Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-02-14 11:04:40 +00:00
parent f9ac935e8a
commit e2ab4f7914
15 changed files with 82 additions and 78 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="friendica-0.0.39"></a>
### [friendica-0.0.39](https://github.com/truecharts/apps/compare/friendica-0.0.38...friendica-0.0.39) (2022-02-14)
#### Chore
* update container image tccr.io/truecharts/friendica to v2022.02 ([#1896](https://github.com/truecharts/apps/issues/1896))
<a name="friendica-0.0.38"></a>
### [friendica-0.0.38](https://github.com/truecharts/apps/compare/friendica-0.0.37...friendica-0.0.38) (2022-02-10)
@ -88,12 +97,3 @@
<a name="friendica-0.0.29"></a>
### [friendica-0.0.29](https://github.com/truecharts/apps/compare/friendica-0.0.28...friendica-0.0.29) (2022-01-21)
#### Chore
* update helm general non-major helm releases ([#1759](https://github.com/truecharts/apps/issues/1759))
#### Fix

View File

@ -9,4 +9,4 @@ dependencies:
repository: https://truecharts.org
version: 1.0.71
digest: sha256:b1da3265f6cd1f2de737e63e8d697b533e3f12e3b717bfa59e79677a94d34a52
generated: "2022-02-10T16:18:59.063788147Z"
generated: "2022-02-14T10:59:40.522195868Z"

View File

@ -1,5 +1,5 @@
apiVersion: v2
appVersion: "2021.09"
appVersion: "2022.02"
dependencies:
- name: common
repository: https://truecharts.org
@ -27,7 +27,7 @@ name: friendica
sources:
- https://friendi.ca/
- https://hub.docker.com/_/friendica
version: 0.0.38
version: 0.0.39
annotations:
truecharts.org/catagories: |
- social

View File

@ -25,7 +25,7 @@ You will, however, be able to use all values referenced in the common chart here
| envValueFrom.REDIS_PW.secretKeyRef.name | string | `"rediscreds"` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/friendica"` | |
| image.tag | string | `"v2021.09@sha256:57676fec0fc81fd3943b2c9722a433e7ceb7cf22084890a5ab8a4c2740185f93"` | |
| image.tag | string | `"v2022.02@sha256:6c36240d9ad76b6560057dd48486d3eaf17b00bbd2026a3daa52decbdbd30440"` | |
| mariadb.enabled | bool | `true` | |
| mariadb.existingSecret | string | `"mariadbcreds"` | |
| mariadb.mariadbDatabase | string | `"friendica"` | |

View File

@ -1,7 +1,7 @@
image:
repository: tccr.io/truecharts/friendica
pullPolicy: IfNotPresent
tag: v2021.09@sha256:57676fec0fc81fd3943b2c9722a433e7ceb7cf22084890a5ab8a4c2740185f93
tag: v2022.02@sha256:6c36240d9ad76b6560057dd48486d3eaf17b00bbd2026a3daa52decbdbd30440
securityContext:
runAsNonRoot: false

View File

@ -92,7 +92,7 @@ hide:
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/friendica:v2021.09@sha256:57676fec0fc81fd3943b2c9722a433e7ceb7cf22084890a5ab8a4c2740185f93
tccr.io/truecharts/friendica:v2022.02@sha256:6c36240d9ad76b6560057dd48486d3eaf17b00bbd2026a3daa52decbdbd30440
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/mariadb:v10.6.5@sha256:c791efc33f2d5fc972dc67bb015deba4b1a10def2b2f5058550f58415a34fb42
@ -167,7 +167,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/friendica:v2021.09@sha256:57676fec0fc81fd3943b2c9722a433e7ceb7cf22084890a5ab8a4c2740185f93 (debian 11.2)
#### Container: tccr.io/truecharts/friendica:v2022.02@sha256:6c36240d9ad76b6560057dd48486d3eaf17b00bbd2026a3daa52decbdbd30440 (debian 11.2)
**debian**
@ -421,16 +421,16 @@ hide:
| libde265-0 | CVE-2021-36408 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/299">https://github.com/strukturag/libde265/issues/299</a><br></details> |
| libde265-0 | CVE-2021-36410 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/301">https://github.com/strukturag/libde265/issues/301</a><br></details> |
| libde265-0 | CVE-2021-36411 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/302">https://github.com/strukturag/libde265/issues/302</a><br></details> |
| libexpat1 | CVE-2022-22822 | CRITICAL | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/pull/539">https://github.com/libexpat/libexpat/pull/539</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-22823 | CRITICAL | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/pull/539">https://github.com/libexpat/libexpat/pull/539</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-22824 | CRITICAL | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/pull/539">https://github.com/libexpat/libexpat/pull/539</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-23852 | CRITICAL | 2.2.10-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852</a><br><a href="https://github.com/libexpat/libexpat/pull/550">https://github.com/libexpat/libexpat/pull/550</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-23990 | CRITICAL | 2.2.10-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990</a><br><a