine/1.0.9/questions.yaml similarity index 100% rename from stable/redmine/1.0.8/questions.yaml rename to stable/redmine/1.0.9/questions.yaml diff --git a/stable/redmine/1.0.8/security.md b/stable/redmine/1.0.9/security.md similarity index 99% rename from stable/redmine/1.0.8/security.md rename to stable/redmine/1.0.9/security.md index 391a57f0097..0228f2c5de0 100644 --- a/stable/redmine/1.0.8/security.md +++ b/stable/redmine/1.0.9/security.md @@ -76,7 +76,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/postgresql:v14.2.0@sha256:1461d3ab670fcc41923c92f330c932082f6653e031eefd1cc12123adb120f0c3 - tccr.io/truecharts/redmine:v4.2.4@sha256:70eeefaabbdd65c004ada567b415846ea12fb0d3c9cdd6523415480f910b4a78 + tccr.io/truecharts/redmine:v4.2.4@sha256:25792f53a99d2391b33547154ae27939375dd6086f66b2569d9af7e2268cdb9e tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/postgresql:v14.2.0@sha256:1461d3ab670fcc41923c92f330c932082f6653e031eefd1cc12123adb120f0c3 @@ -336,7 +336,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **jar** @@ -354,7 +354,7 @@ hide: | github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| -#### Container: tccr.io/truecharts/redmine:v4.2.4@sha256:70eeefaabbdd65c004ada567b415846ea12fb0d3c9cdd6523415480f910b4a78 (debian 11.2) +#### Container: tccr.io/truecharts/redmine:v4.2.4@sha256:25792f53a99d2391b33547154ae27939375dd6086f66b2569d9af7e2268cdb9e (debian 11.2) **debian** @@ -828,8 +828,8 @@ hide: | tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| | util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | wget | CVE-2021-31879 | MEDIUM | 1.21-1+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| -| zlib1g-dev | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g-dev | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gemspec** @@ -1146,7 +1146,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **jar** diff --git a/stable/redmine/1.0.8/templates/_secrets.tpl b/stable/redmine/1.0.9/templates/_secrets.tpl similarity index 100% rename from stable/redmine/1.0.8/templates/_secrets.tpl rename to stable/redmine/1.0.9/templates/_secrets.tpl diff --git a/stable/redmine/1.0.8/templates/common.yaml b/stable/redmine/1.0.9/templates/common.yaml similarity index 100% rename from stable/redmine/1.0.8/templates/common.yaml rename to stable/redmine/1.0.9/templates/common.yaml diff --git a/stable/speedtest-exporter/2.0.7/values.yaml b/stable/redmine/1.0.9/values.yaml similarity index 100% rename from stable/speedtest-exporter/2.0.7/values.yaml rename to stable/redmine/1.0.9/values.yaml diff --git a/stable/speedtest-exporter/2.0.7/Chart.lock b/stable/speedtest-exporter/2.0.7/Chart.lock deleted file mode 100644 index ab6b9e30a5b..00000000000 --- a/stable/speedtest-exporter/2.0.7/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.1.15 -digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T15:14:01.362620778Z" diff --git a/stable/speedtest-exporter/2.0.7/security.md b/stable/speedtest-exporter/2.0.7/security.md deleted file mode 100644 index c6cc2f0303b..00000000000 --- a/stable/speedtest-exporter/2.0.7/security.md +++ /dev/null @@ -1,106 +0,0 @@ ---- -hide: - - toc ---- - -# Security Overview - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: speedtest-exporter/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-speedtest-exporter' of Deployment 'RELEASE-NAME-speedtest-exporter' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV011 | CPU not limited | LOW |
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'resources.limits.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-speedtest-exporter' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW |
Expand... When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'resources.requests.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv015
| -| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW |
Expand... When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'resources.requests.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv016
| -| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv017
| -| Kubernetes Security Check | KSV018 | Memory not limited | LOW |
Expand... Enforcing memory limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'resources.limits.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv018
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-speedtest-exporter' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-speedtest-exporter' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM |
Expand... HostPath volumes must be forbidden.


Deployment 'RELEASE-NAME-speedtest-exporter' should not set 'spec.template.volumes.hostPath'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv023
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-speedtest-exporter' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/speedtest-exporter:v3.4.1 - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) - - -**alpine** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) - - -**alpine** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/speedtest-exporter:v3.4.1 (alpine 3.15.0) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| expat | CVE-2022-23852 | CRITICAL | 2.4.3-r0 | 2.4.4-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852
https://github.com/libexpat/libexpat/pull/550
https://linux.oracle.com/cve/CVE-2022-23852.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://security.netapp.com/advisory/ntap-20220217-0001/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| -| expat | CVE-2022-23990 | CRITICAL | 2.4.3-r0 | 2.4.4-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990
https://github.com/libexpat/libexpat/pull/551
https://linux.oracle.com/cve/CVE-2022-23990.html
https://linux.oracle.com/errata/ELSA-2022-9232.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| -| expat | CVE-2022-25235 | CRITICAL | 2.4.3-r0 | 2.4.5-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235
https://github.com/libexpat/libexpat/pull/562
https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix)
https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests)
https://linux.oracle.com/cve/CVE-2022-25235.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
| -| expat | CVE-2022-25236 | CRITICAL | 2.4.3-r0 | 2.4.5-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236
https://github.com/libexpat/libexpat/pull/561
https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test)
https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix)
https://github.com/libexpat/libexpat/pull/577
https://linux.oracle.com/cve/CVE-2022-25236.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
| -| expat | CVE-2022-25315 | CRITICAL | 2.4.3-r0 | 2.4.5-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315
https://github.com/libexpat/libexpat/pull/559
https://linux.oracle.com/cve/CVE-2022-25315.html
https://linux.oracle.com/errata/ELSA-2022-0951.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
| -| expat | CVE-2022-25314 | HIGH | 2.4.3-r0 | 2.4.5-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314
https://github.com/libexpat/libexpat/pull/560
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
| -| expat | CVE-2022-25313 | MEDIUM | 2.4.3-r0 | 2.4.5-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313
https://github.com/libexpat/libexpat/pull/558
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
