scale-catalog/apps/incubator/outline/security/index.html
2022-07-12 19:14:37 +00:00

12 lines
1.4 MiB
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

<!doctype html><html lang=en class=no-js> <head><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><meta name=description content="Project Documentation for TrueCharts"><meta name=author content="TrueCharts Team"><link href=https://truecharts.org/apps/incubator/outline/security/ rel=canonical><link rel=icon href=../../../../_static/img/favicon.png><meta name=generator content="mkdocs-1.3.0, mkdocs-material-8.3.8"><title>Security Overview - TrueCharts</title><link rel=stylesheet href=../../../../assets/stylesheets/main.1d29e8d0.min.css><link rel=stylesheet href=../../../../assets/stylesheets/palette.cbb835fc.min.css><link rel=preconnect href=https://fonts.gstatic.com crossorigin><link rel=stylesheet href="https://fonts.googleapis.com/css?family=Roboto:300,300i,400,400i,700,700i%7CRoboto+Mono:400,400i,700,700i&display=fallback"><style>:root{--md-text-font:"Roboto";--md-code-font:"Roboto Mono"}</style><link rel=stylesheet href=../../../../_static/custom.css><script>__md_scope=new URL("../../../..",location),__md_get=(e,_=localStorage,t=__md_scope)=>JSON.parse(_.getItem(t.pathname+"."+e)),__md_set=(e,_,t=localStorage,a=__md_scope)=>{try{t.setItem(a.pathname+"."+e,JSON.stringify(_))}catch(e){}}</script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-6G6694723V"),document.addEventListener("DOMContentLoaded",function(){document.forms.search&&document.forms.search.query.addEventListener("blur",function(){this.value&&gtag("event","search",{search_term:this.value})}),"undefined"!=typeof location$&&location$.subscribe(function(e){gtag("config","G-6G6694723V",{page_path:e.pathname})})})</script><script async src="https://www.googletagmanager.com/gtag/js?id=G-6G6694723V"></script></head> <body dir=ltr data-md-color-scheme data-md-color-primary=none data-md-color-accent=none> <input class=md-toggle data-md-toggle=drawer type=checkbox id=__drawer autocomplete=off> <input class=md-toggle data-md-toggle=search type=checkbox id=__search autocomplete=off> <label class=md-overlay for=__drawer></label> <div data-md-component=skip> <a href=#security-overview class=md-skip> Skip to content </a> </div> <div data-md-component=announce> </div> <header class=md-header data-md-component=header> <nav class="md-header__inner md-grid" aria-label=Header> <a href=../../../.. title=TrueCharts class="md-header__button md-logo" aria-label=TrueCharts data-md-component=logo> <img src=../../../../_static/img/logo1024.png alt=logo> </a> <label class="md-header__button md-icon" for=__drawer> <svg xmlns=http://www.w3.org/2000/svg viewbox="0 0 24 24"><path d="M3 6h18v2H3V6m0 5h18v2H3v-2m0 5h18v2H3v-2Z"/></svg> </label> <div class=md-header__title data-md-component=header-title> <div class=md-header__ellipsis> <div class=md-header__topic> <span class=md-ellipsis> TrueCharts </span> </div> <div class=md-header__topic data-md-component=header-topic> <span class=md-ellipsis> Security Overview </span> </div> </div> </div> <div class=md-header__source> <a href=https://github.com/truecharts/pub title="Go to repository" class=md-source data-md-component=source> <div class="md-source__icon md-icon"> <svg xmlns=http://www.w3.org/2000/svg viewbox="0 0 480 512"><!-- Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M186.1 328.7c0 20.9-10.9 55.1-36.7 55.1s-36.7-34.2-36.7-55.1 10.9-55.1 36.7-55.1 36.7 34.2 36.7 55.1zM480 278.2c0 31.9-3.2 65.7-17.5 95-37.9 76.6-142.1 74.8-216.7 74.8-75.8 0-186.2 2.7-225.6-74.8-14.6-29-20.2-63.1-20.2-95 0-41.9 13.9-81.5 41.5-113.6-5.2-15.8-7.7-32.4-7.7-48.8 0-21.5 4.9-32.3 14.6-51.8 45.3 0 74.3 9 108.8 36 29-6.9 58.8-10 88.7-10 27 0 54.2 2.9 80.4 9.2 34-26.7 63-35.2 107.8-35.2 9.8 19.5 14.6 30.3 14.6 51.8 0 16.4-2.6 32.7-7.7 48.2 27.5 32.4 39 72.3 39 114.2zm-64.3 50.5c0-43.9-26.7-82.6-73.5-82.6-18.9 0-37 3.4-56 6-14.9 2.3-29.8 3.2-45.1 3.2-15.2 0-30.1-.9-45.1-3.2-18.7-2.6-37-6-56-6-46.8 0-73.5 38.7-73.5 82.6 0 87.8 80.4 101.3 150.4 101.3h48.2c70.3 0 150.6-13.4 150.6-101.3zm-82.6-55.1c-25.8 0-36.7 34.2-36.7 55.1s10.9 55.1 36.7 55.1 36.7-34.2 36.7-55.1-10.9-55.1-36.7-55.1z"/></svg> </div> <div class=md-source__repository> truecharts/pub </div> </a> </div> </nav> </header> <div class=md-container data-md-component=container> <nav class=md-tabs aria-label=Tabs data-md-component=tabs> <div class="md-tabs__inner md-grid"> <ul class=md-tabs__list> <li class=md-tabs__item> <a href=../../../.. class=md-tabs__link> TrueCharts<br> </a> </li> <li class=md-tabs__item> <a href=../../../../about/ class=md-tabs__link> About </a> </li> <li class=md-tabs__item> <a href=../../../../blog/ class=md-tabs__link> Blog </a> </li> <li class=md-tabs__item> <a href=../../../../manual/SUPPORT/ class=md-tabs__link> Manual </a> </li> <li class=md-tabs__item> <a href=../../../common/ class="md-tabs__link md-tabs__link--active"> Apps </a> </li> </ul> </div> </nav> <main class=md-main data-md-component=main> <div class="md-main__inner md-grid"> <div class="md-sidebar md-sidebar--primary" data-md-component=sidebar data-md-type=navigation> <div class=md-sidebar__scrollwrap> <div class=md-sidebar__inner> <nav class="md-nav md-nav--primary md-nav--lifted" aria-label=Navigation data-md-level=0> <label class=md-nav__title for=__drawer> <a href=../../../.. title=TrueCharts class="md-nav__button md-logo" aria-label=TrueCharts data-md-component=logo> <img src=../../../../_static/img/logo1024.png alt=logo> </a> TrueCharts </label> <div class=md-nav__source> <a href=https://github.com/truecharts/pub title="Go to repository" class=md-source data-md-component=source> <div class="md-source__icon md-icon"> <svg xmlns=http://www.w3.org/2000/svg viewbox="0 0 480 512"><!-- Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M186.1 328.7c0 20.9-10.9 55.1-36.7 55.1s-36.7-34.2-36.7-55.1 10.9-55.1 36.7-55.1 36.7 34.2 36.7 55.1zM480 278.2c0 31.9-3.2 65.7-17.5 95-37.9 76.6-142.1 74.8-216.7 74.8-75.8 0-186.2 2.7-225.6-74.8-14.6-29-20.2-63.1-20.2-95 0-41.9 13.9-81.5 41.5-113.6-5.2-15.8-7.7-32.4-7.7-48.8 0-21.5 4.9-32.3 14.6-51.8 45.3 0 74.3 9 108.8 36 29-6.9 58.8-10 88.7-10 27 0 54.2 2.9 80.4 9.2 34-26.7 63-35.2 107.8-35.2 9.8 19.5 14.6 30.3 14.6 51.8 0 16.4-2.6 32.7-7.7 48.2 27.5 32.4 39 72.3 39 114.2zm-64.3 50.5c0-43.9-26.7-82.6-73.5-82.6-18.9 0-37 3.4-56 6-14.9 2.3-29.8 3.2-45.1 3.2-15.2 0-30.1-.9-45.1-3.2-18.7-2.6-37-6-56-6-46.8 0-73.5 38.7-73.5 82.6 0 87.8 80.4 101.3 150.4 101.3h48.2c70.3 0 150.6-13.4 150.6-101.3zm-82.6-55.1c-25.8 0-36.7 34.2-36.7 55.1s10.9 55.1 36.7 55.1 36.7-34.2 36.7-55.1-10.9-55.1-36.7-55.1z"/></svg> </div> <div class=md-source__repository> truecharts/pub </div> </a> </div> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../.. class=md-nav__link> TrueCharts<br> </a> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_2 type=checkbox id=__nav_2> <label class=md-nav__link for=__nav_2> About <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=About data-md-level=1> <label class=md-nav__title for=__nav_2> <span class="md-nav__icon md-icon"></span> About </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../about/ class=md-nav__link> FAQ </a> </li> <li class=md-nav__item> <a href=../../../../about/code_of_conduct/ class=md-nav__link> Code of Conduct </a> </li> <li class=md-nav__item> <a href=../../../../about/contact/ class=md-nav__link> Get in Contact </a> </li> <li class=md-nav__item> <a href=../../../../about/sponsor/ class=md-nav__link> Sponsors Us </a> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_2_5 type=checkbox id=__nav_2_5> <label class=md-nav__link for=__nav_2_5> Legal <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Legal data-md-level=2> <label class=md-nav__title for=__nav_2_5> <span class="md-nav__icon md-icon"></span> Legal </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../about/legal/Apach2-licence/ class=md-nav__link> Apache2.0 License </a> </li> <li class=md-nav__item> <a href=../../../../about/legal/LICENSE/ class=md-nav__link> License<br> </a> </li> <li class=md-nav__item> <a href=../../../../about/legal/NOTICE/ class=md-nav__link> NOTICE<br> </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_2_6 type=checkbox id=__nav_2_6> <label class=md-nav__link for=__nav_2_6> Staff <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Staff data-md-level=2> <label class=md-nav__title for=__nav_2_6> <span class="md-nav__icon md-icon"></span> Staff </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../about/staff/ class=md-nav__link> Official Accounts and Staff list </a> </li> <li class=md-nav__item> <a href=../../../../about/staff/socialmedia/ class=md-nav__link> Socialmedia Guidelines </a> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3 type=checkbox id=__nav_3> <label class=md-nav__link for=__nav_3> Blog <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Blog data-md-level=1> <label class=md-nav__title for=__nav_3> <span class="md-nav__icon md-icon"></span> Blog </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../blog/ class=md-nav__link> Blog </a> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3_2 type=checkbox id=__nav_3_2> <label class=md-nav__link for=__nav_3_2> 2021 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=2021 data-md-level=2> <label class=md-nav__title for=__nav_3_2> <span class="md-nav__icon md-icon"></span> 2021 </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3_2_1 type=checkbox id=__nav_3_2_1> <label class=md-nav__link for=__nav_3_2_1> Dec <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Dec data-md-level=3> <label class=md-nav__title for=__nav_3_2_1> <span class="md-nav__icon md-icon"></span> Dec </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../blog/2021/dec/16-12-2021/ class=md-nav__link> Meet TrueCharts - the First App Store for TrueNAS SCALE </a> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3_3 type=checkbox id=__nav_3_3> <label class=md-nav__link for=__nav_3_3> 2022 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=2022 data-md-level=2> <label class=md-nav__title for=__nav_3_3> <span class="md-nav__icon md-icon"></span> 2022 </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3_3_1 type=checkbox id=__nav_3_3_1> <label class=md-nav__link for=__nav_3_3_1> Jan <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Jan data-md-level=3> <label class=md-nav__title for=__nav_3_3_1> <span class="md-nav__icon md-icon"></span> Jan </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../blog/2022/jan/24-01-2022/ class=md-nav__link> Introducing: TrueCharts Container Repository </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3_3_2 type=checkbox id=__nav_3_3_2> <label class=md-nav__link for=__nav_3_3_2> June <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=June data-md-level=3> <label class=md-nav__title for=__nav_3_3_2> <span class="md-nav__icon md-icon"></span> June </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../blog/2022/june/06-06-2022/ class=md-nav__link> Helm as a foundation </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3_3_3 type=checkbox id=__nav_3_3_3> <label class=md-nav__link for=__nav_3_3_3> March <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=March data-md-level=3> <label class=md-nav__title for=__nav_3_3_3> <span class="md-nav__icon md-icon"></span> March </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../blog/2022/march/06-03-2022/ class=md-nav__link> Docker-Compose on TrueNAS SCALE using TrueCharts </a> </li> </ul> </nav> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4 type=checkbox id=__nav_4> <label class=md-nav__link for=__nav_4> Manual <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Manual data-md-level=1> <label class=md-nav__title for=__nav_4> <span class="md-nav__icon md-icon"></span> Manual </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../manual/SUPPORT/ class=md-nav__link> Support Policy </a> </li> <li class=md-nav__item> <a href=../../../../manual/default-ports/ class=md-nav__link> Default Ports </a> </li> <li class=md-nav__item> <a href=../../../../manual/description_list/ class=md-nav__link> Apps List </a> </li> <li class=md-nav__item> <a href=../../../../manual/migration/ class=md-nav__link> Migration between versions </a> </li> <li class=md-nav__item> <a href=../../../../manual/systemrequirements/ class=md-nav__link> System Requirements </a> </li> <li class=md-nav__item> <a href=../../../../manual/volume_list/ class=md-nav__link> Mounted Volumes </a> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4_7 type=checkbox id=__nav_4_7> <label class=md-nav__link for=__nav_4_7> Quick Start Guides <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Quick Start Guides" data-md-level=2> <label class=md-nav__title for=__nav_4_7> <span class="md-nav__icon md-icon"></span> Quick Start Guides </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../manual/Quick-Start%20Guides/01-Adding-TrueCharts/ class=md-nav__link> 01 - Adding TrueCharts to SCALE </a> </li> <li class=md-nav__item> <a href=../../../../manual/Quick-Start%20Guides/06-linking-apps/ class=md-nav__link> 06 - Linking Apps Internally </a> </li> <li class=md-nav__item> <a href=../../../../manual/Quick-Start%20Guides/15-pvc-access/ class=md-nav__link> 15 - Accessing PVC Data </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4_8 type=checkbox id=__nav_4_8> <label class=md-nav__link for=__nav_4_8> SCALE Apps <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="SCALE Apps" data-md-level=2> <label class=md-nav__title for=__nav_4_8> <span class="md-nav__icon md-icon"></span> SCALE Apps </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4_8_1 type=checkbox id=__nav_4_8_1> <label class=md-nav__link for=__nav_4_8_1> Community Examples <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Community Examples" data-md-level=3> <label class=md-nav__title for=__nav_4_8_1> <span class="md-nav__icon md-icon"></span> Community Examples </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Community%20Examples/pci-passthrough/ class=md-nav__link> PCI(-E) Devices Passthrough </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Community%20Examples/truenas-web-gui-via-traefik/ class=md-nav__link> TrueNAS Web GUI via Traefik on port 443 </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4_8_2 type=checkbox id=__nav_4_8_2> <label class=md-nav__link for=__nav_4_8_2> Quick Start Guides <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Quick Start Guides" data-md-level=3> <label class=md-nav__title for=__nav_4_8_2> <span class="md-nav__icon md-icon"></span> Quick Start Guides </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/00-Important-MUST-READ/ class=md-nav__link> 00 - IMPORTANT: Must Read! </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/01-Adding-TrueCharts/ class=md-nav__link> 01 - Adding TrueCharts to SCALE </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/02-Installing-an-App/ class=md-nav__link> 02 - Installing Apps </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/03-Edit-an-App/ class=md-nav__link> 03 - Editing Apps </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/ class=md-nav__link> 04 - Upgrading, Rollback and Delete </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/05-add-storage/ class=md-nav__link> 05 - Adding additional storage </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/06-linking-apps/ class=md-nav__link> 06 - Linking Apps Internally </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/07-adding-letsencrypt/ class=md-nav__link> 07 - Adding Lets-Encrypt Certificates </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/08-installing-Traefik/ class=md-nav__link> 08 - Installing Traefik </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/09-add-ingress/ class=md-nav__link> 09 - Exposing Apps using Ingress and Traefik </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/10-add-middleware/ class=md-nav__link> 10 - Add Traefik Middleware to Apps </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/11-external-services/ class=md-nav__link> 11 - Setting up External-Services </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/12-vpn-setup/ class=md-nav__link> 12 - VPN Addon Setup </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/13-docker-compose/ class=md-nav__link> 13 - Docker-Compose on SCALE </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/14-backup-restore/ class=md-nav__link> 14 - Backup and Restore </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/15-pvc-access/ class=md-nav__link> 15 - Accessing PVC Data </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4_8_3 type=checkbox id=__nav_4_8_3> <label class=md-nav__link for=__nav_4_8_3> Indepth <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Indepth data-md-level=3> <label class=md-nav__title for=__nav_4_8_3> <span class="md-nav__icon md-icon"></span> Indepth </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/indepth/certificates/ class=md-nav__link> How to: Create Certificates </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/indepth/clustering/ class=md-nav__link> Clustering </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/indepth/networking/ class=md-nav__link> Networking </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/indepth/storage/ class=md-nav__link> Storage </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/indepth/validation/ class=md-nav__link> Validation </a> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4_9 type=checkbox id=__nav_4_9> <label class=md-nav__link for=__nav_4_9> Development <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Development data-md-level=2> <label class=md-nav__title for=__nav_4_9> <span class="md-nav__icon md-icon"></span> Development </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../manual/development/License-headers/ class=md-nav__link> License Header Format </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/chart-structure/ class=md-nav__link> TrueNAS SCALE Chart Structure </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/chart-yaml-structure/ class=md-nav__link> Chart.yaml layout </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/common-libary/ class=md-nav__link> Common Library Chart </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/contributing/ class=md-nav__link> Contribution Guidelines </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/getting-started/ class=md-nav__link> Getting Started </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/handycommands/ class=md-nav__link> Command Cheatsheet </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/ingress/ class=md-nav__link> Ingress </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/portal/ class=md-nav__link> Portal Button </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/questions-yaml/ class=md-nav__link> Questions.yaml </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/services/ class=md-nav__link> Services </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/storage/ class=md-nav__link> Storage </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/unit-tests/ class=md-nav__link> Unit tests </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/values-yaml/ class=md-nav__link> Values.yaml Files </a> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--active md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5 type=checkbox id=__nav_5 checked> <label class=md-nav__link for=__nav_5> Apps <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Apps data-md-level=1> <label class=md-nav__title for=__nav_5> <span class="md-nav__icon md-icon"></span> Apps </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_1 type=checkbox id=__nav_5_1> <label class=md-nav__link for=__nav_5_1> Common <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Common data-md-level=2> <label class=md-nav__title for=__nav_5_1> <span class="md-nav__icon md-icon"></span> Common </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../common/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../common/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2 type=checkbox id=__nav_5_2> <label class=md-nav__link for=__nav_5_2> Dependency <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Dependency data-md-level=2> <label class=md-nav__title for=__nav_5_2> <span class="md-nav__icon md-icon"></span> Dependency </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2_1 type=checkbox id=__nav_5_2_1> <label class=md-nav__link for=__nav_5_2_1> Mariadb <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mariadb data-md-level=3> <label class=md-nav__title for=__nav_5_2_1> <span class="md-nav__icon md-icon"></span> Mariadb </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../dependency/mariadb/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../dependency/mariadb/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../dependency/mariadb/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../dependency/mariadb/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../dependency/mariadb/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2_2 type=checkbox id=__nav_5_2_2> <label class=md-nav__link for=__nav_5_2_2> Memcached <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Memcached data-md-level=3> <label class=md-nav__title for=__nav_5_2_2> <span class="md-nav__icon md-icon"></span> Memcached </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../dependency/memcached/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../dependency/memcached/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../dependency/memcached/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../dependency/memcached/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../dependency/memcached/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2_3 