href="https://github.com/libexpat/libexpat/pull/551">https://github.com/libexpat/libexpat/pull/551</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2021-45960 | HIGH | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://bugzilla.mozilla.org/show_bug.cgi?id=1217609">https://bugzilla.mozilla.org/show_bug.cgi?id=1217609</a><br><a href="https://github.com/libexpat/libexpat/issues/531">https://github.com/libexpat/libexpat/issues/531</a><br><a href="https://github.com/libexpat/libexpat/pull/534">https://github.com/libexpat/libexpat/pull/534</a><br><a href="https://security.netapp.com/advisory/ntap-20220121-0004/">https://security.netapp.com/advisory/ntap-20220121-0004/</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2021-46143 | HIGH | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/issues/532">https://github.com/libexpat/libexpat/issues/532</a><br><a href="https://github.com/libexpat/libexpat/pull/538">https://github.com/libexpat/libexpat/pull/538</a><br><a href="https://security.netapp.com/advisory/ntap-20220121-0006/">https://security.netapp.com/advisory/ntap-20220121-0006/</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-22825 | HIGH | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/pull/539">https://github.com/libexpat/libexpat/pull/539</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-22826 | HIGH | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/pull/539">https://github.com/libexpat/libexpat/pull/539</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-22827 | HIGH | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/pull/539">https://github.com/libexpat/libexpat/pull/539</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-22822 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/pull/539">https://github.com/libexpat/libexpat/pull/539</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-22823 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/pull/539">https://github.com/libexpat/libexpat/pull/539</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-22824 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/pull/539">https://github.com/libexpat/libexpat/pull/539</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-23852 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852</a><br><a href="https://github.com/libexpat/libexpat/pull/550">https://github.com/libexpat/libexpat/pull/550</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-23990 | CRITICAL | 2.2.10-2 | 2.2.10-2+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990</a><br><a href="https://github.com/libexpat/libexpat/pull/551">https://github.com/libexpat/libexpat/pull/551</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2021-45960 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://bugzilla.mozilla.org/show_bug.cgi?id=1217609">https://bugzilla.mozilla.org/show_bug.cgi?id=1217609</a><br><a href="https://github.com/libexpat/libexpat/issues/531">https://github.com/libexpat/libexpat/issues/531</a><br><a href="https://github.com/libexpat/libexpat/pull/534">https://github.com/libexpat/libexpat/pull/534</a><br><a href="https://security.netapp.com/advisory/ntap-20220121-0004/">https://security.netapp.com/advisory/ntap-20220121-0004/</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2021-46143 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/issues/532">https://github.com/libexpat/libexpat/issues/532</a><br><a href="https://github.com/libexpat/libexpat/pull/538">https://github.com/libexpat/libexpat/pull/538</a><br><a href="https://security.netapp.com/advisory/ntap-20220121-0006/">https://security.netapp.com/advisory/ntap-20220121-0006/</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-22825 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/pull/539">https://github.com/libexpat/libexpat/pull/539</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-22826 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/pull/539">https://github.com/libexpat/libexpat/pull/539</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2022-22827 | HIGH | 2.2.10-2 | 2.2.10-2+deb11u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/17/3">http://www.openwall.com/lists/oss-security/2022/01/17/3</a><br><a href="https://github.com/libexpat/libexpat/pull/539">https://github.com/libexpat/libexpat/pull/539</a><br><a href="https://www.tenable.com/security/tns-2022-05">https://www.tenable.com/security/tns-2022-05</a><br></details> |
| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2013/02/22/3">http://openwall.com/lists/oss-security/2013/02/22/3</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/61">http://seclists.org/fulldisclosure/2021/Oct/61</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/62">http://seclists.org/fulldisclosure/2021/Oct/62</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/63">http://seclists.org/fulldisclosure/2021/Oct/63</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/33">http://seclists.org/fulldisclosure/2021/Sep/33</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/34">http://seclists.org/fulldisclosure/2021/Sep/34</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/35">http://seclists.org/fulldisclosure/2021/Sep/35</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/38">http://seclists.org/fulldisclosure/2021/Sep/38</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/39">http://seclists.org/fulldisclosure/2021/Sep/39</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/40">http://seclists.org/fulldisclosure/2021/Sep/40</a><br><a href="http://securitytracker.com/id?1028213">http://securitytracker.com/id?1028213</a><br><a href="http://www.openwall.com/lists/oss-security/2013/04/12/6">http://www.openwall.com/lists/oss-security/2013/04/12/6</a><br><a href="http://www.openwall.com/lists/oss-security/2021/10/07/4">http://www.openwall.com/lists/oss-security/2021/10/07/4</a><br><a href="http://www.osvdb.org/90634">http://www.osvdb.org/90634</a><br><a href="http://www.securityfocus.com/bid/58233">http://www.securityfocus.com/bid/58233</a><br><a href="https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E">https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/201701-21">https://security.gentoo.org/glsa/201701-21</a><br><a href="https://support.apple.com/kb/HT212804">https://support.apple.com/kb/HT212804</a><br><a href="https://support.apple.com/kb/HT212805">https://support.apple.com/kb/HT212805</a><br><a href="https://support.apple.com/kb/HT212807">https://support.apple.com/kb/HT212807</a><br><a href="https://support.apple.com/kb/HT212814">https://support.apple.com/kb/HT212814</a><br><a href="https://support.apple.com/kb/HT212815">https://support.apple.com/kb/HT212815</a><br><a href="https://support.apple.com/kb/HT212819">https://support.apple.com/kb/HT212819</a><br></details> |
| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560</a><br><a href="https://dev.gnupg.org/T5305">https://dev.gnupg.org/T5305</a><br><a href="https://dev.gnupg.org/T5328">https://dev.gnupg.org/T5328</a><br><a href="https://dev.gnupg.org/T5466">https://dev.gnupg.org/T5466</a><br><a href="https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61">https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33560.html">https://linux.oracle.com/cve/CVE-2021-33560.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4409.html">https://linux.oracle.com/errata/ELSA-2021-4409.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | | <details><summary>Expand...</summary><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal">https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki">https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href="https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html">https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
@ -533,6 +533,8 @@ hide:
| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2664">http://bugzilla.maptools.org/show_bug.cgi?id=2664</a><br><a href="http://www.securityfocus.com/bid/95705">http://www.securityfocus.com/bid/95705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563</a><br><a href="https://security.gentoo.org/glsa/201709-27">https://security.gentoo.org/glsa/201709-27</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2690">http://bugzilla.maptools.org/show_bug.cgi?id=2690</a><br><a href="http://www.securityfocus.com/bid/98581">http://www.securityfocus.com/bid/98581</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtiff5 | CVE-2022-0561 | UNKNOWN | 4.2.0-1 | | <details><summary>Expand...</summary><a href="https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef">https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/362">https://gitlab.com/libtiff/libtiff/-/issues/362</a><br></details> |
| libtiff5 | CVE-2022-0562 | UNKNOWN | 4.2.0-1 | | <details><summary>Expand...</summary><a href="https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b">https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/362">https://gitlab.com/libtiff/libtiff/-/issues/362</a><br></details> |
| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libudev1 | CVE-2021-3997 | MEDIUM | 247.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997</a><br><a href="https://ubuntu.com/security/notices/USN-5226-1">https://ubuntu.com/security/notices/USN-5226-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/10/2">https://www.openwall.com/lists/oss-security/2022/01/10/2</a><br></details> |
| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