| -| krb5-libs | CVE-2021-37750 | MEDIUM | 1.19.2-r4 | 1.19.3-r0 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libcrypto1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r8 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9246.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| -| libretls | CVE-2022-0778 | HIGH | 3.3.4-r2 | 3.3.4-r3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9246.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| -| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r8 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9246.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| -| libuuid | CVE-2021-3995 | MEDIUM | 2.37.2-r1 | 2.37.3-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| libuuid | CVE-2021-3996 | MEDIUM | 2.37.2-r1 | 2.37.3-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| libuuid | CVE-2022-0563 | MEDIUM | 2.37.2-r1 | 2.37.4-r0 |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| - -**python-pkg** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| waitress | CVE-2022-24761 | HIGH | 2.0.0 | 2.1.1 |
Expand...https://github.com/Pylons/waitress/commit/9e0b8c801e4d505c2ffc91b891af4ba48af715e0
https://github.com/Pylons/waitress/releases/tag/v2.1.1
https://github.com/Pylons/waitress/security/advisories/GHSA-4f7p-27jc-3c36
https://github.com/advisories/GHSA-4f7p-27jc-3c36
https://nvd.nist.gov/vuln/detail/CVE-2022-24761
| - diff --git a/stable/speedtest-exporter/2.0.7/CHANGELOG.md b/stable/speedtest-exporter/2.0.8/CHANGELOG.md similarity index 91% rename from stable/speedtest-exporter/2.0.7/CHANGELOG.md rename to stable/speedtest-exporter/2.0.8/CHANGELOG.md index c92da0cb0be..0f8b9a4cea4 100644 --- a/stable/speedtest-exporter/2.0.7/CHANGELOG.md +++ b/stable/speedtest-exporter/2.0.8/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [speedtest-exporter-2.0.8](https://github.com/truecharts/apps/compare/speedtest-exporter-2.0.7...speedtest-exporter-2.0.8) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [speedtest-exporter-2.0.7](https://github.com/truecharts/apps/compare/speedtest-exporter-2.0.6...speedtest-exporter-2.0.7) (2022-03-26) @@ -88,12 +97,3 @@ * update helm chart common to v8.15.0 ([#1859](https://github.com/truecharts/apps/issues/1859)) - - - -### [speedtest-exporter-1.0.25](https://github.com/truecharts/apps/compare/speedtest-exporter-1.0.24...speedtest-exporter-1.0.25) (2022-02-05) - -#### Chore - -* update helm general non-major helm releases ([#1852](https://github.com/truecharts/apps/issues/1852)) - diff --git a/stable/tt-rss/5.0.11/CONFIG.md b/stable/speedtest-exporter/2.0.8/CONFIG.md similarity index 100% rename from stable/tt-rss/5.0.11/CONFIG.md rename to stable/speedtest-exporter/2.0.8/CONFIG.md diff --git a/stable/speedtest-exporter/2.0.8/Chart.lock b/stable/speedtest-exporter/2.0.8/Chart.lock new file mode 100644 index 00000000000..a582232ee48 --- /dev/null +++ b/stable/speedtest-exporter/2.0.8/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.1.15 +digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 +generated: "2022-03-28T04:16:01.109532874Z" diff --git a/stable/speedtest-exporter/2.0.7/Chart.yaml b/stable/speedtest-exporter/2.0.8/Chart.yaml similarity index 95% rename from stable/speedtest-exporter/2.0.7/Chart.yaml rename to stable/speedtest-exporter/2.0.8/Chart.yaml index e74e3964498..b9e175f36cf 100644 --- a/stable/speedtest-exporter/2.0.7/Chart.yaml +++ b/stable/speedtest-exporter/2.0.8/Chart.yaml @@ -1,5 +1,5 @@ apiVersion: v2 -appVersion: "3.4.1" +appVersion: "3.4.2" dependencies: - name: common repository: https://library-charts.truecharts.org @@ -21,7 +21,7 @@ name: speedtest-exporter sources: - https://github.com/MiguelNdeCarvalho/speedtest-exporter/ type: application -version: 2.0.7 +version: 2.0.8 annotations: truecharts.org/catagories: | - metrics diff --git a/stable/speedtest-exporter/2.0.7/README.md b/stable/speedtest-exporter/2.0.8/README.md similarity index 100% rename from stable/speedtest-exporter/2.0.7/README.md rename to stable/speedtest-exporter/2.0.8/README.md diff --git a/stable/speedtest-exporter/2.0.7/app-readme.md b/stable/speedtest-exporter/2.0.8/app-readme.md similarity index 100% rename from stable/speedtest-exporter/2.0.7/app-readme.md rename to stable/speedtest-exporter/2.0.8/app-readme.md diff --git a/stable/tt-rss/5.0.11/charts/common-9.1.15.tgz b/stable/speedtest-exporter/2.0.8/charts/common-9.1.15.tgz similarity index 100% rename from stable/tt-rss/5.0.11/charts/common-9.1.15.tgz rename to stable/speedtest-exporter/2.0.8/charts/common-9.1.15.tgz diff --git a/stable/speedtest-exporter/2.0.7/helm-values.md b/stable/speedtest-exporter/2.0.8/helm-values.md similarity index 97% rename from stable/speedtest-exporter/2.0.7/helm-values.md rename to stable/speedtest-exporter/2.0.8/helm-values.md index da81fc3a562..6f4ca907257 100644 --- a/stable/speedtest-exporter/2.0.7/helm-values.md +++ b/stable/speedtest-exporter/2.0.8/helm-values.md @@ -14,7 +14,7 @@ You will, however, be able to use all values referenced in the common chart here | env | string | See below | environment variables. See [application docs](https://docs.miguelndecarvalho.pt/projects/speedtest-exporter/) for more details. | | image.pullPolicy | string | `"IfNotPresent"` | image pull policy | | image.repository | string | `"tccr.io/truecharts/speedtest-exporter"` | image repository | -| image.tag | string | `"v3.4.1"` | image tag | +| image.tag | string | `"v3.4.2"` | image tag | | metrics.enabled | bool | See values.yaml | Enable and configure a Prometheus serviceMonitor for the chart under this key. | | metrics.prometheusRule | object | See values.yaml | Enable and configure Prometheus Rules for the chart under this key. | | metrics.prometheusRule.downloadLimit | int | `400` | Download speed you want alerts to be triggered in Mbps | diff --git a/stable/speedtest-exporter/2.0.7/ix_values.yaml b/stable/speedtest-exporter/2.0.8/ix_values.yaml similarity index 99% rename from stable/speedtest-exporter/2.0.7/ix_values.yaml rename to stable/speedtest-exporter/2.0.8/ix_values.yaml index 59c3764940d..30239d8539b 100644 --- a/stable/speedtest-exporter/2.0.7/ix_values.yaml +++ b/stable/speedtest-exporter/2.0.8/ix_values.yaml @@ -2,7 +2,7 @@ image: # -- image repository repository: tccr.io/truecharts/speedtest-exporter # -- image tag - tag: v3.4.1 + tag: v3.4.2 # -- image pull policy pullPolicy: IfNotPresent diff --git a/stable/speedtest-exporter/2.0.7/questions.yaml b/stable/speedtest-exporter/2.0.8/questions.yaml similarity index 100% rename from stable/speedtest-exporter/2.0.7/questions.yaml rename to stable/speedtest-exporter/2.0.8/questions.yaml diff --git a/stable/speedtest-exporter/2.0.8/security.md b/stable/speedtest-exporter/2.0.8/security.md new file mode 100644 index 00000000000..2d79e3cd44b --- /dev/null +++ b/stable/speedtest-exporter/2.0.8/security.md @@ -0,0 +1,95 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: speedtest-exporter/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-speedtest-exporter' of Deployment 'RELEASE-NAME-speedtest-exporter' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV011 | CPU not limited | LOW |
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'resources.limits.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-speedtest-exporter' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW |
Expand... When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'resources.requests.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv015
| +| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW |
Expand... When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'resources.requests.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv016
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv017
| +| Kubernetes Security Check | KSV018 | Memory not limited | LOW |
Expand... Enforcing memory limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'resources.limits.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv018
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-speedtest-exporter' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-speedtest-exporter' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-speedtest-exporter' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM |
Expand... HostPath volumes must be forbidden.