type=checkbox id=__nav_5_2_3> <label class=md-nav__link for=__nav_5_2_3> Mongodb <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mongodb data-md-level=3> <label class=md-nav__title for=__nav_5_2_3> <span class="md-nav__icon md-icon"></span> Mongodb </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../dependency/mongodb/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../dependency/mongodb/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../dependency/mongodb/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../dependency/mongodb/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../dependency/mongodb/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2_4 type=checkbox id=__nav_5_2_4> <label class=md-nav__link for=__nav_5_2_4> Postgresql <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Postgresql data-md-level=3> <label class=md-nav__title for=__nav_5_2_4> <span class="md-nav__icon md-icon"></span> Postgresql </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../dependency/postgresql/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../dependency/postgresql/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../dependency/postgresql/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../dependency/postgresql/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../dependency/postgresql/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2_5 type=checkbox id=__nav_5_2_5> <label class=md-nav__link for=__nav_5_2_5> Promtail <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Promtail data-md-level=3> <label class=md-nav__title for=__nav_5_2_5> <span class="md-nav__icon md-icon"></span> Promtail </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../dependency/promtail/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../dependency/promtail/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../dependency/promtail/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../dependency/promtail/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../dependency/promtail/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2_6 type=checkbox id=__nav_5_2_6> <label class=md-nav__link for=__nav_5_2_6> Redis <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Redis data-md-level=3> <label class=md-nav__title for=__nav_5_2_6> <span class="md-nav__icon md-icon"></span> Redis </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../dependency/redis/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../dependency/redis/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../dependency/redis/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../dependency/redis/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../dependency/redis/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--active md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3 type=checkbox id=__nav_5_3 checked> <label class=md-nav__link for=__nav_5_3> Incubator <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Incubator data-md-level=2> <label class=md-nav__title for=__nav_5_3> <span class="md-nav__icon md-icon"></span> Incubator </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_1 type=checkbox id=__nav_5_3_1> <label class=md-nav__link for=__nav_5_3_1> Automatic music downloader <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Automatic music downloader" data-md-level=3> <label class=md-nav__title for=__nav_5_3_1> <span class="md-nav__icon md-icon"></span> Automatic music downloader </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../automatic-music-downloader/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../automatic-music-downloader/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../automatic-music-downloader/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../automatic-music-downloader/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../automatic-music-downloader/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_2 type=checkbox id=__nav_5_3_2> <label class=md-nav__link for=__nav_5_3_2> Browserless chrome <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Browserless chrome" data-md-level=3> <label class=md-nav__title for=__nav_5_3_2> <span class="md-nav__icon md-icon"></span> Browserless chrome </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../browserless-chrome/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../browserless-chrome/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../browserless-chrome/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../browserless-chrome/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../browserless-chrome/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_3 type=checkbox id=__nav_5_3_3> <label class=md-nav__link for=__nav_5_3_3> Chevereto <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Chevereto data-md-level=3> <label class=md-nav__title for=__nav_5_3_3> <span class="md-nav__icon md-icon"></span> Chevereto </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../chevereto/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../chevereto/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../chevereto/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../chevereto/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../chevereto/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_4 type=checkbox id=__nav_5_3_4> <label class=md-nav__link for=__nav_5_3_4> Deemix <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Deemix data-md-level=3> <label class=md-nav__title for=__nav_5_3_4> <span class="md-nav__icon md-icon"></span> Deemix </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../deemix/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../deemix/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../deemix/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../deemix/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../deemix/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_5 type=checkbox id=__nav_5_3_5> <label class=md-nav__link for=__nav_5_3_5> Doplarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Doplarr data-md-level=3> <label class=md-nav__title for=__nav_5_3_5> <span class="md-nav__icon md-icon"></span> Doplarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../doplarr/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../doplarr/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../doplarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../doplarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../doplarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_6 type=checkbox id=__nav_5_3_6> <label class=md-nav__link for=__nav_5_3_6> Double take <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Double take" data-md-level=3> <label class=md-nav__title for=__nav_5_3_6> <span class="md-nav__icon md-icon"></span> Double take </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../double-take/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../double-take/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../double-take/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../double-take/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../double-take/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_7 type=checkbox id=__nav_5_3_7> <label class=md-nav__link for=__nav_5_3_7> Filebrowser <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Filebrowser data-md-level=3> <label class=md-nav__title for=__nav_5_3_7> <span class="md-nav__icon md-icon"></span> Filebrowser </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../filebrowser/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../filebrowser/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../filebrowser/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../filebrowser/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../filebrowser/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_8 type=checkbox id=__nav_5_3_8> <label class=md-nav__link for=__nav_5_3_8> Filerun <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Filerun data-md-level=3> <label class=md-nav__title for=__nav_5_3_8> <span class="md-nav__icon md-icon"></span> Filerun </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../filerun/ class=md-nav__link> filerun </a> </li> <li class=md-nav__item> <a href=../../filerun/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../filerun/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../filerun/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../filerun/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_9 type=checkbox id=__nav_5_3_9> <label class=md-nav__link for=__nav_5_3_9> Flexget <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Flexget data-md-level=3> <label class=md-nav__title for=__nav_5_3_9> <span class="md-nav__icon md-icon"></span> Flexget </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../flexget/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../flexget/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../flexget/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../flexget/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../flexget/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_10 type=checkbox id=__nav_5_3_10> <label class=md-nav__link for=__nav_5_3_10> Frigate <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Frigate data-md-level=3> <label class=md-nav__title for=__nav_5_3_10> <span class="md-nav__icon md-icon"></span> Frigate </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../frigate/ class=md-nav__link> frigate </a> </li> <li class=md-nav__item> <a href=../../frigate/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../frigate/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../frigate/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../frigate/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_11 type=checkbox id=__nav_5_3_11> <label class=md-nav__link for=__nav_5_3_11> Hammond <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Hammond data-md-level=3> <label class=md-nav__title for=__nav_5_3_11> <span class="md-nav__icon md-icon"></span> Hammond </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../hammond/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../hammond/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../hammond/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../hammond/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../hammond/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_12 type=checkbox id=__nav_5_3_12> <label class=md-nav__link for=__nav_5_3_12> Homebridge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Homebridge data-md-level=3> <label class=md-nav__title for=__nav_5_3_12> <span class="md-nav__icon md-icon"></span> Homebridge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../homebridge/ class=md-nav__link> homebridge </a> </li> <li class=md-nav__item> <a href=../../homebridge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../homebridge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../homebridge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../homebridge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_13 type=checkbox id=__nav_5_3_13> <label class=md-nav__link for=__nav_5_3_13> Homer <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Homer data-md-level=3> <label class=md-nav__title for=__nav_5_3_13> <span class="md-nav__icon md-icon"></span> Homer </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../homer/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../homer/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../homer/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../homer/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../homer/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_14 type=checkbox id=__nav_5_3_14> <label class=md-nav__link for=__nav_5_3_14> Ispy agent dvr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Ispy agent dvr" data-md-level=3> <label class=md-nav__title for=__nav_5_3_14> <span class="md-nav__icon md-icon"></span> Ispy agent dvr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../ispy-agent-dvr/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../ispy-agent-dvr/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../ispy-agent-dvr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../ispy-agent-dvr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../ispy-agent-dvr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_15 type=checkbox id=__nav_5_3_15> <label class=md-nav__link for=__nav_5_3_15> Iyuuplus <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Iyuuplus data-md-level=3> <label class=md-nav__title for=__nav_5_3_15> <span class="md-nav__icon md-icon"></span> Iyuuplus </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../iyuuplus/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../iyuuplus/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../iyuuplus/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../iyuuplus/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../iyuuplus/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_16 type=checkbox id=__nav_5_3_16> <label class=md-nav__link for=__nav_5_3_16> Kavita <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kavita data-md-level=3> <label class=md-nav__title for=__nav_5_3_16> <span class="md-nav__icon md-icon"></span> Kavita </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../kavita/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../kavita/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../kavita/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../kavita/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../kavita/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_17 type=checkbox id=__nav_5_3_17> <label class=md-nav__link for=__nav_5_3_17> Kimai <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kimai data-md-level=3> <label class=md-nav__title for=__nav_5_3_17> <span class="md-nav__icon md-icon"></span> Kimai </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../kimai/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../kimai/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../kimai/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../kimai/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../kimai/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_18 type=checkbox id=__nav_5_3_18> <label class=md-nav__link for=__nav_5_3_18> Koel <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Koel data-md-level=3> <label class=md-nav__title for=__nav_5_3_18> <span class="md-nav__icon md-icon"></span> Koel </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../koel/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../koel/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../koel/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../koel/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../koel/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_19 type=checkbox id=__nav_5_3_19> <label class=md-nav__link for=__nav_5_3_19> Kutt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kutt data-md-level=3> <label class=md-nav__title for=__nav_5_3_19> <span class="md-nav__icon md-icon"></span> Kutt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../kutt/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../kutt/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../kutt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../kutt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../kutt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_20 type=checkbox id=__nav_5_3_20> <label class=md-nav__link for=__nav_5_3_20> Lanraragi <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Lanraragi data-md-level=3> <label class=md-nav__title for=__nav_5_3_20> <span class="md-nav__icon md-icon"></span> Lanraragi </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../lanraragi/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../lanraragi/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../lanraragi/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../lanraragi/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../lanraragi/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_21 type=checkbox id=__nav_5_3_21> <label class=md-nav__link for=__nav_5_3_21> Makemkv <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Makemkv data-md-level=3> <label class=md-nav__title for=__nav_5_3_21> <span class="md-nav__icon md-icon"></span> Makemkv </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../makemkv/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../makemkv/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../makemkv/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../makemkv/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../makemkv/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_22 type=checkbox id=__nav_5_3_22> <label class=md-nav__link for=__nav_5_3_22> Matomo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Matomo data-md-level=3> <label class=md-nav__title for=__nav_5_3_22> <span class="md-nav__icon md-icon"></span> Matomo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../matomo/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../matomo/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../matomo/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../matomo/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../matomo/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_23 type=checkbox id=__nav_5_3_23> <label class=md-nav__link for=__nav_5_3_23> Ml workspace <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Ml workspace" data-md-level=3> <label class=md-nav__title for=__nav_5_3_23> <span class="md-nav__icon md-icon"></span> Ml workspace </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../ml-workspace/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../ml-workspace/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../ml-workspace/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../ml-workspace/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../ml-workspace/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_24 type=checkbox id=__nav_5_3_24> <label class=md-nav__link for=__nav_5_3_24> Nextpvr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nextpvr data-md-level=3> <label class=md-nav__title for=__nav_5_3_24> <span class="md-nav__icon md-icon"></span> Nextpvr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../nextpvr/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../nextpvr/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../nextpvr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../nextpvr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../nextpvr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_25 type=checkbox id=__nav_5_3_25> <label class=md-nav__link for=__nav_5_3_25> Openhab <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Openhab data-md-level=3> <label class=md-nav__title for=__nav_5_3_25> <span class="md-nav__icon md-icon"></span> Openhab </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../openhab/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../openhab/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../openhab/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../openhab/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../openhab/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--active md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_26 type=checkbox id=__nav_5_3_26 checked> <label class=md-nav__link for=__nav_5_3_26> Outline <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Outline data-md-level=3> <label class=md-nav__title for=__nav_5_3_26> <span class="md-nav__icon md-icon"></span> Outline </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class="md-nav__item md-nav__item--active"> <input class="md-nav__toggle md-toggle" data-md-toggle=toc type=checkbox id=__toc> <label class="md-nav__link md-nav__link--active" for=__toc> Security Overview <span class="md-nav__icon md-icon"></span> </label> <a href=./ class="md-nav__link md-nav__link--active"> Security Overview </a> <nav class="md-nav md-nav--secondary" aria-label="Table of contents"> <label class=md-nav__title for=__toc> <span class="md-nav__icon md-icon"></span> Table of contents </label> <ul class=md-nav__list data-md-component=toc data-md-scrollfix> <li class=md-nav__item> <a href=#helm-chart class=md-nav__link> Helm-Chart </a> <nav class=md-nav aria-label=Helm-Chart> <ul class=md-nav__list> <li class=md-nav__item> <a href=#scan-results class=md-nav__link> Scan Results </a> </li> <li class=md-nav__item> <a href=#chart-object-outlinechartspostgresqltemplatescommonyaml class=md-nav__link> Chart Object: outline/charts/postgresql/templates/common.yaml </a> </li> </ul> </nav> </li> <li class=md-nav__item> <a href=#containers class=md-nav__link> Containers </a> <nav class=md-nav aria-label=Containers> <ul class=md-nav__list> <li class=md-nav__item> <a href=#detected-containers class=md-nav__link> Detected Containers </a> </li> <li class=md-nav__item> <a href=#scan-results_1 class=md-nav__link> Scan Results </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_1 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartspostgresqlv1420sha25619f0c21fcfe99603ca70e8552d740ed20106382977c5e1806f71ae7954786de9-debian-1011 class=md-nav__link> Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:19f0c21fcfe99603ca70e8552d740ed20106382977c5e1806f71ae7954786de9 (debian 10.11) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsoutlinev0620sha2569350ace6f88ae314620ab32e9990481d0e89895409b171fa0545b8ef9f7ede65-alpine-3150 