@ -551,7 +553,9 @@ hide:
| linux-libc-dev | CVE-2020-26560 | HIGH | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://kb.cert.org/vuls/id/799380">https://kb.cert.org/vuls/id/799380</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/">https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br></details> |
| linux-libc-dev | CVE-2021-3864 | HIGH | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3864">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3864</a><br><a href="https://lore.kernel.org/all/20211221021744.864115-1-longman@redhat.com">https://lore.kernel.org/all/20211221021744.864115-1-longman@redhat.com</a><br><a href="https://lore.kernel.org/all/20211226150310.GA992@1wt.eu/">https://lore.kernel.org/all/20211226150310.GA992@1wt.eu/</a><br><a href="https://lore.kernel.org/lkml/20211228170910.623156-1-wander@redhat.com">https://lore.kernel.org/lkml/20211228170910.623156-1-wander@redhat.com</a><br><a href="https://www.openwall.com/lists/oss-security/2021/10/20/2">https://www.openwall.com/lists/oss-security/2021/10/20/2</a><br></details> |
| linux-libc-dev | CVE-2022-0330 | HIGH | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0330">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0330</a><br><a href="https://git.kernel.org/linus/7938d61591d33394a21bdd7797a245b65428f44c">https://git.kernel.org/linus/7938d61591d33394a21bdd7797a245b65428f44c</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/25/12">https://www.openwall.com/lists/oss-security/2022/01/25/12</a><br></details> |
| linux-libc-dev | CVE-2022-0435 | HIGH | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://www.openwall.com/lists/oss-security/2022/02/10/1">https://www.openwall.com/lists/oss-security/2022/02/10/1</a><br></details> |
| linux-libc-dev | CVE-2022-0492 | HIGH | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0492</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af</a><br><a href="https://linux.oracle.com/cve/CVE-2022-0492.html">https://linux.oracle.com/cve/CVE-2022-0492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9142.html">https://linux.oracle.com/errata/ELSA-2022-9142.html</a><br><a href="https://www.openwall.com/lists/oss-security/2022/02/04/1">https://www.openwall.com/lists/oss-security/2022/02/04/1</a><br></details> |
| linux-libc-dev | CVE-2022-0516 | HIGH | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55</a><br></details> |
| linux-libc-dev | CVE-2022-22942 | HIGH | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22942</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/27/4">https://www.openwall.com/lists/oss-security/2022/01/27/4</a><br></details> |
| linux-libc-dev | CVE-2019-15213 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/08/20/2">http://www.openwall.com/lists/oss-security/2019/08/20/2</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15213.html">https://linux.oracle.com/cve/CVE-2019-15213.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-4872.html">https://linux.oracle.com/errata/ELSA-2019-4872.html</a><br><a href="https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/">https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/</a><br><a href="https://security.netapp.com/advisory/ntap-20190905-0002/">https://security.netapp.com/advisory/ntap-20190905-0002/</a><br><a href="https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced">https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced</a><br></details> |
| linux-libc-dev | CVE-2019-15794 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794</a><br><a href="https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635">https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635</a><br><a href="https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3">https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3</a><br><a href="https://ubuntu.com/security/notices/USN-4208-1">https://ubuntu.com/security/notices/USN-4208-1</a><br><a href="https://ubuntu.com/security/notices/USN-4209-1">https://ubuntu.com/security/notices/USN-4209-1</a><br><a href="https://usn.ubuntu.com/usn/usn-4208-1">https://usn.ubuntu.com/usn/usn-4208-1</a><br><a href="https://usn.ubuntu.com/usn/usn-4209-1">https://usn.ubuntu.com/usn/usn-4209-1</a><br></details> |
@ -566,19 +570,20 @@ hide:
| linux-libc-dev | CVE-2021-3669 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669</a><br><a href="https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/">https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/</a><br></details> |