Deployment 'RELEASE-NAME-speedtest-exporter' should not set 'spec.template.volumes.hostPath'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv023
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-speedtest-exporter' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 + tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 + tccr.io/truecharts/speedtest-exporter:v3.4.2 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) + + +**alpine** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + +#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) + + +**alpine** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + +#### Container: tccr.io/truecharts/speedtest-exporter:v3.4.2 (alpine 3.15.2) + + +**alpine** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**python-pkg** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/stable/speedtest-exporter/2.0.8/templates/common.yaml b/stable/speedtest-exporter/2.0.8/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/stable/speedtest-exporter/2.0.8/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/stable/speedtest-exporter/2.0.7/templates/prometheusrules.yaml b/stable/speedtest-exporter/2.0.8/templates/prometheusrules.yaml similarity index 100% rename from stable/speedtest-exporter/2.0.7/templates/prometheusrules.yaml rename to stable/speedtest-exporter/2.0.8/templates/prometheusrules.yaml diff --git a/stable/speedtest-exporter/2.0.7/templates/servicemonitor.yaml b/stable/speedtest-exporter/2.0.8/templates/servicemonitor.yaml similarity index 100% rename from stable/speedtest-exporter/2.0.7/templates/servicemonitor.yaml rename to stable/speedtest-exporter/2.0.8/templates/servicemonitor.yaml diff --git a/stable/tt-rss/5.0.11/values.yaml b/stable/speedtest-exporter/2.0.8/values.yaml similarity index 100% rename from stable/tt-rss/5.0.11/values.yaml rename to stable/speedtest-exporter/2.0.8/values.yaml diff --git a/stable/tautulli/10.0.7/CHANGELOG.md b/stable/tautulli/10.0.7/CHANGELOG.md new file mode 100644 index 00000000000..ad293f8c95d --- /dev/null +++ b/stable/tautulli/10.0.7/CHANGELOG.md @@ -0,0 +1,99 @@ +# Changelog
+ + + +### [tautulli-10.0.7](https://github.com/truecharts/apps/compare/tautulli-10.0.6...tautulli-10.0.7) (2022-03-28) + +#### Chore + +* update docker general non-major + + + + +### [tautulli-10.0.6](https://github.com/truecharts/apps/compare/tautulli-10.0.5...tautulli-10.0.6) (2022-03-26) + +#### Chore + +* bump all apps to trigger ci + + + + +### [tautulli-10.0.1](https://github.com/truecharts/apps/compare/tautulli-10.0.0...tautulli-10.0.1) (2022-03-07) + +#### Chore + +* update helm general non-major helm releases ([#2111](https://github.com/truecharts/apps/issues/2111)) +* Remove `-icon` string from icon png's ([#2040](https://github.com/truecharts/apps/issues/2040)) + + + + +### [tautulli-10.0.0](https://github.com/truecharts/apps/compare/tautulli-9.0.46...tautulli-10.0.0) (2022-03-03) + +#### Chore + +* remove fixed env from questions.yaml +* remove empty env var declaration from questions.yaml +* remove TZ from values. ([#1945](https://github.com/truecharts/apps/issues/1945)) +* update helm general major helm releases ([#2021](https://github.com/truecharts/apps/issues/2021)) + +#### Fix + +* BREAKING CHANGE Move some env-vars outside of env section ([#2010](https://github.com/truecharts/apps/issues/2010)) + + + + +### [tautulli-9.0.46](https://github.com/truecharts/apps/compare/tautulli-9.0.45...tautulli-9.0.46) (2022-03-02) + +#### Chore + +* rename `web_portal` to `open` ([#1957](https://github.com/truecharts/apps/issues/1957)) +* update helm general non-major helm releases ([#1999](https://github.com/truecharts/apps/issues/1999)) + + + + +### [tautulli-9.0.45](https://github.com/truecharts/apps/compare/tautulli-9.0.44...tautulli-9.0.45) (2022-02-21) + +#### Chore + +* update helm general non-major helm releases ([#1927](https://github.com/truecharts/apps/issues/1927)) + + + + +### [tautulli-9.0.44](https://github.com/truecharts/apps/compare/tautulli-9.0.43...tautulli-9.0.44) (2022-02-21) + +#### Chore + +* update docker general non-major ([#1924](https://github.com/truecharts/apps/issues/1924)) + + + + +### [tautulli-9.0.43](https://github.com/truecharts/apps/compare/tautulli-9.0.42...tautulli-9.0.43) (2022-02-15) + +#### Chore + +* update helm general non-major helm releases ([#1901](https://github.com/truecharts/apps/issues/1901)) + + + + +### [tautulli-9.0.42](https://github.com/truecharts/apps/compare/tautulli-9.0.41...tautulli-9.0.42) (2022-02-10) + +#### Chore + +* update docker general non-major ([#1876](https://github.com/truecharts/apps/issues/1876)) + + + + +### [tautulli-9.0.41](https://github.com/truecharts/apps/compare/tautulli-9.0.40...tautulli-9.0.41) (2022-02-08) + +#### Chore + +* update helm general non-major helm releases ([#1871](https://github.com/truecharts/apps/issues/1871)) diff --git a/stable/tautulli/10.0.7/CONFIG.md b/stable/tautulli/10.0.7/CONFIG.md new file mode 100644 index 00000000000..c147b7c819c --- /dev/null +++ b/stable/tautulli/10.0.7/CONFIG.md @@ -0,0 +1,7 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our [Linking Apps Internally](https://truecharts.org/manual/Quick-Start%20Guides/06-linking-apps/) quick-start guide. + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tautulli/10.0.7/Chart.lock b/stable/tautulli/10.0.7/Chart.lock new file mode 100644 index 00000000000..35b4fab4c01 --- /dev/null +++ b/stable/tautulli/10.0.7/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.1.15 +digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 +generated: "2022-03-28T04:16:19.489898083Z" diff --git a/stable/tautulli/10.0.7/Chart.yaml b/stable/tautulli/10.0.7/Chart.yaml new file mode 100644 index 00000000000..55efca87653 --- /dev/null +++ b/stable/tautulli/10.0.7/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +appVersion: "2.9.5" +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.1.15 +deprecated: false +description: A Python based monitoring and tracking tool for Plex Media Server +home: https://github.com/truecharts/apps/tree/master/charts/stable/tautulli +icon: https://truecharts.org/_static/img/appicons/tautulli.png +keywords: +- tautulli +- plex +kubeVersion: '>=1.16.0-0' +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +name: tautulli +sources: +- https://github.com/Tautulli/Tautulli +type: application +version: 10.0.7 +annotations: + truecharts.org/catagories: | + - media + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/stable/tautulli/10.0.7/README.md b/stable/tautulli/10.0.7/README.md new file mode 100644 index 00000000000..6e2edd62ec6 --- /dev/null +++ b/stable/tautulli/10.0.7/README.md @@ -0,0 +1,37 @@ +# Introduction + +A Python based monitoring and tracking tool for Plex Media Server + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://library-charts.truecharts.org | common | 9.1.15 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/02-Installing-an-App/). + +## Upgrading, Rolling Back and Uninstalling the Chart + +To upgrade, rollback or delete this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Adding-TrueCharts/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/stable/tautulli/10.0.7/app-readme.md b/stable/tautulli/10.0.7/app-readme.md new file mode 100644 index 00000000000..486a54f5a32 --- /dev/null +++ b/stable/tautulli/10.0.7/app-readme.md @@ -0,0 +1,3 @@ +A Python based monitoring and tracking tool for Plex Media Server + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tautulli/10.0.7/charts/common-9.1.15.tgz b/stable/tautulli/10.0.7/charts/common-9.1.15.tgz new file mode 100644 index 00000000000..bc70ebf1d55 Binary files /dev/null and b/stable/tautulli/10.0.7/charts/common-9.1.15.tgz differ diff --git a/stable/tautulli/10.0.7/helm-values.md b/stable/tautulli/10.0.7/helm-values.md new file mode 100644 index 00000000000..c65403e4e99 --- /dev/null +++ b/stable/tautulli/10.0.7/helm-values.md @@ -0,0 +1,22 @@ +# Default Helm-Values + +TrueCharts is primarily build to supply TrueNAS SCALE Apps. +However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. + +Most of our Apps also consume our "common" Helm Chart. +If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. +You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. + +## Values + +| Key | Type | Default | Description | +|-----|------|---------|-------------| +| image.pullPolicy | string | `"IfNotPresent"` | | +| image.repository | string | `"tccr.io/truecharts/tautulli"` | | +| image.tag | string | `"v2.9.5@sha256:8ecaffdd56ad192dccbb9d3240d1abfa304ab236d0ee0e217ab504bddd0ccae3"` | | +| persistence.config.enabled | bool | `true` | | +| persistence.config.mountPath | string | `"/config"` | | +| service.main.ports.main.port | int | `8181` | | +| service.main.ports.main.targetPort | int | `8181` | | + +All Rights Reserved - The TrueCharts Project diff --git a/stable/tautulli/10.0.7/ix_values.yaml b/stable/tautulli/10.0.7/ix_values.yaml new file mode 100644 index 00000000000..e2838a65e49 --- /dev/null +++ b/stable/tautulli/10.0.7/ix_values.yaml @@ -0,0 +1,16 @@ +image: + repository: tccr.io/truecharts/tautulli + pullPolicy: IfNotPresent + tag: v2.9.5@sha256:8ecaffdd56ad192dccbb9d3240d1abfa304ab236d0ee0e217ab504bddd0ccae3 + +service: + main: + ports: + main: + port: 8181 + targetPort: 8181 + +persistence: + config: + enabled: true + mountPath: "/config" diff --git a/stable/tautulli/10.0.7/questions.yaml b/stable/tautulli/10.0.7/questions.yaml new file mode 100644 index 00000000000..5a97436de87 --- /dev/null +++ b/stable/tautulli/10.0.7/questions.yaml @@ -0,0 +1,2403 @@ +groups: + - name: "Container Image" + description: "Image to be used for container" + - name: "Controller" + description: "Configure workload deployment" + - name: "Container Configuration" + description: "additional container configuration" + - name: "App Configuration" + description: "App specific config options" + - name: "Networking and Services" + description: "Configure Network and Services for container" + - name: "Storage and Persistence" + description: "Persist and share data that is separate from the container" + - name: "Ingress" + description: "Ingress Configuration" + - name: "Security and Permissions" + description: "Configure security context and permissions" + - name: "Resources and Devices" + description: "Specify resources/devices to be allocated to workload" + - name: "Middlewares" + description: "Traefik Middlewares" + - name: "Metrics" + description: "Metrics" + - name: "Addons" + description: "Addon Configuration" + - name: "Advanced" + description: "Advanced Configuration" +portals: + open: + protocols: + - "$kubernetes-resource_configmap_portal_protocol" + host: + - "$kubernetes-resource_configmap_portal_host" + ports: + - "$kubernetes-resource_configmap_portal_port" +questions: + - variable: portal + group: "Container Image" + label: "Configure Portal Button" + schema: + type: dict + hidden: true + attrs: + - variable: enabled + label: "Enable" + description: "enable the portal button" + schema: + hidden: true + editable: false + type: boolean + default: true + - variable: global + label: "global settings" + group: "Controller" + schema: + type: dict + hidden: true + attrs: + - variable: isSCALE + label: "flag this is SCALE" + schema: + type: boolean + default: true + hidden: true + - variable: controller + group: "Controller" + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: advanced + label: "Show Advanced Controller Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: type + description: "Please specify type of workload to deploy" + label: "(Advanced) Controller Type" + schema: + type: string + default: "deployment" + required: true + enum: + - value: "deployment" + description: "Deployment" + - value: "statefulset" + description: "Statefulset" + - value: "daemonset" + description: "Daemonset" + - variable: replicas + description: "Number of desired pod replicas" + label: "Desired Replicas" + schema: + type: int + default: 1 + required: true + - variable: strategy + description: "Please specify type of workload to deploy" + label: "(Advanced) Update Strategy" + schema: + type: string + default: "Recreate" + required: true + enum: + - value: "Recreate" + description: "Recreate: Kill existing pods before creating new ones" + - value: "RollingUpdate" + description: "RollingUpdate: Create new pods and then kill old ones" + - value: "OnDelete" + description: "(Legacy) OnDelete: ignore .spec.template changes" + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: extraArgs + label: "Extra Args" + schema: + type: list + default: [] + items: + - variable: arg + label: "arg" + schema: + type: string + - variable: labelsList + label: "Controller Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: " Controller Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: TZ + label: "Timezone" + group: "Container Configuration" + schema: + type: string + default: "Etc/UTC" + $ref: + - "definitions/timezone" + + - variable: envList + label: "Image environment" + group: "Container Configuration" + schema: + type: list + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: expertpodconf + group: "Container Configuration" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: tty + label: "Enable TTY" + description: "Determines whether containers in a pod runs with TTY enabled. By default pod has it disabled." + group: "Workload Details" + schema: + type: boolean + default: false + - variable: stdin + label: "Enable STDIN" + description: "Determines whether containers in a pod runs with stdin enabled. By default pod has it disabled." + group: "Workload Details" + schema: + type: boolean + default: false + - variable: termination + group: "Container Configuration" + label: "Termination settings" + schema: + additional_attrs: true + type: dict + attrs: + - variable: gracePeriodSeconds + label: "Grace Period Seconds" + schema: + type: int + default: 10 + - variable: podLabelsList + group: "Container Configuration" + label: "Pod Labels" + schema: + type: list + default: [] + items: + - variable: podLabelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: podAnnotationsList + group: "Container Configuration" + label: "Pod Annotations" + schema: + type: list + default: [] + items: + - variable: podAnnotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: service + group: "Networking and Services" + label: "Configure Service(s)" + schema: + additional_attrs: true + type: dict + attrs: + - variable: main + label: "Main Service" + description: "The Primary service on which the healthcheck runs, often the webUI" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "ClusterIP" + description: "ClusterIP" + - value: "NodePort" + description: "NodePort (Advanced)" + - value: "LoadBalancer" + description: "LoadBalancer (Advanced)" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ipFamilyPolicy + label: "IP Family Policy" + description: "(Advanced) Specify the ip policy" + schema: + show_if: [["type", "!=", "Simple"]] + type: string + default: "SingleStack" + enum: + - value: "SingleStack" + description: "SingleStack" + - value: "PreferDualStack" + description: "PreferDualStack" + - value: "RequireDualStack" + description: "RequireDualStack" + - variable: ipFamilies + label: "(advanced) IP families" + description: "(advanced) The ip families that should be used" + schema: + show_if: [["type", "!=", "Simple"]] + type: list + default: [] + items: + - variable: ipFamily + label: "IP family" + schema: + type: string + - variable: ports + label: "Service's Port(s) Configuration" + schema: + additional_attrs: true + type: dict + attrs: + - variable: main + label: "Main Service Port Configuration" + schema: + additional_attrs: true + type: dict + attrs: + - variable: port + label: "Port" + description: "This port exposes the container port on the service" + schema: + type: int + default: 8181 + required: true + - variable: advanced + label: "Show Advanced settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: protocol + label: "Port Type" + schema: + type: string + default: "HTTP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" + schema: + type: int + min: 9000 + max: 65535 + - variable: targetPort + label: "Target Port" + description: "The internal(!) port on the container the Application runs on" + schema: + type: int + default: 8181 + + - variable: serviceexpert + group: "Networking and Services" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hostNetwork + group: "Networking and Services" + label: "Host-Networking (Complicated)" + schema: + type: boolean + default: false + + - variable: externalInterfaces + description: "Add External Interfaces" + label: "Add external Interfaces" + group: "Networking" + schema: + type: list + items: + - variable: interfaceConfiguration + description: "Interface Configuration" + label: "Interface Configuration" + schema: + type: dict + $ref: + - "normalize/interfaceConfiguration" + attrs: + - variable: hostInterface + description: "Please specify host interface" + label: "Host Interface" + schema: + type: string + required: true + $ref: + - "definitions/interface" + - variable: ipam + description: "Define how IP Address will be managed" + label: "IP Address Management" + schema: + type: dict + required: true + attrs: + - variable: type + description: "Specify type for IPAM" + label: "IPAM Type" + schema: + type: string + required: true + enum: + - value: "dhcp" + description: "Use DHCP" + - value: "static" + description: "Use static IP" + show_subquestions_if: "static" + subquestions: + - variable: staticIPConfigurations + label: "Static IP Addresses" + schema: + type: list + items: + - variable: staticIP + label: "Static IP" + schema: + type: ipaddr + cidr: true + - variable: staticRoutes + label: "Static Routes" + schema: + type: list + items: + - variable: staticRouteConfiguration + label: "Static Route Configuration" + schema: + additional_attrs: true + type: dict + attrs: + - variable: destination + label: "Destination" + schema: + type: ipaddr + cidr: true + required: true + - variable: gateway + label: "Gateway" + schema: + type: ipaddr + cidr: false + required: true + + - variable: dnsPolicy + group: "Networking and Services" + label: "dnsPolicy" + schema: + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "ClusterFirst" + description: "ClusterFirst" + - value: "ClusterFirstWithHostNet" + description: "ClusterFirstWithHostNet" + - value: "None" + description: "None" + + - variable: dnsConfig + label: "DNS Configuration" + group: "Networking and Services" + description: "Specify custom DNS configuration which will be applied to the pod" + schema: + additional_attrs: true + type: dict + attrs: + - variable: nameservers + label: "Nameservers" + schema: + default: [] + type: list + items: + - variable: nameserver + label: "Nameserver" + schema: + type: string + - variable: options + label: "options" + schema: + default: [] + type: list + items: + - variable: option + label: "Option Entry" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: searches + label: "Searches" + schema: + default: [] + type: list + items: + - variable: search + label: "Search Entry" + schema: + type: string + + - variable: serviceList + label: "Add Manual Custom Services" + group: "Networking and Services" + schema: + type: list + default: [] + items: + - variable: serviceListEntry + label: "Custom Service" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: portsList + label: "Additional Service Ports" + schema: + type: list + default: [] + items: + - variable: portsListEntry + label: "Custom ports" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Port Name" + schema: + type: string + default: "" + - variable: protocol + label: "Port Type" + schema: + type: string + default: "TCP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: targetPort + label: "Target Port" + description: "This port exposes the