class=md-nav__link> Container: tccr.io/truecharts/outline:v0.62.0@sha256:9350ace6f88ae314620ab32e9990481d0e89895409b171fa0545b8ef9f7ede65 (alpine 3.15.0) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_2 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_3 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartspostgresqlv1420sha25635f3249e070949e6b694346fb7395b47fcfdf604d138aadfbab42619406110cf-debian-1011 class=md-nav__link> Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:35f3249e070949e6b694346fb7395b47fcfdf604d138aadfbab42619406110cf (debian 10.11) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_4 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_5 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsredisv626sha2560800060245b18936c783f2c6c927abfc884f1ef42f61cedfb8c93797987ee891-debian-1011 class=md-nav__link> Container: tccr.io/truecharts/redis:v6.2.6@sha256:0800060245b18936c783f2c6c927abfc884f1ef42f61cedfb8c93797987ee891 (debian 10.11) </a> </li> </ul> </nav> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_27 type=checkbox id=__nav_5_3_27> <label class=md-nav__link for=__nav_5_3_27> Piwigo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Piwigo data-md-level=3> <label class=md-nav__title for=__nav_5_3_27> <span class="md-nav__icon md-icon"></span> Piwigo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../piwigo/ class=md-nav__link> piwigo </a> </li> <li class=md-nav__item> <a href=../../piwigo/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../piwigo/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../piwigo/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../piwigo/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_28 type=checkbox id=__nav_5_3_28> <label class=md-nav__link for=__nav_5_3_28> Qinglong <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Qinglong data-md-level=3> <label class=md-nav__title for=__nav_5_3_28> <span class="md-nav__icon md-icon"></span> Qinglong </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../qinglong/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../qinglong/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../qinglong/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../qinglong/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../qinglong/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_29 type=checkbox id=__nav_5_3_29> <label class=md-nav__link for=__nav_5_3_29> Redmine <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Redmine data-md-level=3> <label class=md-nav__title for=__nav_5_3_29> <span class="md-nav__icon md-icon"></span> Redmine </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../redmine/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../redmine/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../redmine/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../redmine/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../redmine/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_30 type=checkbox id=__nav_5_3_30> <label class=md-nav__link for=__nav_5_3_30> Rsshub <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Rsshub data-md-level=3> <label class=md-nav__title for=__nav_5_3_30> <span class="md-nav__icon md-icon"></span> Rsshub </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../rsshub/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../rsshub/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../rsshub/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../rsshub/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../rsshub/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_31 type=checkbox id=__nav_5_3_31> <label class=md-nav__link for=__nav_5_3_31> Self service password <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Self service password" data-md-level=3> <label class=md-nav__title for=__nav_5_3_31> <span class="md-nav__icon md-icon"></span> Self service password </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../self-service-password/ class=md-nav__link> self-service-password </a> </li> <li class=md-nav__item> <a href=../../self-service-password/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../self-service-password/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../self-service-password/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../self-service-password/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_32 type=checkbox id=__nav_5_3_32> <label class=md-nav__link for=__nav_5_3_32> Spotweb <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Spotweb data-md-level=3> <label class=md-nav__title for=__nav_5_3_32> <span class="md-nav__icon md-icon"></span> Spotweb </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../spotweb/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../spotweb/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../spotweb/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../spotweb/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../spotweb/security/ class=md-nav__link> Security Overview </a> </li> <li class=md-nav__item> <a href=../../spotweb/validation/ class=md-nav__link> Input Validation </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_33 type=checkbox id=__nav_5_3_33> <label class=md-nav__link for=__nav_5_3_33> Storj node <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Storj node" data-md-level=3> <label class=md-nav__title for=__nav_5_3_33> <span class="md-nav__icon md-icon"></span> Storj node </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../storj-node/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../storj-node/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../storj-node/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../storj-node/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../storj-node/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_34 type=checkbox id=__nav_5_3_34> <label class=md-nav__link for=__nav_5_3_34> Tdarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Tdarr data-md-level=3> <label class=md-nav__title for=__nav_5_3_34> <span class="md-nav__icon md-icon"></span> Tdarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../tdarr/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../tdarr/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../tdarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../tdarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../tdarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_35 type=checkbox id=__nav_5_3_35> <label class=md-nav__link for=__nav_5_3_35> Tdarr node <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Tdarr node" data-md-level=3> <label class=md-nav__title for=__nav_5_3_35> <span class="md-nav__icon md-icon"></span> Tdarr node </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../tdarr-node/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../tdarr-node/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../tdarr-node/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../tdarr-node/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../tdarr-node/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_36 type=checkbox id=__nav_5_3_36> <label class=md-nav__link for=__nav_5_3_36> Technitium <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Technitium data-md-level=3> <label class=md-nav__title for=__nav_5_3_36> <span class="md-nav__icon md-icon"></span> Technitium </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../technitium/ class=md-nav__link> technitium </a> </li> <li class=md-nav__item> <a href=../../technitium/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../technitium/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../technitium/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../technitium/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_37 type=checkbox id=__nav_5_3_37> <label class=md-nav__link for=__nav_5_3_37> Tinymediamanager <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Tinymediamanager data-md-level=3> <label class=md-nav__title for=__nav_5_3_37> <span class="md-nav__icon md-icon"></span> Tinymediamanager </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../tinymediamanager/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../tinymediamanager/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../tinymediamanager/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../tinymediamanager/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../tinymediamanager/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_38 type=checkbox id=__nav_5_3_38> <label class=md-nav__link for=__nav_5_3_38> Verysync <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Verysync data-md-level=3> <label class=md-nav__title for=__nav_5_3_38> <span class="md-nav__icon md-icon"></span> Verysync </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../verysync/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../verysync/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../verysync/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../verysync/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../verysync/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_39 type=checkbox id=__nav_5_3_39> <label class=md-nav__link for=__nav_5_3_39> Wekan <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Wekan data-md-level=3> <label class=md-nav__title for=__nav_5_3_39> <span class="md-nav__icon md-icon"></span> Wekan </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../wekan/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../wekan/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../wekan/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../wekan/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../wekan/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_40 type=checkbox id=__nav_5_3_40> <label class=md-nav__link for=__nav_5_3_40> Zerotier <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Zerotier data-md-level=3> <label class=md-nav__title for=__nav_5_3_40> <span class="md-nav__icon md-icon"></span> Zerotier </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../zerotier/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../zerotier/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../zerotier/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../zerotier/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../zerotier/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4 type=checkbox id=__nav_5_4> <label class=md-nav__link for=__nav_5_4> Stable <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Stable data-md-level=2> <label class=md-nav__title for=__nav_5_4> <span class="md-nav__icon md-icon"></span> Stable </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_1 type=checkbox id=__nav_5_4_1> <label class=md-nav__link for=__nav_5_4_1> Airdcpp webclient <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Airdcpp webclient" data-md-level=3> <label class=md-nav__title for=__nav_5_4_1> <span class="md-nav__icon md-icon"></span> Airdcpp webclient </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/airdcpp-webclient/ class=md-nav__link> airdcpp-webclient </a> </li> <li class=md-nav__item> <a href=../../../stable/airdcpp-webclient/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/airdcpp-webclient/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/airdcpp-webclient/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/airdcpp-webclient/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_2 type=checkbox id=__nav_5_4_2> <label class=md-nav__link for=__nav_5_4_2> Airsonic <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Airsonic data-md-level=3> <label class=md-nav__title for=__nav_5_4_2> <span class="md-nav__icon md-icon"></span> Airsonic </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/airsonic/ class=md-nav__link> airsonic </a> </li> <li class=md-nav__item> <a href=../../../stable/airsonic/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/airsonic/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/airsonic/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/airsonic/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_3 type=checkbox id=__nav_5_4_3> <label class=md-nav__link for=__nav_5_4_3> Airsonic advanced <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Airsonic advanced" data-md-level=3> <label class=md-nav__title for=__nav_5_4_3> <span class="md-nav__icon md-icon"></span> Airsonic advanced </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/airsonic-advanced/ class=md-nav__link> airsonic-advanced </a> </li> <li class=md-nav__item> <a href=../../../stable/airsonic-advanced/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/airsonic-advanced/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/airsonic-advanced/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/airsonic-advanced/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_4 type=checkbox id=__nav_5_4_4> <label class=md-nav__link for=__nav_5_4_4> Alist <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Alist data-md-level=3> <label class=md-nav__title for=__nav_5_4_4> <span class="md-nav__icon md-icon"></span> Alist </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/alist/ class=md-nav__link> alist </a> </li> <li class=md-nav__item> <a href=../../../stable/alist/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/alist/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/alist/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/alist/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_5 type=checkbox id=__nav_5_4_5> <label class=md-nav__link for=__nav_5_4_5> Amcrest2mqtt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Amcrest2mqtt data-md-level=3> <label class=md-nav__title for=__nav_5_4_5> <span class="md-nav__icon md-icon"></span> Amcrest2mqtt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/amcrest2mqtt/ class=md-nav__link> amcrest2mqtt </a> </li> <li class=md-nav__item> <a href=../../../stable/amcrest2mqtt/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/amcrest2mqtt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/amcrest2mqtt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/amcrest2mqtt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_6 type=checkbox id=__nav_5_4_6> <label class=md-nav__link for=__nav_5_4_6> Anonaddy <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Anonaddy data-md-level=3> <label class=md-nav__title for=__nav_5_4_6> <span class="md-nav__icon md-icon"></span> Anonaddy </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/anonaddy/ class=md-nav__link> anonaddy </a> </li> <li class=md-nav__item> <a href=../../../stable/anonaddy/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/anonaddy/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/anonaddy/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/anonaddy/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_7 type=checkbox id=__nav_5_4_7> <label class=md-nav__link for=__nav_5_4_7> Apache musicindex <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Apache musicindex" data-md-level=3> <label class=md-nav__title for=__nav_5_4_7> <span class="md-nav__icon md-icon"></span> Apache musicindex </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/apache-musicindex/ class=md-nav__link> apache-musicindex </a> </li> <li class=md-nav__item> <a href=../../../stable/apache-musicindex/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/apache-musicindex/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/apache-musicindex/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/apache-musicindex/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_8 type=checkbox id=__nav_5_4_8> <label class=md-nav__link for=__nav_5_4_8> Appdaemon <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Appdaemon data-md-level=3> <label class=md-nav__title for=__nav_5_4_8> <span class="md-nav__icon md-icon"></span> Appdaemon </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/appdaemon/ class=md-nav__link> appdaemon </a> </li> <li class=md-nav__item> <a href=../../../stable/appdaemon/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/appdaemon/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/appdaemon/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/appdaemon/security/ class=md-nav__link> Security Overview </a> </li> <li class=md-nav__item> <a href=../../../stable/appdaemon/validation/ class=md-nav__link> Input Validation </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_9 type=checkbox id=__nav_5_4_9> <label class=md-nav__link for=__nav_5_4_9> Aria2 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Aria2 data-md-level=3> <label class=md-nav__title for=__nav_5_4_9> <span class="md-nav__icon md-icon"></span> Aria2 </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/aria2/ class=md-nav__link> aria2 </a> </li> <li class=md-nav__item> <a href=../../../stable/aria2/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/aria2/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/aria2/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/aria2/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_10 type=checkbox id=__nav_5_4_10> <label class=md-nav__link for=__nav_5_4_10> Audacity <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Audacity data-md-level=3> <label class=md-nav__title for=__nav_5_4_10> <span class="md-nav__icon md-icon"></span> Audacity </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/audacity/ class=md-nav__link> audacity </a> </li> <li class=md-nav__item> <a href=../../../stable/audacity/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/audacity/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/audacity/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/audacity/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_11 type=checkbox id=__nav_5_4_11> <label class=md-nav__link for=__nav_5_4_11> Authelia <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Authelia data-md-level=3> <label class=md-nav__title for=__nav_5_4_11> <span class="md-nav__icon md-icon"></span> Authelia </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/authelia/ class=md-nav__link> authelia </a> </li> <li class=md-nav__item> <a href=../../../stable/authelia/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/authelia/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/authelia/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/authelia/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_12 type=checkbox id=__nav_5_4_12> <label class=md-nav__link for=__nav_5_4_12> Avidemux <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Avidemux data-md-level=3> <label class=md-nav__title for=__nav_5_4_12> <span class="md-nav__icon md-icon"></span> Avidemux </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/avidemux/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_13 type=checkbox id=__nav_5_4_13> <label class=md-nav__link for=__nav_5_4_13> Babybuddy <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Babybuddy data-md-level=3> <label class=md-nav__title for=__nav_5_4_13> <span class="md-nav__icon md-icon"></span> Babybuddy </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/babybuddy/ class=md-nav__link> babybuddy </a> </li> <li class=md-nav__item> <a href=../../../stable/babybuddy/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/babybuddy/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/babybuddy/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/babybuddy/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_14 type=checkbox id=__nav_5_4_14> <label class=md-nav__link for=__nav_5_4_14> Bazarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Bazarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_14> <span class="md-nav__icon md-icon"></span> Bazarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/bazarr/ class=md-nav__link> bazarr </a> </li> <li class=md-nav__item> <a href=../../../stable/bazarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/bazarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/bazarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/bazarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_15 type=checkbox id=__nav_5_4_15> <label class=md-nav__link for=__nav_5_4_15> Beets <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Beets data-md-level=3> <label class=md-nav__title for=__nav_5_4_15> <span class="md-nav__icon md-icon"></span> Beets </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/beets/ class=md-nav__link> beets </a> </li> <li class=md-nav__item> <a href=../../../stable/beets/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/beets/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/beets/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/beets/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_16 type=checkbox id=__nav_5_4_16> <label class=md-nav__link for=__nav_5_4_16> Blog <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Blog data-md-level=3> <label class=md-nav__title for=__nav_5_4_16> <span class="md-nav__icon md-icon"></span> Blog </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/blog/ class=md-nav__link> blog </a> </li> <li class=md-nav__item> <a href=../../../stable/blog/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/blog/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/blog/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/blog/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_17 type=checkbox id=__nav_5_4_17> <label class=md-nav__link for=__nav_5_4_17> Boinc <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Boinc data-md-level=3> <label class=md-nav__title for=__nav_5_4_17> <span class="md-nav__icon md-icon"></span> Boinc </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/boinc/ class=md-nav__link> boinc </a> </li> <li class=md-nav__item> <a href=../../../stable/boinc/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/boinc/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/boinc/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/boinc/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_18 type=checkbox id=__nav_5_4_18> <label class=md-nav__link for=__nav_5_4_18> Booksonic air <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Booksonic air" data-md-level=3> <label class=md-nav__title for=__nav_5_4_18> <span class="md-nav__icon md-icon"></span> Booksonic air </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/booksonic-air/ class=md-nav__link> booksonic-air </a> </li> <li class=md-nav__item> <a href=../../../stable/booksonic-air/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/booksonic-air/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/booksonic-air/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/booksonic-air/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_19 type=checkbox id=__nav_5_4_19> <label class=md-nav__link for=__nav_5_4_19> Bookstack <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Bookstack data-md-level=3> <label class=md-nav__title for=__nav_5_4_19> <span class="md-nav__icon md-icon"></span> Bookstack </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/bookstack/ class=md-nav__link> bookstack </a> </li> <li class=md-nav__item> <a href=../../../stable/bookstack/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/bookstack/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/bookstack/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/bookstack/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_20 type=checkbox id=__nav_5_4_20> <label class=md-nav__link for=__nav_5_4_20> Browserless chrome <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Browserless chrome" data-md-level=3> <label class=md-nav__title for=__nav_5_4_20> <span class="md-nav__icon md-icon"></span> Browserless chrome </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/browserless-chrome/ class=md-nav__link> browserless-chrome </a> </li> <li class=md-nav__item> <a href=../../../stable/browserless-chrome/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/browserless-chrome/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/browserless-chrome/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/browserless-chrome/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_21 type=checkbox id=__nav_5_4_21> <label class=md-nav__link for=__nav_5_4_21> Budge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Budge data-md-level=3> <label class=md-nav__title for=__nav_5_4_21> <span class="md-nav__icon md-icon"></span> Budge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/budge/ class=md-nav__link> budge </a> </li> <li class=md-nav__item> <a href=../../../stable/budge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/budge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/budge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/budge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_22 type=checkbox id=__nav_5_4_22> <label class=md-nav__link for=__nav_5_4_22> Calibre <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Calibre data-md-level=3> <label class=md-nav__title for=__nav_5_4_22> <span class="md-nav__icon md-icon"></span> Calibre </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/calibre/ class=md-nav__link> calibre </a> </li> <li class=md-nav__item> <a href=../../../stable/calibre/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/calibre/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/calibre/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/calibre/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_23 type=checkbox id=__nav_5_4_23> <label class=md-nav__link for=__nav_5_4_23> Calibre web <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Calibre web" data-md-level=3> <label class=md-nav__title for=__nav_5_4_23> <span class="md-nav__icon md-icon"></span> Calibre web </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/calibre-web/ class=md-nav__link> calibre-web </a> </li> <li class=md-nav__item> <a href=../../../stable/calibre-web/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/calibre-web/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/calibre-web/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/calibre-web/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_24 type=checkbox id=__nav_5_4_24> <label class=md-nav__link for=__nav_5_4_24> Chevereto <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Chevereto data-md-level=3> <label class=md-nav__title for=__nav_5_4_24> <span class="md-nav__icon md-icon"></span> Chevereto </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/chevereto/ class=md-nav__link> chevereto </a> </li> <li class=md-nav__item> <a href=../../../stable/chevereto/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/chevereto/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/chevereto/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/chevereto/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_25 type=checkbox id=__nav_5_4_25> <label class=md-nav__link for=__nav_5_4_25> Clamav <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Clamav data-md-level=3> <label class=md-nav__title for=__nav_5_4_25> <span class="md-nav__icon md-icon"></span> Clamav </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/clamav/ class=md-nav__link> clamav </a> </li> <li class=md-nav__item> <a href=../../../stable/clamav/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/clamav/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/clamav/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/clamav/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_26 type=checkbox id=__nav_5_4_26> <label class=md-nav__link for=__nav_5_4_26> Clarkson <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Clarkson data-md-level=3> <label class=md-nav__title for=__nav_5_4_26> <span class="md-nav__icon md-icon"></span> Clarkson </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/clarkson/ class=md-nav__link> clarkson </a> </li> <li class=md-nav__item> <a href=../../../stable/clarkson/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/clarkson/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/clarkson/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/clarkson/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_27 type=checkbox id=__nav_5_4_27> <label class=md-nav__link for=__nav_5_4_27> Cloud9 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Cloud9 data-md-level=3> <label class=md-nav__title for=__nav_5_4_27> <span class="md-nav__icon md-icon"></span> Cloud9 </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/cloud9/ class=md-nav__link> cloud9 </a> </li> <li class=md-nav__item> <a href=../../../stable/cloud9/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/cloud9/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/cloud9/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/cloud9/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_28 type=checkbox id=__nav_5_4_28> <label class=md-nav__link for=__nav_5_4_28> Code server <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Code server" data-md-level=3> <label class=md-nav__title for=__nav_5_4_28> <span class="md-nav__icon md-icon"></span> Code server </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/code-server/ class=md-nav__link> code-server </a> </li> <li class=md-nav__item> <a href=../../../stable/code-server/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/code-server/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/code-server/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/code-server/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_29 type=checkbox id=__nav_5_4_29> <label class=md-nav__link for=__nav_5_4_29> Collabora online <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Collabora online" data-md-level=3> <label class=md-nav__title for=__nav_5_4_29> <span class="md-nav__icon md-icon"></span> Collabora online </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/collabora-online/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../stable/collabora-online/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../stable/collabora-online/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/collabora-online/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/collabora-online/notes/ class=md-nav__link> Installation Notes </a> </li> <li class=md-nav__item> <a href=../../../stable/collabora-online/security/ class=md-nav__link> Security Overview </a> </li> <li class=md-nav__item> <a href=../../../stable/collabora-online/validation/ class=md-nav__link> Input Validation </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_30 type=checkbox id=__nav_5_4_30> <label class=md-nav__link for=__nav_5_4_30> Couchpotato <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Couchpotato data-md-level=3> <label class=md-nav__title for=__nav_5_4_30> <span class="md-nav__icon md-icon"></span> Couchpotato </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/couchpotato/ class=md-nav__link> couchpotato </a> </li> <li class=md-nav__item> <a href=../../../stable/couchpotato/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/couchpotato/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/couchpotato/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/couchpotato/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_31 type=checkbox id=__nav_5_4_31> <label class=md-nav__link for=__nav_5_4_31> Cryptofolio <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Cryptofolio data-md-level=3> <label class=md-nav__title for=__nav_5_4_31> <span class="md-nav__icon md-icon"></span> Cryptofolio </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/cryptofolio/ class=md-nav__link> cryptofolio </a> </li> <li class=md-nav__item> <a href=../../../stable/cryptofolio/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/cryptofolio/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/cryptofolio/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/cryptofolio/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_32 type=checkbox id=__nav_5_4_32> <label class=md-nav__link for=__nav_5_4_32> Custom app <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Custom app" data-md-level=3> <label class=md-nav__title for=__nav_5_4_32> <span class="md-nav__icon md-icon"></span> Custom app </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/custom-app/ class=md-nav__link> custom-app </a> </li> <li class=md-nav__item> <a href=../../../stable/custom-app/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/custom-app/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/custom-app/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/custom-app/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_33 type=checkbox id=__nav_5_4_33> <label class=md-nav__link for=__nav_5_4_33> Darktable <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Darktable data-md-level=3> <label class=md-nav__title for=__nav_5_4_33> <span class="md-nav__icon md-icon"></span> Darktable </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/darktable/ class=md-nav__link> darktable </a> </li> <li class=md-nav__item> <a href=../../../stable/darktable/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/darktable/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/darktable/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/darktable/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_34 type=checkbox id=__nav_5_4_34> <label class=md-nav__link for=__nav_5_4_34> Davos <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Davos data-md-level=3> <label class=md-nav__title for=__nav_5_4_34> <span class="md-nav__icon md-icon"></span> Davos </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/davos/ class=md-nav__link> davos </a> </li> <li class=md-nav__item> <a href=../../../stable/davos/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/davos/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/davos/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/davos/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_35 type=checkbox id=__nav_5_4_35> <label class=md-nav__link for=__nav_5_4_35> Ddclient <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ddclient data-md-level=3> <label class=md-nav__title for=__nav_5_4_35> <span class="md-nav__icon md-icon"></span> Ddclient </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/ddclient/ class=md-nav__link> ddclient </a> </li> <li class=md-nav__item> <a href=../../../stable/ddclient/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/ddclient/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/ddclient/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/ddclient/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_36 type=checkbox id=__nav_5_4_36> <label class=md-nav__link for=__nav_5_4_36> Ddns go <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Ddns go" data-md-level=3> <label class=md-nav__title for=__nav_5_4_36> <span class="md-nav__icon md-icon"></span> Ddns go </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/ddns-go/ class=md-nav__link> ddns-go </a> </li> <li class=md-nav__item> <a href=../../../stable/ddns-go/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/ddns-go/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/ddns-go/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/ddns-go/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_37 type=checkbox id=__nav_5_4_37> <label class=md-nav__link for=__nav_5_4_37> Deconz <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Deconz data-md-level=3> <label class=md-nav__title for=__nav_5_4_37> <span class="md-nav__icon md-icon"></span> Deconz </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/deconz/ class=md-nav__link> deconz </a> </li> <li class=md-nav__item> <a href=../../../stable/deconz/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/deconz/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/deconz/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/deconz/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_38 type=checkbox id=__nav_5_4_38> <label class=md-nav__link for=__nav_5_4_38> Deemix <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Deemix data-md-level=3> <label class=md-nav__title for=__nav_5_4_38> <span class="md-nav__icon md-icon"></span> Deemix </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/deemix/ class=md-nav__link> deemix </a> </li> <li class=md-nav__item> <a href=../../../stable/deemix/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/deemix/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/deemix/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/deemix/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_39 type=checkbox id=__nav_5_4_39> <label class=md-nav__link for=__nav_5_4_39> Deepstack <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Deepstack data-md-level=3> <label class=md-nav__title for=__nav_5_4_39> <span class="md-nav__icon md-icon"></span> Deepstack </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/deepstack/ class=md-nav__link> deepstack </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_40 type=checkbox id=__nav_5_4_40> <label class=md-nav__link for=__nav_5_4_40> Deepstack cpu <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Deepstack cpu" data-md-level=3> <label class=md-nav__title for=__nav_5_4_40> <span class="md-nav__icon md-icon"></span> Deepstack cpu </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/deepstack-cpu/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack-cpu/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack-cpu/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack-cpu/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack-cpu/notes/ class=md-nav__link> Installation Notes </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack-cpu/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_41 type=checkbox id=__nav_5_4_41> <label class=md-nav__link for=__nav_5_4_41> Deepstack gpu <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Deepstack gpu" data-md-level=3> <label class=md-nav__title for=__nav_5_4_41> <span class="md-nav__icon md-icon"></span> Deepstack gpu </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/deepstack-gpu/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack-gpu/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack-gpu/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack-gpu/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/deepstack-gpu/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_42 type=checkbox id=__nav_5_4_42> <label class=md-nav__link for=__nav_5_4_42> Deluge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Deluge data-md-level=3> <label class=md-nav__title for=__nav_5_4_42> <span class="md-nav__icon md-icon"></span> Deluge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/deluge/ class=md-nav__link> deluge </a> </li> <li class=md-nav__item> <a href=../../../stable/deluge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/deluge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/deluge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/deluge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_43 type=checkbox id=__nav_5_4_43> <label class=md-nav__link for=__nav_5_4_43> Digikam <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Digikam data-md-level=3> <label class=md-nav__title for=__nav_5_4_43> <span class="md-nav__icon md-icon"></span> Digikam </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/digikam/ class=md-nav__link> digikam </a> </li> <li class=md-nav__item> <a href=../../../stable/digikam/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/digikam/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/digikam/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/digikam/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_44 type=checkbox id=__nav_5_4_44> <label class=md-nav__link for=__nav_5_4_44> Dillinger <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Dillinger data-md-level=3> <label class=md-nav__title for=__nav_5_4_44> <span class="md-nav__icon md-icon"></span> Dillinger </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/dillinger/ class=md-nav__link> dillinger </a> </li> <li class=md-nav__item> <a href=../../../stable/dillinger/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/dillinger/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/dillinger/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/dillinger/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_45 type=checkbox id=__nav_5_4_45> <label class=md-nav__link for=__nav_5_4_45> Dizquetv <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Dizquetv data-md-level=3> <label class=md-nav__title for=__nav_5_4_45> <span class="md-nav__icon md-icon"></span> Dizquetv </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/dizquetv/ class=md-nav__link> dizquetv </a> </li> <li class=md-nav__item> <a href=../../../stable/dizquetv/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/dizquetv/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/dizquetv/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/dizquetv/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_46 type=checkbox id=__nav_5_4_46> <label class=md-nav__link for=__nav_5_4_46> Dokuwiki <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Dokuwiki data-md-level=3> <label class=md-nav__title for=__nav_5_4_46> <span class="md-nav__icon md-icon"></span> Dokuwiki </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/dokuwiki/ class=md-nav__link> dokuwiki </a> </li> <li class=md-nav__item> <a href=../../../stable/dokuwiki/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/dokuwiki/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/dokuwiki/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/dokuwiki/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_47 type=checkbox id=__nav_5_4_47> <label class=md-nav__link for=__nav_5_4_47> Domoticz <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Domoticz data-md-level=3> <label class=md-nav__title for=__nav_5_4_47> <span class="md-nav__icon md-icon"></span> Domoticz </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/domoticz/ class=md-nav__link> domoticz </a> </li> <li class=md-nav__item> <a href=../../../stable/domoticz/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/domoticz/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/domoticz/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/domoticz/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_48 type=checkbox id=__nav_5_4_48> <label class=md-nav__link for=__nav_5_4_48> Doplarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Doplarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_48> <span class="md-nav__icon md-icon"></span> Doplarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/doplarr/ class=md-nav__link> doplarr </a> </li> <li class=md-nav__item> <a href=../../../stable/doplarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/doplarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/doplarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/doplarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_49 type=checkbox id=__nav_5_4_49> <label class=md-nav__link for=__nav_5_4_49> Double take <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Double take" data-md-level=3> <label class=md-nav__title for=__nav_5_4_49> <span class="md-nav__icon md-icon"></span> Double take </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/double-take/ class=md-nav__link> double-take </a> </li> <li class=md-nav__item> <a href=../../../stable/double-take/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/double-take/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/double-take/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/double-take/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_50 type=checkbox id=__nav_5_4_50> <label class=md-nav__link for=__nav_5_4_50> Doublecommander <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Doublecommander data-md-level=3> <label class=md-nav__title for=__nav_5_4_50> <span class="md-nav__icon md-icon"></span> Doublecommander </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/doublecommander/ class=md-nav__link> doublecommander </a> </li> <li class=md-nav__item> <a href=../../../stable/doublecommander/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/doublecommander/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/doublecommander/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/doublecommander/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_51 type=checkbox id=__nav_5_4_51> <label class=md-nav__link for=__nav_5_4_51> Dsmr reader <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Dsmr reader" data-md-level=3> <label class=md-nav__title for=__nav_5_4_51> <span class="md-nav__icon md-icon"></span> Dsmr reader </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/dsmr-reader/ class=md-nav__link> dsmr-reader </a> </li> <li class=md-nav__item> <a href=../../../stable/dsmr-reader/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/dsmr-reader/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/dsmr-reader/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/dsmr-reader/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_52 type=checkbox id=__nav_5_4_52> <label class=md-nav__link for=__nav_5_4_52> Duckdns <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Duckdns data-md-level=3> <label class=md-nav__title for=__nav_5_4_52> <span class="md-nav__icon md-icon"></span> Duckdns </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/duckdns/ class=md-nav__link> duckdns </a> </li> <li class=md-nav__item> <a href=../../../stable/duckdns/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/duckdns/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/duckdns/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/duckdns/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_53 type=checkbox id=__nav_5_4_53> <label class=md-nav__link for=__nav_5_4_53> Dupeguru <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Dupeguru data-md-level=3> <label class=md-nav__title for=__nav_5_4_53> <span class="md-nav__icon md-icon"></span> Dupeguru </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/dupeguru/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_54 type=checkbox id=__nav_5_4_54> <label class=md-nav__link for=__nav_5_4_54> Duplicati <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Duplicati data-md-level=3> <label class=md-nav__title for=__nav_5_4_54> <span class="md-nav__icon md-icon"></span> Duplicati </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/duplicati/ class=md-nav__link> duplicati </a> </li> <li class=md-nav__item> <a href=../../../stable/duplicati/Adding-Ingress/ class=md-nav__link> Adding Ingress </a> </li> <li class=md-nav__item> <a href=../../../stable/duplicati/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/duplicati/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/duplicati/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/duplicati/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_55 type=checkbox id=__nav_5_4_55> <label class=md-nav__link for=__nav_5_4_55> Emby <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Emby data-md-level=3> <label class=md-nav__title for=__nav_5_4_55> <span class="md-nav__icon md-icon"></span> Emby </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/emby/ class=md-nav__link> emby </a> </li> <li class=md-nav__item> <a href=../../../stable/emby/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/emby/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/emby/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/emby/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_56 type=checkbox id=__nav_5_4_56> <label class=md-nav__link for=__nav_5_4_56> Embystat <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Embystat data-md-level=3> <label class=md-nav__title for=__nav_5_4_56> <span class="md-nav__icon md-icon"></span> Embystat </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/embystat/ class=md-nav__link> embystat </a> </li> <li class=md-nav__item> <a href=../../../stable/embystat/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/embystat/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/embystat/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/embystat/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_57 type=checkbox id=__nav_5_4_57> <label class=md-nav__link for=__nav_5_4_57> Emulatorjs <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Emulatorjs data-md-level=3> <label class=md-nav__title for=__nav_5_4_57> <span class="md-nav__icon md-icon"></span> Emulatorjs </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/emulatorjs/ class=md-nav__link> emulatorjs </a> </li> <li class=md-nav__item> <a href=../../../stable/emulatorjs/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/emulatorjs/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/emulatorjs/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/emulatorjs/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_58 type=checkbox id=__nav_5_4_58> <label class=md-nav__link for=__nav_5_4_58> Endlessh <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Endlessh data-md-level=3> <label class=md-nav__title for=__nav_5_4_58> <span class="md-nav__icon md-icon"></span> Endlessh </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/endlessh/ class=md-nav__link> endlessh </a> </li> <li class=md-nav__item> <a href=../../../stable/endlessh/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/endlessh/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/endlessh/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/endlessh/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_59 type=checkbox id=__nav_5_4_59> <label class=md-nav__link for=__nav_5_4_59> Esphome <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Esphome data-md-level=3> <label class=md-nav__title for=__nav_5_4_59> <span class="md-nav__icon md-icon"></span> Esphome </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/esphome/ class=md-nav__link> esphome </a> </li> <li class=md-nav__item> <a href=../../../stable/esphome/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/esphome/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/esphome/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/esphome/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_60 type=checkbox id=__nav_5_4_60> <label class=md-nav__link for=__nav_5_4_60> Etherpad <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Etherpad data-md-level=3> <label class=md-nav__title for=__nav_5_4_60> <span class="md-nav__icon md-icon"></span> Etherpad </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/etherpad/ class=md-nav__link> etherpad </a> </li> <li class=md-nav__item> <a href=../../../stable/etherpad/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/etherpad/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/etherpad/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/etherpad/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_61 type=checkbox id=__nav_5_4_61> <label class=md-nav__link for=__nav_5_4_61> Filebot <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Filebot data-md-level=3> <label class=md-nav__title for=__nav_5_4_61> <span class="md-nav__icon md-icon"></span> Filebot </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/filebot/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_62 type=checkbox id=__nav_5_4_62> <label class=md-nav__link for=__nav_5_4_62> Filebrowser <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Filebrowser data-md-level=3> <label class=md-nav__title for=__nav_5_4_62> <span class="md-nav__icon md-icon"></span> Filebrowser </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/filebrowser/ class=md-nav__link> filebrowser </a> </li> <li class=md-nav__item> <a href=../../../stable/filebrowser/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/filebrowser/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/filebrowser/defaultcreds/ class=md-nav__link> Default Username/Password </a> </li> <li class=md-nav__item> <a href=../../../stable/filebrowser/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/filebrowser/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_63 type=checkbox id=__nav_5_4_63> <label class=md-nav__link for=__nav_5_4_63> Filezilla <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Filezilla data-md-level=3> <label class=md-nav__title for=__nav_5_4_63> <span class="md-nav__icon md-icon"></span> Filezilla </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/filezilla/ class=md-nav__link> filezilla </a> </li> <li class=md-nav__item> <a href=../../../stable/filezilla/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/filezilla/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/filezilla/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/filezilla/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_64 type=checkbox id=__nav_5_4_64> <label class=md-nav__link for=__nav_5_4_64> Fireflyiii <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Fireflyiii data-md-level=3> <label class=md-nav__title for=__nav_5_4_64> <span class="md-nav__icon md-icon"></span> Fireflyiii </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/fireflyiii/ class=md-nav__link> fireflyiii </a> </li> <li class=md-nav__item> <a href=../../../stable/fireflyiii/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/fireflyiii/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/fireflyiii/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/fireflyiii/notes/ class=md-nav__link> Important Notes </a> </li> <li class=md-nav__item> <a href=../../../stable/fireflyiii/security/ class=md-nav__link> Security Overview </a> </li> <li class=md-nav__item> <a href=../../../stable/fireflyiii/validation/ class=md-nav__link> Input Validation </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_65 type=checkbox id=__nav_5_4_65> <label class=md-nav__link for=__nav_5_4_65> Firefox <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Firefox data-md-level=3> <label class=md-nav__title for=__nav_5_4_65> <span class="md-nav__icon md-icon"></span> Firefox </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/firefox/ class=md-nav__link> firefox </a> </li> <li class=md-nav__item> <a href=../../../stable/firefox/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/firefox/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/firefox/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/firefox/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_66 type=checkbox id=__nav_5_4_66> <label class=md-nav__link for=__nav_5_4_66> Firefox syncserver <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Firefox syncserver" data-md-level=3> <label class=md-nav__title for=__nav_5_4_66> <span class="md-nav__icon md-icon"></span> Firefox syncserver </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/firefox-syncserver/ class=md-nav__link> firefox-syncserver </a> </li> <li class=md-nav__item> <a href=../../../stable/firefox-syncserver/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/firefox-syncserver/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/firefox-syncserver/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/firefox-syncserver/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_67 type=checkbox id=__nav_5_4_67> <label class=md-nav__link for=__nav_5_4_67> Flaresolverr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Flaresolverr data-md-level=3> <label class=md-nav__title for=__nav_5_4_67> <span class="md-nav__icon md-icon"></span> Flaresolverr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/flaresolverr/ class=md-nav__link> flaresolverr </a> </li> <li class=md-nav__item> <a href=../../../stable/flaresolverr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/flaresolverr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/flaresolverr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/flaresolverr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_68 type=checkbox id=__nav_5_4_68> <label class=md-nav__link for=__nav_5_4_68> Fleet <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Fleet data-md-level=3> <label class=md-nav__title for=__nav_5_4_68> <span class="md-nav__icon md-icon"></span> Fleet </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/fleet/ class=md-nav__link> fleet </a> </li> <li class=md-nav__item> <a href=../../../stable/fleet/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/fleet/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/fleet/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/fleet/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_69 type=checkbox id=__nav_5_4_69> <label class=md-nav__link for=__nav_5_4_69> Flexget <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Flexget data-md-level=3> <label class=md-nav__title for=__nav_5_4_69> <span class="md-nav__icon md-icon"></span> Flexget </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/flexget/ class=md-nav__link> flexget </a> </li> <li class=md-nav__item> <a href=../../../stable/flexget/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/flexget/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/flexget/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/flexget/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_70 type=checkbox id=__nav_5_4_70> <label class=md-nav__link for=__nav_5_4_70> Flood <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Flood data-md-level=3> <label class=md-nav__title for=__nav_5_4_70> <span class="md-nav__icon md-icon"></span> Flood </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/flood/ class=md-nav__link> flood </a> </li> <li class=md-nav__item> <a href=../../../stable/flood/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/flood/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/flood/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/flood/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_71 type=checkbox id=__nav_5_4_71> <label class=md-nav__link for=__nav_5_4_71> Focalboard <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Focalboard data-md-level=3> <label class=md-nav__title for=__nav_5_4_71> <span class="md-nav__icon md-icon"></span> Focalboard </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/focalboard/ class=md-nav__link> focalboard </a> </li> <li class=md-nav__item> <a href=../../../stable/focalboard/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/focalboard/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/focalboard/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/focalboard/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_72 type=checkbox id=__nav_5_4_72> <label class=md-nav__link for=__nav_5_4_72> Foldingathome <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Foldingathome data-md-level=3> <label class=md-nav__title for=__nav_5_4_72> <span class="md-nav__icon md-icon"></span> Foldingathome </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/foldingathome/ class=md-nav__link> foldingathome </a> </li> <li class=md-nav__item> <a href=../../../stable/foldingathome/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/foldingathome/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/foldingathome/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/foldingathome/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_73 type=checkbox id=__nav_5_4_73> <label class=md-nav__link for=__nav_5_4_73> Fossil <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Fossil data-md-level=3> <label class=md-nav__title for=__nav_5_4_73> <span class="md-nav__icon md-icon"></span> Fossil </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/fossil/ class=md-nav__link> fossil </a> </li> <li class=md-nav__item> <a href=../../../stable/fossil/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/fossil/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/fossil/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/fossil/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_74 type=checkbox id=__nav_5_4_74> <label class=md-nav__link for=__nav_5_4_74> Freeradius <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Freeradius data-md-level=3> <label class=md-nav__title for=__nav_5_4_74> <span class="md-nav__icon md-icon"></span> Freeradius </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/freeradius/ class=md-nav__link> freeradius </a> </li> <li class=md-nav__item> <a href=../../../stable/freeradius/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/freeradius/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/freeradius/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/freeradius/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_75 type=checkbox id=__nav_5_4_75> <label class=md-nav__link for=__nav_5_4_75> Freshrss <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Freshrss data-md-level=3> <label class=md-nav__title for=__nav_5_4_75> <span class="md-nav__icon md-icon"></span> Freshrss </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/freshrss/ class=md-nav__link> freshrss </a> </li> <li class=md-nav__item> <a href=../../../stable/freshrss/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/freshrss/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/freshrss/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/freshrss/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_76 type=checkbox id=__nav_5_4_76> <label class=md-nav__link for=__nav_5_4_76> Friendica <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Friendica data-md-level=3> <label class=md-nav__title for=__nav_5_4_76> <span class="md-nav__icon md-icon"></span> Friendica </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/friendica/ class=md-nav__link> friendica </a> </li> <li class=md-nav__item> <a href=../../../stable/friendica/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/friendica/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/friendica/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/friendica/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_77 type=checkbox id=__nav_5_4_77> <label class=md-nav__link for=__nav_5_4_77> Gaps <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Gaps data-md-level=3> <label class=md-nav__title for=__nav_5_4_77> <span class="md-nav__icon md-icon"></span> Gaps </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/gaps/ class=md-nav__link> gaps </a> </li> <li class=md-nav__item> <a href=../../../stable/gaps/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/gaps/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/gaps/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/gaps/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_78 type=checkbox id=__nav_5_4_78> <label class=md-nav__link for=__nav_5_4_78> Ghost <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ghost data-md-level=3> <label class=md-nav__title for=__nav_5_4_78> <span class="md-nav__icon md-icon"></span> Ghost </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/ghost/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../stable/ghost/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../stable/ghost/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/ghost/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/ghost/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_79 type=checkbox id=__nav_5_4_79> <label class=md-nav__link for=__nav_5_4_79> Gitea <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Gitea data-md-level=3> <label class=md-nav__title for=__nav_5_4_79> <span class="md-nav__icon md-icon"></span> Gitea </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/gitea/ class=md-nav__link> gitea </a> </li> <li class=md-nav__item> <a href=../../../stable/gitea/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/gitea/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/gitea/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/gitea/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_80 type=checkbox id=__nav_5_4_80> <label class=md-nav__link for=__nav_5_4_80> Golinks <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Golinks data-md-level=3> <label class=md-nav__title for=__nav_5_4_80> <span class="md-nav__icon md-icon"></span> Golinks </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/golinks/ class=md-nav__link> golinks </a> </li> <li class=md-nav__item> <a href=../../../stable/golinks/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/golinks/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/golinks/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/golinks/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_81 type=checkbox id=__nav_5_4_81> <label class=md-nav__link for=__nav_5_4_81> Gonic <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Gonic data-md-level=3> <label class=md-nav__title for=__nav_5_4_81> <span class="md-nav__icon md-icon"></span> Gonic </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/gonic/ class=md-nav__link> gonic </a> </li> <li class=md-nav__item> <a href=../../../stable/gonic/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/gonic/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/gonic/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/gonic/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_82 