| linux-libc-dev | CVE-2021-3759 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759</a><br><a href="https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/">https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/</a><br><a href="https://ubuntu.com/security/notices/USN-5115-1">https://ubuntu.com/security/notices/USN-5115-1</a><br><a href="https://ubuntu.com/security/notices/USN-5117-1">https://ubuntu.com/security/notices/USN-5117-1</a><br><a href="https://ubuntu.com/security/notices/USN-5120-1">https://ubuntu.com/security/notices/USN-5120-1</a><br><a href="https://ubuntu.com/security/notices/USN-5135-1">https://ubuntu.com/security/notices/USN-5135-1</a><br><a href="https://ubuntu.com/security/notices/USN-5136-1">https://ubuntu.com/security/notices/USN-5136-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-1">https://ubuntu.com/security/notices/USN-5137-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-2">https://ubuntu.com/security/notices/USN-5137-2</a><br></details> |
| linux-libc-dev | CVE-2021-3847 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://www.openwall.com/lists/oss-security/2021/10/14/3">https://www.openwall.com/lists/oss-security/2021/10/14/3</a><br></details> |
| linux-libc-dev | CVE-2021-3894 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c</a><br></details> |
| linux-libc-dev | CVE-2021-4037 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-4037">https://access.redhat.com/security/cve/CVE-2021-4037</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4037">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4037</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848</a><br></details> |
| linux-libc-dev | CVE-2021-4095 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4095">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4095</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=55749769fe608fa3f4a075e42e89d237c8e3763https://seclists.org/oss-sec/2021/q4/157">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=55749769fe608fa3f4a075e42e89d237c8e3763https://seclists.org/oss-sec/2021/q4/157</a><br><a href="https://lore.kernel.org/kvm/CAFcO6XOmoS7EacN_n6v4Txk7xL7iqRa2gABg3F7E3Naf5uG94g@mail.gmail.com/">https://lore.kernel.org/kvm/CAFcO6XOmoS7EacN_n6v4Txk7xL7iqRa2gABg3F7E3Naf5uG94g@mail.gmail.com/</a><br><a href="https://patchwork.kernel.org/project/kvm/patch/20211121125451.9489-12-dwmw2@infradead.org/">https://patchwork.kernel.org/project/kvm/patch/20211121125451.9489-12-dwmw2@infradead.org/</a><br></details> |
| linux-libc-dev | CVE-2021-4148 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://lkml.org/lkml/2021/9/12/323">https://lkml.org/lkml/2021/9/12/323</a><br><a href="https://lkml.org/lkml/2021/9/17/1037">https://lkml.org/lkml/2021/9/17/1037</a><br></details> |
| linux-libc-dev | CVE-2021-4148 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4148">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4148</a><br><a href="https://lkml.org/lkml/2021/9/12/323">https://lkml.org/lkml/2021/9/12/323</a><br><a href="https://lkml.org/lkml/2021/9/17/1037">https://lkml.org/lkml/2021/9/17/1037</a><br><a href="https://lore.kernel.org/linux-mm/a07564a3-b2fc-9ffe-3ace-3f276075ea5c@google.com/">https://lore.kernel.org/linux-mm/a07564a3-b2fc-9ffe-3ace-3f276075ea5c@google.com/</a><br><a href="https://lore.kernel.org/lkml/CACkBjsYwLYLRmX8GpsDpMthagWOjWWrNxqY6ZLNQVr6yx+f5vA@mail.gmail.com/">https://lore.kernel.org/lkml/CACkBjsYwLYLRmX8GpsDpMthagWOjWWrNxqY6ZLNQVr6yx+f5vA@mail.gmail.com/</a><br><a href="https://lore.kernel.org/lkml/CAHbLzkrdGva2dzO36r62LKv_ip5trbMK0BO3vCeSBk2_7OE-zA@mail.gmail.com/">https://lore.kernel.org/lkml/CAHbLzkrdGva2dzO36r62LKv_ip5trbMK0BO3vCeSBk2_7OE-zA@mail.gmail.com/</a><br></details> |
| linux-libc-dev | CVE-2021-4149 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4149">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4149</a><br><a href="https://git.kernel.org/linus/19ea40dddf1833db868533958ca066f368862211 (5.15-rc6)">https://git.kernel.org/linus/19ea40dddf1833db868533958ca066f368862211 (5.15-rc6)</a><br><a href="https://lkml.org/lkml/2021/10/18/885">https://lkml.org/lkml/2021/10/18/885</a><br><a href="https://lkml.org/lkml/2021/9/13/2565">https://lkml.org/lkml/2021/9/13/2565</a><br></details> |
| linux-libc-dev | CVE-2021-4150 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4150">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4150</a><br><a href="https://git.kernel.org/linus/9fbfabfda25d8774c5a08634fdd2da000a924890 (5.15-rc7)">https://git.kernel.org/linus/9fbfabfda25d8774c5a08634fdd2da000a924890 (5.15-rc7)</a><br><a href="https://lkml.org/lkml/2021/10/18/485">https://lkml.org/lkml/2021/10/18/485</a><br><a href="https://lkml.org/lkml/2021/9/6/781">https://lkml.org/lkml/2021/9/6/781</a><br></details> |