container port on the service" + schema: + type: int + required: true + - variable: port + label: "Container Port" + schema: + type: int + required: true + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort" + schema: + type: int + min: 9000 + max: 65535 + + - variable: persistence + label: "Integrated Persistent Storage" + description: "Integrated Persistent Storage" + group: "Storage and Persistence" + schema: + additional_attrs: true + type: dict + attrs: + - variable: config + label: "App Config Storage" + description: "Stores the Application Configuration." + schema: + additional_attrs: true + type: dict + attrs: + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simplePVC" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: persistenceList + label: "Additional app storage" + group: "Storage and Persistence" + schema: + type: list + default: [] + items: + - variable: persistenceListEntry + label: "Custom Storage" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name (optional)" + description: "Not required, please set to config when mounting /config or temp when mounting /tmp" + schema: + type: string + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simpleHP" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "" + required: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingress + label: "" + group: "Ingress" + schema: + additional_attrs: true + type: dict + attrs: + - variable: main + label: "Main Ingress" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + + - variable: entrypoint + label: "(Advanced) Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enableFixedMiddlewares + description: "These middlewares enforce a number of best practices." + label: "Enable Default Middlewares" + schema: + type: boolean + default: true + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingressList + label: "Add Manual Custom Ingresses" + group: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressListEntry + label: "Custom Ingress" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + - variable: service + label: "Linked Service" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Service Name" + schema: + type: string + default: "" + - variable: port + label: "Service Port" + schema: + type: int + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + additional_attrs: true + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + - variable: entrypoint + label: "Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: security + label: "Container Security Settings" + group: "Security and Permissions" + schema: + type: dict + additional_attrs: true + attrs: + - variable: editsecurity + label: "Change PUID / UMASK values" + description: "By enabling this you override default set values." + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: PUID + label: "Process User ID - PUID" + description: "When supported by the container, this sets the User ID running the Application Process. Not supported by all Apps" + schema: + type: int + default: 568 + - variable: UMASK + label: "UMASK" + description: "When supported by the container, this sets the UMASK for tha App. Not supported by all Apps" + schema: + type: string + default: "002" + + - variable: advancedSecurity + label: "Show Advanced Security Settings" + group: "Security and Permissions" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: securityContext + label: "Security Context" + schema: + additional_attrs: true + type: dict + attrs: + - variable: privileged + label: "Privileged mode" + schema: + type: boolean + default: false + - variable: readOnlyRootFilesystem + label: "ReadOnly Root Filesystem" + schema: + type: boolean + default: true + - variable: allowPrivilegeEscalation + label: "Allow Privilege Escalation" + schema: + type: boolean + default: false + - variable: runAsNonRoot + label: "runAsNonRoot" + schema: + type: boolean + default: true + - variable: capabilities + label: "Capabilities" + schema: + additional_attrs: true + type: dict + attrs: + - variable: drop + label: "Drop Capability" + schema: + type: list + default: [] + items: + - variable: dropEntry + label: "" + schema: + type: string + - variable: add + label: "Add Capability" + schema: + type: list + default: [] + items: + - variable: addEntry + label: "" + schema: + type: string + + - variable: podSecurityContext + group: "Security and Permissions" + label: "Pod Security Context" + schema: + additional_attrs: true + type: dict + attrs: + - variable: runAsUser + label: "runAsUser" + description: "The UserID of the user running the application" + schema: + type: int + default: 568 + - variable: runAsGroup + label: "runAsGroup" + description: The groupID this App of the user running the application" + schema: + type: int + default: 568 + - variable: fsGroup + label: "fsGroup" + description: "The group that should own ALL storage." + schema: + type: int + default: 568 + - variable: fsGroupChangePolicy + label: "When should we take ownership?" + schema: + type: string + default: "OnRootMismatch" + enum: + - value: "OnRootMismatch" + description: "OnRootMismatch" + - value: "Always" + description: "Always" + - variable: supplementalGroups + label: "supplemental Groups" + schema: + type: list + default: [] + items: + - variable: supplementalGroupsEntry + label: "supplemental Group" + schema: + type: int + + + - variable: advancedresources + label: "Set Custom Resource Limits/Requests (Advanced)" + group: "Resources and Devices" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: resources + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: limits + label: "Advanced Limit Resource Consumption" + schema: + additional_attrs: true + type: dict + attrs: + - variable: cpu + label: "CPU" + description: "1000m means 1 hyperthread. Detailed info: https://truecharts.org/manual/indepth/validation/" + schema: + type: string + default: "4000m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "RAM" + description: "1Gi means 1 Gibibyte RAM. Detailed info: https://truecharts.org/manual/indepth/validation/" + schema: + type: string + default: "8Gi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + - variable: requests + label: "Minimum Resources Required (request)" + schema: + additional_attrs: true + type: dict + attrs: + - variable: cpu + label: "CPU" + description: "1000m means 1 hyperthread. Detailed info: https://truecharts.org/manual/indepth/validation/" + schema: + type: string + default: "10m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "RAM" + description: "1Gi means 1 Gibibyte RAM. Detailed info: https://truecharts.org/manual/indepth/validation/" + schema: + type: string + default: "50Mi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + + - variable: deviceList + label: "Mount USB devices" + group: "Resources and Devices" + schema: + type: list + default: [] + items: + - variable: deviceListEntry + label: "Device" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + - variable: type + label: "(Advanced) Type of Storage" + description: "Sets the persistence type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPath + label: "Host Device Path" + description: "Path to the device on the host system" + schema: + type: path + - variable: mountPath + label: "Container Device Path" + description: "Path inside the container the device is mounted" + schema: + type: string + default: "/dev/ttyACM0" + + # Specify GPU configuration + - variable: scaleGPU + label: "GPU Configuration" + group: "Resources and Devices" + schema: + type: dict + $ref: + - "definitions/gpuConfiguration" + attrs: [] + + - variable: autoscaling + group: "Advanced" + label: "(Advanced) Horizontal Pod Autoscaler" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: target + label: "Target" + description: "deployment name, defaults to main deployment" + schema: + type: string + default: "" + - variable: minReplicas + label: "Minimum Replicas" + schema: + type: int + default: 1 + - variable: maxReplicas + label: "Maximum Replicas" + schema: + type: int + default: 5 + - variable: targetCPUUtilizationPercentage + label: "Target CPU Utilization Percentage" + schema: + type: int + default: 80 + - variable: targetMemoryUtilizationPercentage + label: "Target Memory Utilization Percentage" + schema: + type: int + default: 80 + - variable: networkPolicy + group: "Advanced" + label: "(Advanced) Network Policy" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: policyType + label: "Policy Type" + schema: + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "ingress" + description: "Ingress" + - value: "egress" + description: "Egress" + - value: "ingress-egress" + description: "Ingress and Egress" + - variable: egress + label: "Egress" + schema: + type: list + default: [] + items: + - variable: egressEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: to + label: "To" + schema: + type: list + default: [] + items: + - variable: toEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: ipBlock + label: "ipBlock" + schema: + additional_attrs: true + type: dict + attrs: + - variable: cidr + label: "cidr" + schema: + type: string + default: "" + - variable: except + label: "except" + schema: + type: list + default: [] + items: + - variable: exceptint + label: "" + schema: + type: int + - variable: namespaceSelector + label: "namespaceSelector" + schema: + additional_attrs: true + type: dict + attrs: + - variable: matchExpressions + label: "matchExpressions" + schema: + type: list + default: [] + items: + - variable: expressionEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: key + label: "Key" + schema: + type: string + - variable: operator + label: "operator" + schema: + type: string + default: "TCP" + enum: + - value: "In" + description: "In" + - value: "NotIn" + description: "NotIn" + - value: "Exists " + description: "Exists " + - value: "DoesNotExist " + description: "DoesNotExist " + - variable: values + label: "values" + schema: + type: list + default: [] + items: + - variable: value + label: "" + schema: + type: string + - variable: podSelector + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: matchExpressions + label: "matchExpressions" + schema: + type: list + default: [] + items: + - variable: expressionEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: key + label: "Key" + schema: + type: string + - variable: operator + label: "operator" + schema: + type: string + default: "TCP" + enum: + - value: "In" + description: "In" + - value: "NotIn" + description: "NotIn" + - value: "Exists " + description: "Exists " + - value: "DoesNotExist " + description: "DoesNotExist " + - variable: values + label: "values" + schema: + type: list + default: [] + items: + - variable: value + label: "" + schema: + type: string + - variable: ports + label: "Ports" + schema: + type: list + default: [] + items: + - variable: portsEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: port + label: "port" + schema: + type: int + - variable: endPort + label: "port" + schema: + type: int + - variable: protocol + label: "Protocol" + schema: + type: string + default: "TCP" + enum: + - value: "TCP" + description: "TCP" + - value: "UDP" + description: "UDP" + - value: "SCTP" + description: "SCTP" + - variable: ingress + label: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: from + label: "From" + schema: + type: list + default: [] + items: + - variable: fromEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: ipBlock + label: "ipBlock" + schema: + additional_attrs: true + type: dict + attrs: + - variable: cidr + label: "cidr" + schema: + type: string + default: "" + - variable: except + label: "except" + schema: + type: list + default: [] + items: + - variable: exceptint + label: "" + schema: + type: int + - variable: namespaceSelector + label: "namespaceSelector" + schema: + additional_attrs: true + type: dict + attrs: + - variable: matchExpressions + label: "matchExpressions" + schema: + type: list + default: [] + items: + - variable: expressionEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: key + label: "Key" + schema: + type: string + - variable: operator + label: "operator" + schema: + type: string + default: "TCP" + enum: + - value: "In" + description: "In" + - value: "NotIn" + description: "NotIn" + - value: "Exists " + description: "Exists " + - value: "DoesNotExist " + description: "DoesNotExist " + - variable: values + label: "values" + schema: + type: list + default: [] + items: + - variable: value + label: "" + schema: + type: string + - variable: podSelector + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: matchExpressions + label: "matchExpressions" + schema: + type: list + default: [] + items: + - variable: expressionEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: key + label: "Key" + schema: + type: string + - variable: operator + label: "operator" + schema: + type: string + default: "TCP" + enum: + - value: "In" + description: "In" + - value: "NotIn" + description: "NotIn" + - value: "Exists " + description: "Exists " + - value: "DoesNotExist " + description: "DoesNotExist " + - variable: values + label: "values" + schema: + type: list + default: [] + items: + - variable: value + label: "" + schema: + type: string + - variable: ports + label: "Ports" + schema: + type: list + default: [] + items: + - variable: portsEntry + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: port + label: "port" + schema: + type: int + - variable: endPort + label: "port" + schema: + type: int + - variable: protocol + label: "Protocol" + schema: + type: string + default: "TCP" + enum: + - value: "TCP" + description: "TCP" + - value: "UDP" + description: "UDP" + - value: "SCTP" + description: "SCTP" + + + - variable: addons + group: "Addons" + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: vpn + label: "VPN" + schema: + additional_attrs: true + type: dict + attrs: + - variable: type + label: "Type" + schema: + type: string + default: "disabled" + enum: + - value: "disabled" + description: "disabled" + - value: "openvpn" + description: "OpenVPN" + - value: "wireguard" + description: "Wireguard" + - variable: openvpn + label: "OpenVPN Settings" + schema: + type: dict + show_if: [["type", "=", "openvpn"]] + attrs: + - variable: username + label: "authentication username" + description: "authentication username, optional" + schema: + type: string + default: "" + - variable: password + label: "authentication password" + description: "authentication credentials" + schema: + type: string + default: "" + required: true + - variable: killSwitch + label: "Enable killswitch" + schema: + type: boolean + show_if: [["type", "!=", "disabled"]] + default: true + - variable: excludedNetworks_IPv4 + label: "Killswitch Excluded IPv4 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv4 + label: "IPv4 Network" + schema: + type: string + required: true + - variable: excludedNetworks_IPv6 + label: "Killswitch Excluded IPv6 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv6 + label: "IPv6 Network" + schema: + type: string + required: true + + - variable: configFile + label: "VPN Config File Location" + schema: + type: dict + show_if: [["type", "!=", "disabled"]] + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: hostPathType + label: "hostPathType" + schema: + type: string + default: "File" + hidden: true + - variable: noMount + label: "noMount" + schema: + type: boolean + default: true + hidden: true + - variable: hostPath + label: "Full path to file" + description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" + schema: + type: string + default: "" + required: true + - variable: envList + label: "VPN environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + - variable: codeserver + label: "Codeserver" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: git + label: "Git Settings" + schema: + additional_attrs: true + type: dict + attrs: + - variable: deployKey + description: "Raw SSH private key" + label: "deployKey" + schema: + type: string + - variable: deployKeyBase64 + description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" + label: "deployKeyBase64" + schema: + type: string + - variable: service + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "NodePort" + enum: + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: codeserver + label: "" + schema: + additional_attrs: true + type: dict + attrs: + - variable: nodePort + description: "leave empty to disable" + label: "nodePort" + schema: + type: int + default: 36107 + - variable: envList + label: "Codeserver environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + - variable: promtail + label: "Promtail" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: loki + label: "Loki URL" + schema: + type: string + required: true + - variable: logs + label: "Log Paths" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: path + label: "Path" + schema: + type: string + required: true + - variable: args + label: "Promtail ecommand line arguments" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: arg + label: "Arg" + schema: + type: string + required: true + - variable: envList + label: "Promtail environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + + + - variable: netshoot + label: "Netshoot" + schema: + additional_attrs: true + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: envList + label: "Netshoot environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + additional_attrs: true + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true diff --git a/stable/tautulli/10.0.7/security.md b/stable/tautulli/10.0.7/security.md new file mode 100644 index 00000000000..46f459af5fc --- /dev/null +++ b/stable/tautulli/10.0.7/security.md @@ -0,0 +1,196 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: tautulli/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'hostpatch' of Deployment 'RELEASE-NAME-tautulli' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-tautulli' of Deployment 'RELEASE-NAME-tautulli' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'hostpatch' of Deployment 'RELEASE-NAME-tautulli' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV011 | CPU not limited | LOW |
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-tautulli' should set 'resources.limits.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tautulli' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-tautulli' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tautulli' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'hostpatch' of Deployment 'RELEASE-NAME-tautulli' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW |
Expand... When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-tautulli' should set 'resources.requests.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv015
| +| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW |
Expand... When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-tautulli' should set 'resources.requests.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv016
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-tautulli' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv017
| +| Kubernetes Security Check | KSV018 | Memory not limited | LOW |
Expand... Enforcing memory limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-tautulli' should set 'resources.limits.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv018
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-tautulli' of Deployment 'RELEASE-NAME-tautulli' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tautulli' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-tautulli' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-tautulli' of Deployment 'RELEASE-NAME-tautulli' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tautulli' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-tautulli' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM |
Expand... HostPath volumes must be forbidden.