type=checkbox id=__nav_5_4_82> <label class=md-nav__link for=__nav_5_4_82> Gotify <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Gotify data-md-level=3> <label class=md-nav__title for=__nav_5_4_82> <span class="md-nav__icon md-icon"></span> Gotify </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/gotify/ class=md-nav__link> gotify </a> </li> <li class=md-nav__item> <a href=../../../stable/gotify/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/gotify/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/gotify/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/gotify/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_83 type=checkbox id=__nav_5_4_83> <label class=md-nav__link for=__nav_5_4_83> Grafana <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Grafana data-md-level=3> <label class=md-nav__title for=__nav_5_4_83> <span class="md-nav__icon md-icon"></span> Grafana </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/grafana/ class=md-nav__link> grafana </a> </li> <li class=md-nav__item> <a href=../../../stable/grafana/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/grafana/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/grafana/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/grafana/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_84 type=checkbox id=__nav_5_4_84> <label class=md-nav__link for=__nav_5_4_84> Grav <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Grav data-md-level=3> <label class=md-nav__title for=__nav_5_4_84> <span class="md-nav__icon md-icon"></span> Grav </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/grav/ class=md-nav__link> grav </a> </li> <li class=md-nav__item> <a href=../../../stable/grav/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/grav/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/grav/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/grav/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_85 type=checkbox id=__nav_5_4_85> <label class=md-nav__link for=__nav_5_4_85> Grist <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Grist data-md-level=3> <label class=md-nav__title for=__nav_5_4_85> <span class="md-nav__icon md-icon"></span> Grist </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/grist/ class=md-nav__link> grist </a> </li> <li class=md-nav__item> <a href=../../../stable/grist/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/grist/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/grist/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/grist/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_86 type=checkbox id=__nav_5_4_86> <label class=md-nav__link for=__nav_5_4_86> Grocy <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Grocy data-md-level=3> <label class=md-nav__title for=__nav_5_4_86> <span class="md-nav__icon md-icon"></span> Grocy </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/grocy/ class=md-nav__link> grocy </a> </li> <li class=md-nav__item> <a href=../../../stable/grocy/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/grocy/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/grocy/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/grocy/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_87 type=checkbox id=__nav_5_4_87> <label class=md-nav__link for=__nav_5_4_87> Guacamole client <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Guacamole client" data-md-level=3> <label class=md-nav__title for=__nav_5_4_87> <span class="md-nav__icon md-icon"></span> Guacamole client </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/guacamole-client/ class=md-nav__link> guacamole-client </a> </li> <li class=md-nav__item> <a href=../../../stable/guacamole-client/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/guacamole-client/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/guacamole-client/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/guacamole-client/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_88 type=checkbox id=__nav_5_4_88> <label class=md-nav__link for=__nav_5_4_88> Guacd <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Guacd data-md-level=3> <label class=md-nav__title for=__nav_5_4_88> <span class="md-nav__icon md-icon"></span> Guacd </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/guacd/ class=md-nav__link> guacd </a> </li> <li class=md-nav__item> <a href=../../../stable/guacd/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/guacd/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/guacd/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/guacd/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_89 type=checkbox id=__nav_5_4_89> <label class=md-nav__link for=__nav_5_4_89> Habridge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Habridge data-md-level=3> <label class=md-nav__title for=__nav_5_4_89> <span class="md-nav__icon md-icon"></span> Habridge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/habridge/ class=md-nav__link> habridge </a> </li> <li class=md-nav__item> <a href=../../../stable/habridge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/habridge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/habridge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/habridge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_90 type=checkbox id=__nav_5_4_90> <label class=md-nav__link for=__nav_5_4_90> Hammond <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Hammond data-md-level=3> <label class=md-nav__title for=__nav_5_4_90> <span class="md-nav__icon md-icon"></span> Hammond </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/hammond/ class=md-nav__link> hammond </a> </li> <li class=md-nav__item> <a href=../../../stable/hammond/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/hammond/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/hammond/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/hammond/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_91 type=checkbox id=__nav_5_4_91> <label class=md-nav__link for=__nav_5_4_91> Handbrake <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Handbrake data-md-level=3> <label class=md-nav__title for=__nav_5_4_91> <span class="md-nav__icon md-icon"></span> Handbrake </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/handbrake/ class=md-nav__link> handbrake </a> </li> <li class=md-nav__item> <a href=../../../stable/handbrake/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/handbrake/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/handbrake/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/handbrake/notes/ class=md-nav__link> Installation Notes </a> </li> <li class=md-nav__item> <a href=../../../stable/handbrake/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_92 type=checkbox id=__nav_5_4_92> <label class=md-nav__link for=__nav_5_4_92> Haste server <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Haste server" data-md-level=3> <label class=md-nav__title for=__nav_5_4_92> <span class="md-nav__icon md-icon"></span> Haste server </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/haste-server/ class=md-nav__link> haste-server </a> </li> <li class=md-nav__item> <a href=../../../stable/haste-server/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/haste-server/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/haste-server/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/haste-server/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_93 type=checkbox id=__nav_5_4_93> <label class=md-nav__link for=__nav_5_4_93> Headphones <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Headphones data-md-level=3> <label class=md-nav__title for=__nav_5_4_93> <span class="md-nav__icon md-icon"></span> Headphones </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/headphones/ class=md-nav__link> headphones </a> </li> <li class=md-nav__item> <a href=../../../stable/headphones/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/headphones/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/headphones/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/headphones/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_94 type=checkbox id=__nav_5_4_94> <label class=md-nav__link for=__nav_5_4_94> Healthchecks <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Healthchecks data-md-level=3> <label class=md-nav__title for=__nav_5_4_94> <span class="md-nav__icon md-icon"></span> Healthchecks </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/healthchecks/ class=md-nav__link> healthchecks </a> </li> <li class=md-nav__item> <a href=../../../stable/healthchecks/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/healthchecks/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/healthchecks/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/healthchecks/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_95 type=checkbox id=__nav_5_4_95> <label class=md-nav__link for=__nav_5_4_95> Hedgedoc <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Hedgedoc data-md-level=3> <label class=md-nav__title for=__nav_5_4_95> <span class="md-nav__icon md-icon"></span> Hedgedoc </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/hedgedoc/ class=md-nav__link> hedgedoc </a> </li> <li class=md-nav__item> <a href=../../../stable/hedgedoc/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/hedgedoc/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/hedgedoc/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/hedgedoc/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_96 type=checkbox id=__nav_5_4_96> <label class=md-nav__link for=__nav_5_4_96> Heimdall <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Heimdall data-md-level=3> <label class=md-nav__title for=__nav_5_4_96> <span class="md-nav__icon md-icon"></span> Heimdall </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/heimdall/ class=md-nav__link> heimdall </a> </li> <li class=md-nav__item> <a href=../../../stable/heimdall/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/heimdall/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/heimdall/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/heimdall/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_97 type=checkbox id=__nav_5_4_97> <label class=md-nav__link for=__nav_5_4_97> Home assistant <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Home assistant" data-md-level=3> <label class=md-nav__title for=__nav_5_4_97> <span class="md-nav__icon md-icon"></span> Home assistant </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/home-assistant/ class=md-nav__link> home-assistant </a> </li> <li class=md-nav__item> <a href=../../../stable/home-assistant/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/home-assistant/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/home-assistant/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/home-assistant/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_98 type=checkbox id=__nav_5_4_98> <label class=md-nav__link for=__nav_5_4_98> Homer <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Homer data-md-level=3> <label class=md-nav__title for=__nav_5_4_98> <span class="md-nav__icon md-icon"></span> Homer </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/homer/ class=md-nav__link> homer </a> </li> <li class=md-nav__item> <a href=../../../stable/homer/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/homer/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/homer/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/homer/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_99 type=checkbox id=__nav_5_4_99> <label class=md-nav__link for=__nav_5_4_99> Htpcmanager <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Htpcmanager data-md-level=3> <label class=md-nav__title for=__nav_5_4_99> <span class="md-nav__icon md-icon"></span> Htpcmanager </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/htpcmanager/ class=md-nav__link> htpcmanager </a> </li> <li class=md-nav__item> <a href=../../../stable/htpcmanager/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/htpcmanager/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/htpcmanager/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/htpcmanager/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_100 type=checkbox id=__nav_5_4_100> <label class=md-nav__link for=__nav_5_4_100> Hyperion ng <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Hyperion ng" data-md-level=3> <label class=md-nav__title for=__nav_5_4_100> <span class="md-nav__icon md-icon"></span> Hyperion ng </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/hyperion-ng/ class=md-nav__link> hyperion-ng </a> </li> <li class=md-nav__item> <a href=../../../stable/hyperion-ng/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/hyperion-ng/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/hyperion-ng/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/hyperion-ng/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_101 type=checkbox id=__nav_5_4_101> <label class=md-nav__link for=__nav_5_4_101> Icantbelieveitsnotvaletudo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Icantbelieveitsnotvaletudo data-md-level=3> <label class=md-nav__title for=__nav_5_4_101> <span class="md-nav__icon md-icon"></span> Icantbelieveitsnotvaletudo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/icantbelieveitsnotvaletudo/ class=md-nav__link> icantbelieveitsnotvaletudo </a> </li> <li class=md-nav__item> <a href=../../../stable/icantbelieveitsnotvaletudo/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/icantbelieveitsnotvaletudo/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/icantbelieveitsnotvaletudo/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/icantbelieveitsnotvaletudo/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_102 type=checkbox id=__nav_5_4_102> <label class=md-nav__link for=__nav_5_4_102> Icinga2 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Icinga2 data-md-level=3> <label class=md-nav__title for=__nav_5_4_102> <span class="md-nav__icon md-icon"></span> Icinga2 </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/icinga2/ class=md-nav__link> icinga2 </a> </li> <li class=md-nav__item> <a href=../../../stable/icinga2/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/icinga2/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/icinga2/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/icinga2/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_103 type=checkbox id=__nav_5_4_103> <label class=md-nav__link for=__nav_5_4_103> Ipfs <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ipfs data-md-level=3> <label class=md-nav__title for=__nav_5_4_103> <span class="md-nav__icon md-icon"></span> Ipfs </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/ipfs/ class=md-nav__link> ipfs </a> </li> <li class=md-nav__item> <a href=../../../stable/ipfs/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/ipfs/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/ipfs/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/ipfs/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_104 type=checkbox id=__nav_5_4_104> <label class=md-nav__link for=__nav_5_4_104> Ispy agent dvr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Ispy agent dvr" data-md-level=3> <label class=md-nav__title for=__nav_5_4_104> <span class="md-nav__icon md-icon"></span> Ispy agent dvr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/ispy-agent-dvr/ class=md-nav__link> ispy-agent-dvr </a> </li> <li class=md-nav__item> <a href=../../../stable/ispy-agent-dvr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/ispy-agent-dvr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/ispy-agent-dvr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/ispy-agent-dvr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_105 type=checkbox id=__nav_5_4_105> <label class=md-nav__link for=__nav_5_4_105> Iyuuplus <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Iyuuplus data-md-level=3> <label class=md-nav__title for=__nav_5_4_105> <span class="md-nav__icon md-icon"></span> Iyuuplus </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/iyuuplus/ class=md-nav__link> iyuuplus </a> </li> <li class=md-nav__item> <a href=../../../stable/iyuuplus/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/iyuuplus/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/iyuuplus/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/iyuuplus/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_106 type=checkbox id=__nav_5_4_106> <label class=md-nav__link for=__nav_5_4_106> Jackett <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Jackett data-md-level=3> <label class=md-nav__title for=__nav_5_4_106> <span class="md-nav__icon md-icon"></span> Jackett </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/jackett/ class=md-nav__link> jackett </a> </li> <li class=md-nav__item> <a href=../../../stable/jackett/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/jackett/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/jackett/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/jackett/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_107 type=checkbox id=__nav_5_4_107> <label class=md-nav__link for=__nav_5_4_107> Jdownloader2 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Jdownloader2 data-md-level=3> <label class=md-nav__title for=__nav_5_4_107> <span class="md-nav__icon md-icon"></span> Jdownloader2 </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/jdownloader2/ class=md-nav__link> jdownloader2 </a> </li> <li class=md-nav__item> <a href=../../../stable/jdownloader2/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/jdownloader2/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/jdownloader2/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/jdownloader2/notes/ class=md-nav__link> Installation Notes </a> </li> <li class=md-nav__item> <a href=../../../stable/jdownloader2/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_108 type=checkbox id=__nav_5_4_108> <label class=md-nav__link for=__nav_5_4_108> Jellyfin <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Jellyfin data-md-level=3> <label class=md-nav__title for=__nav_5_4_108> <span class="md-nav__icon md-icon"></span> Jellyfin </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/jellyfin/ class=md-nav__link> jellyfin </a> </li> <li class=md-nav__item> <a href=../../../stable/jellyfin/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/jellyfin/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/jellyfin/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/jellyfin/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_109 type=checkbox id=__nav_5_4_109> <label class=md-nav__link for=__nav_5_4_109> Joplin server <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Joplin server" data-md-level=3> <label class=md-nav__title for=__nav_5_4_109> <span class="md-nav__icon md-icon"></span> Joplin server </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/joplin-server/ class=md-nav__link> joplin-server </a> </li> <li class=md-nav__item> <a href=../../../stable/joplin-server/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/joplin-server/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/joplin-server/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/joplin-server/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_110 type=checkbox id=__nav_5_4_110> <label class=md-nav__link for=__nav_5_4_110> Kanboard <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kanboard data-md-level=3> <label class=md-nav__title for=__nav_5_4_110> <span class="md-nav__icon md-icon"></span> Kanboard </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/kanboard/ class=md-nav__link> kanboard </a> </li> <li class=md-nav__item> <a href=../../../stable/kanboard/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/kanboard/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/kanboard/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/kanboard/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_111 type=checkbox id=__nav_5_4_111> <label class=md-nav__link for=__nav_5_4_111> Kavita <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kavita data-md-level=3> <label class=md-nav__title for=__nav_5_4_111> <span class="md-nav__icon md-icon"></span> Kavita </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/kavita/ class=md-nav__link> kavita </a> </li> <li class=md-nav__item> <a href=../../../stable/kavita/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/kavita/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/kavita/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/kavita/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_112 type=checkbox id=__nav_5_4_112> <label class=md-nav__link for=__nav_5_4_112> Kimai <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kimai data-md-level=3> <label class=md-nav__title for=__nav_5_4_112> <span class="md-nav__icon md-icon"></span> Kimai </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/kimai/ class=md-nav__link> kimai </a> </li> <li class=md-nav__item> <a href=../../../stable/kimai/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/kimai/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/kimai/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/kimai/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_113 type=checkbox id=__nav_5_4_113> <label class=md-nav__link for=__nav_5_4_113> Kms <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kms data-md-level=3> <label class=md-nav__title for=__nav_5_4_113> <span class="md-nav__icon md-icon"></span> Kms </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/kms/ class=md-nav__link> kms </a> </li> <li