| linux-libc-dev | CVE-2021-4197 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2035652">https://bugzilla.redhat.com/show_bug.cgi?id=2035652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4197">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4197</a><br><a href="https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/">https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br></details> |
| linux-libc-dev | CVE-2021-4204 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4204</a><br><a href="https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/impish/commit/?id=53fb7741ff9d546174dbb585957b4f8b6afbdb83">https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/impish/commit/?id=53fb7741ff9d546174dbb585957b4f8b6afbdb83</a><br><a href="https://ubuntu.com/security/notices/USN-5217-1">https://ubuntu.com/security/notices/USN-5217-1</a><br><a href="https://ubuntu.com/security/notices/USN-5218-1">https://ubuntu.com/security/notices/USN-5218-1</a><br><a href="https://ubuntu.com/security/notices/USN-5219-1">https://ubuntu.com/security/notices/USN-5219-1</a><br></details> |
| linux-libc-dev | CVE-2021-43976 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43976">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43976</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/wireless-drivers-next.git/commit/?id=04d80663f67ccef893061b49ec8a42ff7045ae84">https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/wireless-drivers-next.git/commit/?id=04d80663f67ccef893061b49ec8a42ff7045ae84</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/</a><br><a href="https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/">https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/</a><br><a href="https://security.netapp.com/advisory/ntap-20211210-0001/">https://security.netapp.com/advisory/ntap-20211210-0001/</a><br></details> |
| linux-libc-dev | CVE-2022-0382 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0382</a><br><a href="https://github.com/torvalds/linux/commit/d6d86830705f173fca6087a3e67ceaf68db80523">https://github.com/torvalds/linux/commit/d6d86830705f173fca6087a3e67ceaf68db80523</a><br><a href="https://ubuntu.com/security/notices/USN-5278-1">https://ubuntu.com/security/notices/USN-5278-1</a><br></details> |
| linux-libc-dev | CVE-2022-0400 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2040604">https://bugzilla.redhat.com/show_bug.cgi?id=2040604</a><br></details> |
| linux-libc-dev | CVE-2022-0400 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2040604">https://bugzilla.redhat.com/show_bug.cgi?id=2040604</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2040604 (not public)">https://bugzilla.redhat.com/show_bug.cgi?id=2040604 (not public)</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2044575">https://bugzilla.redhat.com/show_bug.cgi?id=2044575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0400">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0400</a><br></details> |
| linux-libc-dev | CVE-2022-0480 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://github.com/kata-containers/kata-containers/issues/3373">https://github.com/kata-containers/kata-containers/issues/3373</a><br><a href="https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/">https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/</a><br></details> |
| linux-libc-dev | CVE-2022-0487 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2044561">https://bugzilla.redhat.com/show_bug.cgi?id=2044561</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39</a><br></details> |
| linux-libc-dev | CVE-2022-24958 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=501e38a5531efbd77d5c73c0ba838a889bfc1d74">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=501e38a5531efbd77d5c73c0ba838a889bfc1d74</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=89f3594d0de58e8a57d92d497dea9fee3d4b9cda">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=89f3594d0de58e8a57d92d497dea9fee3d4b9cda</a><br><a href="https://github.com/torvalds/linux/commit/501e38a5531efbd77d5c73c0ba838a889bfc1d74">https://github.com/torvalds/linux/commit/501e38a5531efbd77d5c73c0ba838a889bfc1d74</a><br><a href="https://github.com/torvalds/linux/commit/89f3594d0de58e8a57d92d497dea9fee3d4b9cda">https://github.com/torvalds/linux/commit/89f3594d0de58e8a57d92d497dea9fee3d4b9cda</a><br></details> |
| linux-libc-dev | CVE-2022-24959 | MEDIUM | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5</a><br><a href="https://github.com/torvalds/linux/commit/29eb31542787e1019208a2e1047bb7c76c069536">https://github.com/torvalds/linux/commit/29eb31542787e1019208a2e1047bb7c76c069536</a><br></details> |