Deployment 'RELEASE-NAME-tautulli' should not set 'spec.template.volumes.hostPath'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv023
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-tautulli' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 + tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 + tccr.io/truecharts/tautulli:v2.9.5@sha256:8ecaffdd56ad192dccbb9d3240d1abfa304ab236d0ee0e217ab504bddd0ccae3 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) + + +**alpine** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + +#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) + + +**alpine** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + +#### Container: tccr.io/truecharts/tautulli:v2.9.5@sha256:8ecaffdd56ad192dccbb9d3240d1abfa304ab236d0ee0e217ab504bddd0ccae3 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bind9-dnsutils | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| bind9-host | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| bind9-libs | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| bsdutils | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| bsdutils | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| dnsutils | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| fdisk | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| fdisk | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libblkid1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libblkid1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libc-bin | CVE-2021-3999 | MEDIUM | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-35942 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2022-23218 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2022-23219 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libfdisk1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libfdisk1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libmount1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libmount1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpython3.8-minimal | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| libpython3.8-stdlib | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsasl2-2 | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| +| libsasl2-modules-db | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| +| libsepol1 | CVE-2021-36084 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libsmartcols1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libuuid1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libuuid1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libxml2 | CVE-2022-23308 | MEDIUM | 2.9.10+dfsg-5ubuntu0.20.04.1 | 2.9.10+dfsg-5ubuntu0.20.04.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://linux.oracle.com/cve/CVE-2022-23308.html
https://linux.oracle.com/errata/ELSA-2022-0899.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
https://ubuntu.com/security/notices/USN-5324-1
| +| locales | CVE-2021-3999 | MEDIUM | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| locales | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| locales | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| locales | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| locales | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
| +| locales | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| locales | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| locales | CVE-2021-35942 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| locales | CVE-2022-23218 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| locales | CVE-2022-23219 | LOW | 2.31-0ubuntu9.2 | 2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| mount | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| mount | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| openssl | CVE-2022-0778 | HIGH | 1.1.1f-1ubuntu2.10 | 1.1.1f-1ubuntu2.12 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9246.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| python3.8 | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| python3.8-minimal | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-7ubuntu0.20.04.1 | 1.30+dfsg-7ubuntu0.20.04.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| +| util-linux | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| util-linux | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| +| vim-common | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://support.apple.com/kb/HT213183
| +| vim-common | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
| +| vim-common | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-common | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-common | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-tiny | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://support.apple.com/kb/HT213183
| +| vim-tiny | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
| +| vim-tiny | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-tiny | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| vim-tiny | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| xxd | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://support.apple.com/kb/HT213183
| +| xxd | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
| +| xxd | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| xxd | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| xxd | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2ubuntu1.2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| + +**python-pkg** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/stable/tautulli/10.0.7/templates/common.yaml b/stable/tautulli/10.0.7/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/stable/tautulli/10.0.7/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/stable/tautulli/10.0.7/values.yaml b/stable/tautulli/10.0.7/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/stable/tt-rss/5.0.11/CHANGELOG.md b/stable/tt-rss/5.0.12/CHANGELOG.md similarity index 91% rename from stable/tt-rss/5.0.11/CHANGELOG.md rename to stable/tt-rss/5.0.12/CHANGELOG.md index 2f7439a5847..29131f14a4f 100644 --- a/stable/tt-rss/5.0.11/CHANGELOG.md +++ b/stable/tt-rss/5.0.12/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [tt-rss-5.0.12](https://github.com/truecharts/apps/compare/tt-rss-5.0.11...tt-rss-5.0.12) (2022-03-28) + +#### Chore + +* update docker general non-major + + + ### [tt-rss-5.0.11](https://github.com/truecharts/apps/compare/tt-rss-5.0.10...tt-rss-5.0.11) (2022-03-26) @@ -88,12 +97,3 @@ * rename `web_portal` to `open` ([#1957](https://github.com/truecharts/apps/issues/1957)) * update helm general non-major helm releases ([#1999](https://github.com/truecharts/apps/issues/1999)) - - - - -### [tt-rss-4.0.45](https://github.com/truecharts/apps/compare/tt-rss-4.0.44...tt-rss-4.0.45) (2022-02-21) - -#### Chore - -* update helm general non-major helm releases ([#1927](https://github.com/truecharts/apps/issues/1927)) diff --git a/stable/tt-rss/5.0.12/CONFIG.md b/stable/tt-rss/5.0.12/CONFIG.md new file mode 100644 index 00000000000..c147b7c819c --- /dev/null +++ b/stable/tt-rss/5.0.12/CONFIG.md @@ -0,0 +1,7 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our [Linking Apps Internally](https://truecharts.org/manual/Quick-Start%20Guides/06-linking-apps/) quick-start guide. + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tt-rss/5.0.11/Chart.lock b/stable/tt-rss/5.0.12/Chart.lock similarity index 85% rename from stable/tt-rss/5.0.11/Chart.lock rename to stable/tt-rss/5.0.12/Chart.lock index 6e5e6832f13..d103e8960d1 100644 --- a/stable/tt-rss/5.0.11/Chart.lock +++ b/stable/tt-rss/5.0.12/Chart.lock @@ -6,4 +6,4 @@ dependencies: repository: https://truecharts.org/ version: 7.0.10 digest: sha256:5551325fddb7a8ac0c6270ed54d80959eea6f8c439daedb5a5b86d1c795f2195 -generated: "2022-03-26T17:46:40.58105726Z" +generated: "2022-03-28T04:16:41.234064234Z" diff --git a/stable/tt-rss/5.0.11/Chart.yaml b/stable/tt-rss/5.0.12/Chart.yaml similarity index 98% rename from stable/tt-rss/5.0.11/Chart.yaml rename to stable/tt-rss/5.0.12/Chart.yaml index 61e29791b77..c80c6102988 100644 --- a/stable/tt-rss/5.0.11/Chart.yaml +++ b/stable/tt-rss/5.0.12/Chart.yaml @@ -2,7 +2,7 @@ apiVersion: v2 appVersion: "1.9109.0" description: Tiny Tiny RSS is a free and open source web-based news feed (RSS/Atom) reader and aggregator name: tt-rss -version: 5.0.11 +version: 5.0.12 kubeVersion: ">=1.16.0-0" keywords: - tt-rss diff --git a/stable/tt-rss/5.0.11/README.md b/stable/tt-rss/5.0.12/README.md similarity index 100% rename from stable/tt-rss/5.0.11/README.md rename to stable/tt-rss/5.0.12/README.md diff --git a/stable/tt-rss/5.0.11/app-readme.md b/stable/tt-rss/5.0.12/app-readme.md similarity index 100% rename from stable/tt-rss/5.0.11/app-readme.md rename to stable/tt-rss/5.0.12/app-readme.md diff --git a/stable/tt-rss/5.0.12/charts/common-9.1.15.tgz b/stable/tt-rss/5.0.12/charts/common-9.1.15.tgz new file mode 100644 index 00000000000..bc70ebf1d55 Binary files /dev/null and b/stable/tt-rss/5.0.12/charts/common-9.1.15.tgz differ diff --git a/stable/tt-rss/5.0.11/charts/postgresql-7.0.10.tgz b/stable/tt-rss/5.0.12/charts/postgresql-7.0.10.tgz similarity index 100% rename from stable/tt-rss/5.0.11/charts/postgresql-7.0.10.tgz rename to stable/tt-rss/5.0.12/charts/postgresql-7.0.10.tgz diff --git a/stable/tt-rss/5.0.11/helm-values.md b/stable/tt-rss/5.0.12/helm-values.md similarity index 94% rename from stable/tt-rss/5.0.11/helm-values.md rename to stable/tt-rss/5.0.12/helm-values.md index 8145c952644..a42420fa6ec 100644 --- a/stable/tt-rss/5.0.11/helm-values.md +++ b/stable/tt-rss/5.0.12/helm-values.md @@ -19,7 +19,7 @@ You will, however, be able to use all values referenced in the common chart here | envValueFrom.TTRSS_DB_PASS.secretKeyRef.name | string | `"dbcreds"` | | | image.pullPolicy | string | `"IfNotPresent"` | image pull policy | | image.repository | string | `"tccr.io/truecharts/tt-rss"` | image repository | -| image.tag | string | `"v1.9109.0@sha256:b76af1f4d552431f693c4bf11615d4511dd69e40eb67f0928067a8b1618f6c9e"` | image tag | +| image.tag | string | `"v1.9109.0@sha256:00f124f17325c1ce66cdaa1a9706aaa64437a8053317791203400e07945c4003"` | image tag | | persistence.config.enabled | bool | `true` | | | persistence.config.mountPath | string | `"/config"` | | | podSecurityContext.runAsGroup | int | `0` | | diff --git a/stable/tt-rss/5.0.11/ix_values.yaml b/stable/tt-rss/5.0.12/ix_values.yaml similarity index 93% rename from stable/tt-rss/5.0.11/ix_values.yaml rename to stable/tt-rss/5.0.12/ix_values.yaml index 2db5e07c7b9..376f3ea2dc7 100644 --- a/stable/tt-rss/5.0.11/ix_values.yaml +++ b/stable/tt-rss/5.0.12/ix_values.yaml @@ -4,7 +4,7 @@ image: # -- image pull policy pullPolicy: IfNotPresent # -- image tag - tag: v1.9109.0@sha256:b76af1f4d552431f693c4bf11615d4511dd69e40eb67f0928067a8b1618f6c9e + tag: v1.9109.0@sha256:00f124f17325c1ce66cdaa1a9706aaa64437a8053317791203400e07945c4003 securityContext: readOnlyRootFilesystem: false diff --git a/stable/tt-rss/5.0.11/questions.yaml b/stable/tt-rss/5.0.12/questions.yaml similarity index 100% rename from stable/tt-rss/5.0.11/questions.yaml rename to stable/tt-rss/5.0.12/questions.yaml diff --git a/stable/tt-rss/5.0.11/security.md b/stable/tt-rss/5.0.12/security.md similarity index 98% rename from stable/tt-rss/5.0.11/security.md rename to stable/tt-rss/5.0.12/security.md index 32b7c19a5ba..b0d6bf76e7f 100644 --- a/stable/tt-rss/5.0.11/security.md +++ b/stable/tt-rss/5.0.12/security.md @@ -77,7 +77,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/postgresql:v14.2.0@sha256:1461d3ab670fcc41923c92f330c932082f6653e031eefd1cc12123adb120f0c3 - tccr.io/truecharts/tt-rss:v1.9109.0@sha256:b76af1f4d552431f693c4bf11615d4511dd69e40eb67f0928067a8b1618f6c9e + tccr.io/truecharts/tt-rss:v1.9109.0@sha256:00f124f17325c1ce66cdaa1a9706aaa64437a8053317791203400e07945c4003 tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/postgresql:v14.2.0@sha256:1461d3ab670fcc41923c92f330c932082f6653e031eefd1cc12123adb120f0c3 @@ -337,7 +337,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **jar** @@ -355,7 +355,7 @@ hide: | github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 |
Expand...https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
| -#### Container: tccr.io/truecharts/tt-rss:v1.9109.0@sha256:b76af1f4d552431f693c4bf11615d4511dd69e40eb67f0928067a8b1618f6c9e (ubuntu 20.04) +#### Container: tccr.io/truecharts/tt-rss:v1.9109.0@sha256:00f124f17325c1ce66cdaa1a9706aaa64437a8053317791203400e07945c4003 (ubuntu 20.04) **ubuntu** @@ -364,13 +364,13 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| | bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bind9-dnsutils | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| -| bind9-host | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| -| bind9-libs | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| bind9-dnsutils | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| bind9-host | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| bind9-libs | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| | bsdutils | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| | bsdutils | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| | coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| dnsutils | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| +| dnsutils | CVE-2021-25220 | MEDIUM | 1:9.16.1-0ubuntu2.9 | 1:9.16.1-0ubuntu2.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
| | fdisk | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| | fdisk | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| | git | CVE-2018-1000021 | LOW | 1:2.25.1-1ubuntu3.2 | |
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
| @@ -457,8 +457,8 @@ hide: | libpython3.8-minimal | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| | libpython3.8-stdlib | CVE-2022-0391 | MEDIUM | 3.8.10-0ubuntu1~20.04.2 | |
Expand...https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://security.netapp.com/advisory/ntap-20220225-0009/
| | libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| -| libsasl2-2 | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| -| libsasl2-modules-db | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| +| libsasl2-2 | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| +| libsasl2-modules-db | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2 | 2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| | libsepol1 | CVE-2021-36084 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| | libsepol1 | CVE-2021-36085 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| | libsepol1 | CVE-2021-36086 | LOW | 3.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| @@ -525,6 +525,8 @@ hide: | php7.4-intl | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| | php7.4-json | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| | php7.4-json | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| +| php7.4-ldap | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| +| php7.4-ldap | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| | php7.4-mbstring | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| | php7.4-mbstring | CVE-2017-7189 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
| | php7.4-opcache | CVE-2016-9138 | LOW | 7.4.3-4ubuntu2.10 | |
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://bugs.php.net/bug.php?id=73147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9138
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
| @@ -559,7 +561,7 @@ hide: | xxd | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| | xxd | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| | xxd | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2ubuntu1.2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2ubuntu1.2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **node-pkg** @@ -883,7 +885,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **jar** diff --git a/stable/tt-rss/5.0.11/templates/common.yaml b/stable/tt-rss/5.0.12/templates/common.yaml similarity index 100% rename from stable/tt-rss/5.0.11/templates/common.yaml rename to stable/tt-rss/5.0.12/templates/common.yaml diff --git a/stable/tt-rss/5.0.12/values.yaml b/stable/tt-rss/5.0.12/values.yaml new file mode 100644 index 00000000000..e69de29bb2d