class=md-nav__item> <a href=../../../stable/kms/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/kms/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/kms/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/kms/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_114 type=checkbox id=__nav_5_4_114> <label class=md-nav__link for=__nav_5_4_114> Kodi headless <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Kodi headless" data-md-level=3> <label class=md-nav__title for=__nav_5_4_114> <span class="md-nav__icon md-icon"></span> Kodi headless </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/kodi-headless/ class=md-nav__link> kodi-headless </a> </li> <li class=md-nav__item> <a href=../../../stable/kodi-headless/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/kodi-headless/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/kodi-headless/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/kodi-headless/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_115 type=checkbox id=__nav_5_4_115> <label class=md-nav__link for=__nav_5_4_115> Koel <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Koel data-md-level=3> <label class=md-nav__title for=__nav_5_4_115> <span class="md-nav__icon md-icon"></span> Koel </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/koel/ class=md-nav__link> koel </a> </li> <li class=md-nav__item> <a href=../../../stable/koel/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/koel/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/koel/defaultcreds/ class=md-nav__link> Default Username/Password </a> </li> <li class=md-nav__item> <a href=../../../stable/koel/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/koel/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_116 type=checkbox id=__nav_5_4_116> <label class=md-nav__link for=__nav_5_4_116> Komga <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Komga data-md-level=3> <label class=md-nav__title for=__nav_5_4_116> <span class="md-nav__icon md-icon"></span> Komga </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/komga/ class=md-nav__link> komga </a> </li> <li class=md-nav__item> <a href=../../../stable/komga/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/komga/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/komga/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/komga/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_117 type=checkbox id=__nav_5_4_117> <label class=md-nav__link for=__nav_5_4_117> Kutt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kutt data-md-level=3> <label class=md-nav__title for=__nav_5_4_117> <span class="md-nav__icon md-icon"></span> Kutt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/kutt/ class=md-nav__link> kutt </a> </li> <li class=md-nav__item> <a href=../../../stable/kutt/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/kutt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/kutt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/kutt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_118 type=checkbox id=__nav_5_4_118> <label class=md-nav__link for=__nav_5_4_118> Lanraragi <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Lanraragi data-md-level=3> <label class=md-nav__title for=__nav_5_4_118> <span class="md-nav__icon md-icon"></span> Lanraragi </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/lanraragi/ class=md-nav__link> lanraragi </a> </li> <li class=md-nav__item> <a href=../../../stable/lanraragi/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/lanraragi/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/lanraragi/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/lanraragi/notes/ class=md-nav__link> Default Password </a> </li> <li class=md-nav__item> <a href=../../../stable/lanraragi/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_119 type=checkbox id=__nav_5_4_119> <label class=md-nav__link for=__nav_5_4_119> Lazylibrarian <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Lazylibrarian data-md-level=3> <label class=md-nav__title for=__nav_5_4_119> <span class="md-nav__icon md-icon"></span> Lazylibrarian </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/lazylibrarian/ class=md-nav__link> lazylibrarian </a> </li> <li class=md-nav__item> <a href=../../../stable/lazylibrarian/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/lazylibrarian/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/lazylibrarian/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/lazylibrarian/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_120 type=checkbox id=__nav_5_4_120> <label class=md-nav__link for=__nav_5_4_120> Leaf2mqtt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Leaf2mqtt data-md-level=3> <label class=md-nav__title for=__nav_5_4_120> <span class="md-nav__icon md-icon"></span> Leaf2mqtt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/leaf2mqtt/ class=md-nav__link> leaf2mqtt </a> </li> <li class=md-nav__item> <a href=../../../stable/leaf2mqtt/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/leaf2mqtt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/leaf2mqtt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/leaf2mqtt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_121 type=checkbox id=__nav_5_4_121> <label class=md-nav__link for=__nav_5_4_121> Leantime <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Leantime data-md-level=3> <label class=md-nav__title for=__nav_5_4_121> <span class="md-nav__icon md-icon"></span> Leantime </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/leantime/ class=md-nav__link> leantime </a> </li> <li class=md-nav__item> <a href=../../../stable/leantime/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/leantime/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/leantime/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/leantime/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_122 type=checkbox id=__nav_5_4_122> <label class=md-nav__link for=__nav_5_4_122> Libreoffice <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Libreoffice data-md-level=3> <label class=md-nav__title for=__nav_5_4_122> <span class="md-nav__icon md-icon"></span> Libreoffice </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/libreoffice/ class=md-nav__link> libreoffice </a> </li> <li class=md-nav__item> <a href=../../../stable/libreoffice/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/libreoffice/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/libreoffice/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/libreoffice/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_123 type=checkbox id=__nav_5_4_123> <label class=md-nav__link for=__nav_5_4_123> Librephotos <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Librephotos data-md-level=3> <label class=md-nav__title for=__nav_5_4_123> <span class="md-nav__icon md-icon"></span> Librephotos </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/librephotos/ class=md-nav__link> librephotos </a> </li> <li class=md-nav__item> <a href=../../../stable/librephotos/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/librephotos/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/librephotos/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/librephotos/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_124 type=checkbox id=__nav_5_4_124> <label class=md-nav__link for=__nav_5_4_124> Librespeed <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Librespeed data-md-level=3> <label class=md-nav__title for=__nav_5_4_124> <span class="md-nav__icon md-icon"></span> Librespeed </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/librespeed/ class=md-nav__link> librespeed </a> </li> <li class=md-nav__item> <a href=../../../stable/librespeed/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/librespeed/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/librespeed/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/librespeed/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_125 type=checkbox id=__nav_5_4_125> <label class=md-nav__link for=__nav_5_4_125> Lidarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Lidarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_125> <span class="md-nav__icon md-icon"></span> Lidarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/lidarr/ class=md-nav__link> lidarr </a> </li> <li class=md-nav__item> <a href=../../../stable/lidarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/lidarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/lidarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/lidarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_126 type=checkbox id=__nav_5_4_126> <label class=md-nav__link for=__nav_5_4_126> Linkace <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Linkace data-md-level=3> <label class=md-nav__title for=__nav_5_4_126> <span class="md-nav__icon md-icon"></span> Linkace </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/linkace/ class=md-nav__link> linkace </a> </li> <li class=md-nav__item> <a href=../../../stable/linkace/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/linkace/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/linkace/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/linkace/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_127 type=checkbox id=__nav_5_4_127> <label class=md-nav__link for=__nav_5_4_127> Littlelink <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Littlelink data-md-level=3> <label class=md-nav__title for=__nav_5_4_127> <span class="md-nav__icon md-icon"></span> Littlelink </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/littlelink/ class=md-nav__link> littlelink </a> </li> <li class=md-nav__item> <a href=../../../stable/littlelink/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/littlelink/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/littlelink/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/littlelink/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_128 type=checkbox id=__nav_5_4_128> <label class=md-nav__link for=__nav_5_4_128> Logitech media server <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Logitech media server" data-md-level=3> <label class=md-nav__title for=__nav_5_4_128> <span class="md-nav__icon md-icon"></span> Logitech media server </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/logitech-media-server/ class=md-nav__link> logitech-media-server </a> </li> <li class=md-nav__item> <a href=../../../stable/logitech-media-server/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/logitech-media-server/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/logitech-media-server/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/logitech-media-server/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_129 type=checkbox id=__nav_5_4_129> <label class=md-nav__link for=__nav_5_4_129> Loki <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Loki data-md-level=3> <label class=md-nav__title for=__nav_5_4_129> <span class="md-nav__icon md-icon"></span> Loki </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/loki/ class=md-nav__link> loki </a> </li> <li class=md-nav__item> <a href=../../../stable/loki/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/loki/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/loki/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/loki/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_130 type=checkbox id=__nav_5_4_130> <label class=md-nav__link for=__nav_5_4_130> Lychee <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Lychee data-md-level=3> <label class=md-nav__title for=__nav_5_4_130> <span class="md-nav__icon md-icon"></span> Lychee </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/lychee/ class=md-nav__link> lychee </a> </li> <li class=md-nav__item> <a href=../../../stable/lychee/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/lychee/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/lychee/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/lychee/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_131 type=checkbox id=__nav_5_4_131> <label class=md-nav__link for=__nav_5_4_131> Makemkv <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Makemkv data-md-level=3> <label class=md-nav__title for=__nav_5_4_131> <span class="md-nav__icon md-icon"></span> Makemkv </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/makemkv/ class=md-nav__link> makemkv </a> </li> <li class=md-nav__item> <a href=../../../stable/makemkv/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/makemkv/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/makemkv/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/makemkv/notes/ class=md-nav__link> Installation Notes </a> </li> <li class=md-nav__item> <a href=../../../stable/makemkv/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_132 type=checkbox id=__nav_5_4_132> <label class=md-nav__link for=__nav_5_4_132> Matomo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Matomo data-md-level=3> <label class=md-nav__title for=__nav_5_4_132> <span class="md-nav__icon md-icon"></span> Matomo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/matomo/ class=md-nav__link> matomo </a> </li> <li class=md-nav__item> <a href=../../../stable/matomo/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/matomo/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/matomo/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/matomo/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_133 type=checkbox id=__nav_5_4_133> <label class=md-nav__link for=__nav_5_4_133> Mealie <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mealie data-md-level=3> <label class=md-nav__title for=__nav_5_4_133> <span class="md-nav__icon md-icon"></span> Mealie </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/mealie/ class=md-nav__link> mealie </a> </li> <li class=md-nav__item> <a href=../../../stable/mealie/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/mealie/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/mealie/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/mealie/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_134 type=checkbox id=__nav_5_4_134> <label class=md-nav__link for=__nav_5_4_134> Mediainfo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mediainfo data-md-level=3> <label class=md-nav__title for=__nav_5_4_134> <span class="md-nav__icon md-icon"></span> Mediainfo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/mediainfo/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_135 type=checkbox id=__nav_5_4_135> <label class=md-nav__link for=__nav_5_4_135> Medusa <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Medusa data-md-level=3> <label class=md-nav__title for=__nav_5_4_135> <span class="md-nav__icon md-icon"></span> Medusa </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/medusa/ class=md-nav__link> medusa </a> </li> <li class=md-nav__item> <a href=../../../stable/medusa/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/medusa/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/medusa/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/medusa/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_136 type=checkbox id=__nav_5_4_136> <label class=md-nav__link for=__nav_5_4_136> Meshroom <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Meshroom data-md-level=3> <label class=md-nav__title for=__nav_5_4_136> <span class="md-nav__icon md-icon"></span> Meshroom </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/meshroom/ class=md-nav__link> meshroom </a> </li> <li class=md-nav__item> <a href=../../../stable/meshroom/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/meshroom/notes/ class=md-nav__link> Notes </a> </li> <li class=md-nav__item> <a href=../../../stable/meshroom/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_137 type=checkbox id=__nav_5_4_137> <label class=md-nav__link for=__nav_5_4_137> Minetest <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Minetest data-md-level=3> <label class=md-nav__title for=__nav_5_4_137> <span class="md-nav__icon md-icon"></span> Minetest </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/minetest/ class=md-nav__link> minetest </a> </li> <li class=md-nav__item> <a href=../../../stable/minetest/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/minetest/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/minetest/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/minetest/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_138 type=checkbox id=__nav_5_4_138> <label class=md-nav__link for=__nav_5_4_138> Miniflux <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Miniflux data-md-level=3> <label class=md-nav__title for=__nav_5_4_138> <span class="md-nav__icon md-icon"></span> Miniflux </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/miniflux/ class=md-nav__link> miniflux </a> </li> <li class=md-nav__item> <a href=../../../stable/miniflux/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/miniflux/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/miniflux/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/miniflux/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_139 type=checkbox id=__nav_5_4_139> <label class=md-nav__link for=__nav_5_4_139> Minio <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Minio data-md-level=3> <label class=md-nav__title for=__nav_5_4_139> <span class="md-nav__icon md-icon"></span> Minio </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/minio/ class=md-nav__link> minio </a> </li> <li class=md-nav__item> <a href=../../../stable/minio/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/minio/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/minio/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/minio/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_140 type=checkbox id=__nav_5_4_140> <label class=md-nav__link for=__nav_5_4_140> Minio console <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Minio console" data-md-level=3> <label class=md-nav__title for=__nav_5_4_140> <span class="md-nav__icon md-icon"></span> Minio console </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/minio-console/ class=md-nav__link> minio-console </a> </li> <li class=md-nav__item> <a href=../../../stable/minio-console/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/minio-console/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/minio-console/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/minio-console/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_141 type=checkbox id=__nav_5_4_141> <label class=md-nav__link for=__nav_5_4_141> Minisatip <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Minisatip data-md-level=3> <label class=md-nav__title for=__nav_5_4_141> <span class="md-nav__icon md-icon"></span> Minisatip </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/minisatip/ class=md-nav__link> minisatip </a> </li> <li class=md-nav__item> <a href=../../../stable/minisatip/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/minisatip/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/minisatip/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/minisatip/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_142 type=checkbox id=__nav_5_4_142> <label class=md-nav__link for=__nav_5_4_142> Mkvcleaver <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mkvcleaver data-md-level=3> <label class=md-nav__title for=__nav_5_4_142> <span class="md-nav__icon md-icon"></span> Mkvcleaver </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/mkvcleaver/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_143 type=checkbox id=__nav_5_4_143> <label class=md-nav__link for=__nav_5_4_143> Ml workspace <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Ml workspace" data-md-level=3> <label class=md-nav__title for=__nav_5_4_143> <span class="md-nav__icon md-icon"></span> Ml workspace </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/ml-workspace/ class=md-nav__link> ml-workspace </a> </li> <li class=md-nav__item> <a href=../../../stable/ml-workspace/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/ml-workspace/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/ml-workspace/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/ml-workspace/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_144 type=checkbox id=__nav_5_4_144> <label class=md-nav__link for=__nav_5_4_144> Monica <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Monica data-md-level=3> <label class=md-nav__title for=__nav_5_4_144> <span class="md-nav__icon md-icon"></span> Monica </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/monica/ class=md-nav__link> monica </a> </li> <li class=md-nav__item> <a href=../../../stable/monica/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/monica/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/monica/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/monica/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_145 type=checkbox id=__nav_5_4_145> <label class=md-nav__link for=__nav_5_4_145> Mosquitto <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mosquitto data-md-level=3> <label class=md-nav__title for=__nav_5_4_145> <span class="md-nav__icon md-icon"></span> Mosquitto </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/mosquitto/ class=md-nav__link> mosquitto </a> </li> <li class=md-nav__item> <a href=../../../stable/mosquitto/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/mosquitto/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/mosquitto/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/mosquitto/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_146 type=checkbox id=__nav_5_4_146> <label class=md-nav__link