| linux-libc-dev | CVE-2004-0230 | LOW | 5.10.92-1 | | <details><summary>Expand...</summary><a href="ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc">ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc</a><br><a href="ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt">ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt</a><br><a href="ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt">ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt</a><br><a href="ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt">ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt</a><br><a href="ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc">ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc</a><br><a href="http://kb.juniper.net/JSA10638">http://kb.juniper.net/JSA10638</a><br><a href="http://marc.info/?l=bugtraq&amp;m=108302060014745&amp;w=2">http://marc.info/?l=bugtraq&amp;m=108302060014745&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=108506952116653&amp;w=2">http://marc.info/?l=bugtraq&amp;m=108506952116653&amp;w=2</a><br><a href="http://secunia.com/advisories/11440">http://secunia.com/advisories/11440</a><br><a href="http://secunia.com/advisories/11458">http://secunia.com/advisories/11458</a><br><a href="http://secunia.com/advisories/22341">http://secunia.com/advisories/22341</a><br><a href="http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml">http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml</a><br><a href="http://www.kb.cert.org/vuls/id/415294">http://www.kb.cert.org/vuls/id/415294</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html">http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href="http://www.osvdb.org/4030">http://www.osvdb.org/4030</a><br><a href="http://www.securityfocus.com/archive/1/449179/100/0/threaded">http://www.securityfocus.com/archive/1/449179/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/10183">http://www.securityfocus.com/bid/10183</a><br><a href="http://www.uniras.gov.uk/vuls/2004/236929/index.htm">http://www.uniras.gov.uk/vuls/2004/236929/index.htm</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA04-111A.html">http://www.us-cert.gov/cas/techalerts/TA04-111A.html</a><br><a href="http://www.vupen.com/english/advisories/2006/3983">http://www.vupen.com/english/advisories/2006/3983</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/15886">https://exchange.xforce.ibmcloud.com/vulnerabilities/15886</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10053">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10053</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711</a><br></details> |
| linux-libc-dev | CVE-2005-3660 | LOW | 5.10.92-1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/18205">http://secunia.com/advisories/18205</a><br><a href="http://securityreason.com/securityalert/291">http://securityreason.com/securityalert/291</a><br><a href="http://securitytracker.com/id?1015402">http://securitytracker.com/id?1015402</a><br><a href="http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362">http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362</a><br><a href="http://www.securityfocus.com/bid/16041">http://www.securityfocus.com/bid/16041</a><br><a href="http://www.vupen.com/english/advisories/2005/3076">http://www.vupen.com/english/advisories/2005/3076</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/23835">https://exchange.xforce.ibmcloud.com/vulnerabilities/23835</a><br></details> |
| linux-libc-dev | CVE-2007-3719 | LOW | 5.10.92-1 | | <details><summary>Expand...</summary><a href="http://osvdb.org/37127">http://osvdb.org/37127</a><br><a href="http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf">http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf</a><br></details> |
@ -620,6 +625,7 @@ hide:
| linux-libc-dev | CVE-2021-26934 | LOW | 5.10.92-1 | | <details><summary>Expand...</summary><a href="http://xenbits.xen.org/xsa/advisory-363.html">http://xenbits.xen.org/xsa/advisory-363.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/</a><br><a href="https://security.netapp.com/advisory/ntap-20210326-0001/">https://security.netapp.com/advisory/ntap-20210326-0001/</a><br><a href="https://www.openwall.com/lists/oss-security/2021/02/16/2">https://www.openwall.com/lists/oss-security/2021/02/16/2</a><br><a href="https://xenbits.xen.org/xsa/advisory-363.html">https://xenbits.xen.org/xsa/advisory-363.html</a><br></details> |
| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)">https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)</a><br><a href="https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f">https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://kirtikumarar.com/CVE-2021-32078.txt">https://kirtikumarar.com/CVE-2021-32078.txt</a><br><a href="https://security.netapp.com/advisory/ntap-20210813-0002/">https://security.netapp.com/advisory/ntap-20210813-0002/</a><br></details> |
| linux-libc-dev | CVE-2022-24448 | LOW | 5.10.92-1 | | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf</a><br><a href="https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf">https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf</a><br><a href="https://www.spinics.net/lists/stable/msg531976.html">https://www.spinics.net/lists/stable/msg531976.html</a><br></details> |
| linux-libc-dev | CVE-2021-44879 | UNKNOWN | 5.10.92-1 | | <details><summary>Expand...</summary></details> |
| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
@ -664,49 +670,49 @@ hide:
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
**composer**
| No Vulnerabilities found |
|:---------------------------------|
**composer**
| No Vulnerabilities found |
|:---------------------------------|
**composer**
| No Vulnerabilities found |
|:---------------------------------|
**composer**
| No Vulnerabilities found |
|:---------------------------------|
**composer**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| phpseclib/phpseclib | CVE-2021-30130 | HIGH | 2.0.4 | 2.0.31, 3.0.7 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-vf4w-fg7r-5v94">https://github.com/advisories/GHSA-vf4w-fg7r-5v94</a><br><a href="https://github.com/phpseclib/phpseclib/pull/1635">https://github.com/phpseclib/phpseclib/pull/1635</a><br><a href="https://github.com/phpseclib/phpseclib/releases/tag/2.0.31">https://github.com/phpseclib/phpseclib/releases/tag/2.0.31</a><br><a href="https://github.com/phpseclib/phpseclib/releases/tag/3.0.7">https://github.com/phpseclib/phpseclib/releases/tag/3.0.7</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-30130">https://nvd.nist.gov/vuln/detail/CVE-2021-30130</a><br></details> |
| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2241">https://bugs.chromium.org/p/project-zero/issues/detail?id=2241</a><br><a href="https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554">https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554</a><br><a href="https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae">https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae</a><br><a href="https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed">https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed</a><br><a href="https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f">https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-43784">https://nvd.nist.gov/vuln/detail/CVE-2021-43784</a><br></details> |
**composer**
| No Vulnerabilities found |
|:---------------------------------|
**composer**
| No Vulnerabilities found |
|:---------------------------------|
**composer**
| No Vulnerabilities found |
|:---------------------------------|
**composer**
| No Vulnerabilities found |
|:---------------------------------|
**composer**
| No Vulnerabilities found |
|:---------------------------------|
**composer**
@ -949,10 +955,9 @@ hide:
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2241">https://bugs.chromium.org/p/project-zero/issues/detail?id=2241</a><br><a href="https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554">https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554</a><br><a href="https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae">https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae</a><br><a href="https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed">https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed</a><br><a href="https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f">https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-43784">https://nvd.nist.gov/vuln/detail/CVE-2021-43784</a><br></details> |
**gobinary**
@ -1193,10 +1198,9 @@ hide:
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2241">https://bugs.chromium.org/p/project-zero/issues/detail?id=2241</a><br><a href="https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554">https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554</a><br><a href="https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae">https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae</a><br><a href="https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed">https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed</a><br><a href="https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f">https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-43784">https://nvd.nist.gov/vuln/detail/CVE-2021-43784</a><br></details> |
**gobinary**