for=__nav_5_4_146> Mstream <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mstream data-md-level=3> <label class=md-nav__title for=__nav_5_4_146> <span class="md-nav__icon md-icon"></span> Mstream </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/mstream/ class=md-nav__link> mstream </a> </li> <li class=md-nav__item> <a href=../../../stable/mstream/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/mstream/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/mstream/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/mstream/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_147 type=checkbox id=__nav_5_4_147> <label class=md-nav__link for=__nav_5_4_147> Muximux <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Muximux data-md-level=3> <label class=md-nav__title for=__nav_5_4_147> <span class="md-nav__icon md-icon"></span> Muximux </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/muximux/ class=md-nav__link> muximux </a> </li> <li class=md-nav__item> <a href=../../../stable/muximux/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/muximux/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/muximux/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/muximux/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_148 type=checkbox id=__nav_5_4_148> <label class=md-nav__link for=__nav_5_4_148> Mylar <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mylar data-md-level=3> <label class=md-nav__title for=__nav_5_4_148> <span class="md-nav__icon md-icon"></span> Mylar </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/mylar/ class=md-nav__link> mylar </a> </li> <li class=md-nav__item> <a href=../../../stable/mylar/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/mylar/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/mylar/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/mylar/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_149 type=checkbox id=__nav_5_4_149> <label class=md-nav__link for=__nav_5_4_149> Mysql workbench <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Mysql workbench" data-md-level=3> <label class=md-nav__title for=__nav_5_4_149> <span class="md-nav__icon md-icon"></span> Mysql workbench </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/mysql-workbench/ class=md-nav__link> mysql-workbench </a> </li> <li class=md-nav__item> <a href=../../../stable/mysql-workbench/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/mysql-workbench/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/mysql-workbench/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/mysql-workbench/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_150 type=checkbox id=__nav_5_4_150> <label class=md-nav__link for=__nav_5_4_150> N8n <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=N8n data-md-level=3> <label class=md-nav__title for=__nav_5_4_150> <span class="md-nav__icon md-icon"></span> N8n </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/n8n/ class=md-nav__link> n8n </a> </li> <li class=md-nav__item> <a href=../../../stable/n8n/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/n8n/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/n8n/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/n8n/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_151 type=checkbox id=__nav_5_4_151> <label class=md-nav__link for=__nav_5_4_151> Nano wallet <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Nano wallet" data-md-level=3> <label class=md-nav__title for=__nav_5_4_151> <span class="md-nav__icon md-icon"></span> Nano wallet </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/nano-wallet/ class=md-nav__link> nano-wallet </a> </li> <li class=md-nav__item> <a href=../../../stable/nano-wallet/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/nano-wallet/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/nano-wallet/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/nano-wallet/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_152 type=checkbox id=__nav_5_4_152> <label class=md-nav__link for=__nav_5_4_152> Navidrome <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Navidrome data-md-level=3> <label class=md-nav__title for=__nav_5_4_152> <span class="md-nav__icon md-icon"></span> Navidrome </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/navidrome/ class=md-nav__link> navidrome </a> </li> <li class=md-nav__item> <a href=../../../stable/navidrome/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/navidrome/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/navidrome/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/navidrome/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_153 type=checkbox id=__nav_5_4_153> <label class=md-nav__link for=__nav_5_4_153> Nextcloud <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nextcloud data-md-level=3> <label class=md-nav__title for=__nav_5_4_153> <span class="md-nav__icon md-icon"></span> Nextcloud </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/nextcloud/ class=md-nav__link> nextcloud </a> </li> <li class=md-nav__item> <a href=../../../stable/nextcloud/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/nextcloud/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/nextcloud/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/nextcloud/notes/ class=md-nav__link> Important Notes </a> </li> <li class=md-nav__item> <a href=../../../stable/nextcloud/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_154 type=checkbox id=__nav_5_4_154> <label class=md-nav__link for=__nav_5_4_154> Nextpvr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nextpvr data-md-level=3> <label class=md-nav__title for=__nav_5_4_154> <span class="md-nav__icon md-icon"></span> Nextpvr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/nextpvr/ class=md-nav__link> nextpvr </a> </li> <li class=md-nav__item> <a href=../../../stable/nextpvr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/nextpvr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/nextpvr/defaultcreds/ class=md-nav__link> Default Username/Password </a> </li> <li class=md-nav__item> <a href=../../../stable/nextpvr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/nextpvr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_155 type=checkbox id=__nav_5_4_155> <label class=md-nav__link for=__nav_5_4_155> Ngircd <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ngircd data-md-level=3> <label class=md-nav__title for=__nav_5_4_155> <span class="md-nav__icon md-icon"></span> Ngircd </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/ngircd/ class=md-nav__link> ngircd </a> </li> <li class=md-nav__item> <a href=../../../stable/ngircd/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/ngircd/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/ngircd/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/ngircd/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_156 type=checkbox id=__nav_5_4_156> <label class=md-nav__link for=__nav_5_4_156> Nntp2nntp <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nntp2nntp data-md-level=3> <label class=md-nav__title for=__nav_5_4_156> <span class="md-nav__icon md-icon"></span> Nntp2nntp </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/nntp2nntp/ class=md-nav__link> nntp2nntp </a> </li> <li class=md-nav__item> <a href=../../../stable/nntp2nntp/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/nntp2nntp/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/nntp2nntp/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/nntp2nntp/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_157 type=checkbox id=__nav_5_4_157> <label class=md-nav__link for=__nav_5_4_157> Node red <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Node red" data-md-level=3> <label class=md-nav__title for=__nav_5_4_157> <span class="md-nav__icon md-icon"></span> Node red </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/node-red/ class=md-nav__link> node-red </a> </li> <li class=md-nav__item> <a href=../../../stable/node-red/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/node-red/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/node-red/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/node-red/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_158 type=checkbox id=__nav_5_4_158> <label class=md-nav__link for=__nav_5_4_158> Notes <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Notes data-md-level=3> <label class=md-nav__title for=__nav_5_4_158> <span class="md-nav__icon md-icon"></span> Notes </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/notes/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../stable/notes/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../stable/notes/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/notes/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_159 type=checkbox id=__nav_5_4_159> <label class=md-nav__link for=__nav_5_4_159> Novnc <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Novnc data-md-level=3> <label class=md-nav__title for=__nav_5_4_159> <span class="md-nav__icon md-icon"></span> Novnc </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/novnc/ class=md-nav__link> novnc </a> </li> <li class=md-nav__item> <a href=../../../stable/novnc/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/novnc/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/novnc/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/novnc/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_160 type=checkbox id=__nav_5_4_160> <label class=md-nav__link for=__nav_5_4_160> Nullserv <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nullserv data-md-level=3> <label class=md-nav__title for=__nav_5_4_160> <span class="md-nav__icon md-icon"></span> Nullserv </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/nullserv/ class=md-nav__link> nullserv </a> </li> <li class=md-nav__item> <a href=../../../stable/nullserv/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/nullserv/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/nullserv/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/nullserv/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_161 type=checkbox id=__nav_5_4_161> <label class=md-nav__link for=__nav_5_4_161> Nzbget <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nzbget data-md-level=3> <label class=md-nav__title for=__nav_5_4_161> <span class="md-nav__icon md-icon"></span> Nzbget </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/nzbget/ class=md-nav__link> nzbget </a> </li> <li class=md-nav__item> <a href=../../../stable/nzbget/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/nzbget/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/nzbget/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/nzbget/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_162 type=checkbox id=__nav_5_4_162> <label class=md-nav__link for=__nav_5_4_162> Nzbhydra <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nzbhydra data-md-level=3> <label class=md-nav__title for=__nav_5_4_162> <span class="md-nav__icon md-icon"></span> Nzbhydra </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/nzbhydra/ class=md-nav__link> nzbhydra </a> </li> <li class=md-nav__item> <a href=../../../stable/nzbhydra/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/nzbhydra/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/nzbhydra/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/nzbhydra/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_163 type=checkbox id=__nav_5_4_163> <label class=md-nav__link for=__nav_5_4_163> Octoprint <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Octoprint data-md-level=3> <label class=md-nav__title for=__nav_5_4_163> <span class="md-nav__icon md-icon"></span> Octoprint </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/octoprint/ class=md-nav__link> octoprint </a> </li> <li class=md-nav__item> <a href=../../../stable/octoprint/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/octoprint/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/octoprint/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/octoprint/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_164 type=checkbox id=__nav_5_4_164> <label class=md-nav__link for=__nav_5_4_164> Odoo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Odoo data-md-level=3> <label class=md-nav__title for=__nav_5_4_164> <span class="md-nav__icon md-icon"></span> Odoo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/odoo/ class=md-nav__link> odoo </a> </li> <li class=md-nav__item> <a href=../../../stable/odoo/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/odoo/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/odoo/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/odoo/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_165 type=checkbox id=__nav_5_4_165> <label class=md-nav__link for=__nav_5_4_165> Omada controller <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Omada controller" data-md-level=3> <label class=md-nav__title for=__nav_5_4_165> <span class="md-nav__icon md-icon"></span> Omada controller </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/omada-controller/ class=md-nav__link> omada-controller </a> </li> <li class=md-nav__item> <a href=../../../stable/omada-controller/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/omada-controller/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/omada-controller/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/omada-controller/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_166 type=checkbox id=__nav_5_4_166> <label class=md-nav__link for=__nav_5_4_166> Ombi <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ombi data-md-level=3> <label class=md-nav__title for=__nav_5_4_166> <span class="md-nav__icon md-icon"></span> Ombi </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/ombi/ class=md-nav__link> ombi </a> </li> <li class=md-nav__item> <a href=../../../stable/ombi/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/ombi/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/ombi/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/ombi/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_167 type=checkbox id=__nav_5_4_167> <label class=md-nav__link for=__nav_5_4_167> Onlyoffice document server <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Onlyoffice document server" data-md-level=3> <label class=md-nav__title for=__nav_5_4_167> <span class="md-nav__icon md-icon"></span> Onlyoffice document server </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/onlyoffice-document-server/ class=md-nav__link> onlyoffice-document-server </a> </li> <li class=md-nav__item> <a href=../../../stable/onlyoffice-document-server/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/onlyoffice-document-server/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/onlyoffice-document-server/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/onlyoffice-document-server/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_168 type=checkbox id=__nav_5_4_168> <label class=md-nav__link for=__nav_5_4_168> Openhab <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Openhab data-md-level=3> <label class=md-nav__title for=__nav_5_4_168> <span class="md-nav__icon md-icon"></span> Openhab </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/openhab/ class=md-nav__link> openhab </a> </li> <li class=md-nav__item> <a href=../../../stable/openhab/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/openhab/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/openhab/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/openhab/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_169 type=checkbox id=__nav_5_4_169> <label class=md-nav__link for=__nav_5_4_169> Openkm <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Openkm data-md-level=3> <label class=md-nav__title for=__nav_5_4_169> <span class="md-nav__icon md-icon"></span> Openkm </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/openkm/ class=md-nav__link> openkm </a> </li> <li class=md-nav__item> <a href=../../../stable/openkm/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/openkm/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/openkm/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/openkm/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_170 type=checkbox id=__nav_5_4_170> <label class=md-nav__link for=__nav_5_4_170> Openldap <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Openldap data-md-level=3> <label class=md-nav__title for=__nav_5_4_170> <span class="md-nav__icon md-icon"></span> Openldap </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/openldap/ class=md-nav__link> openldap </a> </li> <li class=md-nav__item> <a href=../../../stable/openldap/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/openldap/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/openldap/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/openldap/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_171 type=checkbox id=__nav_5_4_171> <label class=md-nav__link for=__nav_5_4_171> Openvscode server <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Openvscode server" data-md-level=3> <label class=md-nav__title for=__nav_5_4_171> <span class="md-nav__icon md-icon"></span> Openvscode server </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/openvscode-server/ class=md-nav__link> openvscode-server </a> </li> <li class=md-nav__item> <a href=../../../stable/openvscode-server/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/openvscode-server/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/openvscode-server/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/openvscode-server/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_172 type=checkbox id=__nav_5_4_172> <label class=md-nav__link for=__nav_5_4_172> Organizr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Organizr data-md-level=3> <label class=md-nav__title for=__nav_5_4_172> <span class="md-nav__icon md-icon"></span> Organizr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/organizr/ class=md-nav__link> organizr </a> </li> <li class=md-nav__item> <a href=../../../stable/organizr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/organizr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/organizr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/organizr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_173 type=checkbox id=__nav_5_4_173> <label class=md-nav__link for=__nav_5_4_173> Oscam <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Oscam data-md-level=3> <label class=md-nav__title for=__nav_5_4_173> <span class="md-nav__icon md-icon"></span> Oscam </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/oscam/ class=md-nav__link> oscam </a> </li> <li class=md-nav__item> <a href=../../../stable/oscam/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/oscam/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/oscam/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/oscam/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_174 type=checkbox id=__nav_5_4_174> <label class=md-nav__link for=__nav_5_4_174> Outline <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Outline data-md-level=3> <label class=md-nav__title for=__nav_5_4_174> <span class="md-nav__icon md-icon"></span> Outline </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/outline/ class=md-nav__link> outline </a> </li> <li class=md-nav__item> <a href=../../../stable/outline/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/outline/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/outline/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/outline/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_175 type=checkbox id=__nav_5_4_175> <label class=md-nav__link for=__nav_5_4_175> Overseerr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Overseerr data-md-level=3> <label class=md-nav__title for=__nav_5_4_175> <span class="md-nav__icon md-icon"></span> Overseerr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/overseerr/ class=md-nav__link> overseerr </a> </li> <li class=md-nav__item> <a href=../../../stable/overseerr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/overseerr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/overseerr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/overseerr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_176 type=checkbox id=__nav_5_4_176> <label class=md-nav__link for=__nav_5_4_176> Owncast <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Owncast data-md-level=3> <label class=md-nav__title for=__nav_5_4_176> <span class="md-nav__icon md-icon"></span> Owncast </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/owncast/ class=md-nav__link> owncast </a> </li> <li class=md-nav__item> <a href=../../../stable/owncast/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/owncast/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/owncast/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/owncast/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_177 type=checkbox id=__nav_5_4_177> <label class=md-nav__link for=__nav_5_4_177> Owncloud ocis <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Owncloud ocis" data-md-level=3> <label class=md-nav__title for=__nav_5_4_177> <span class="md-nav__icon md-icon"></span> Owncloud ocis </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/owncloud-ocis/ class=md-nav__link> owncloud-ocis </a> </li> <li class=md-nav__item> <a href=../../../stable/owncloud-ocis/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/owncloud-ocis/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/owncloud-ocis/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/owncloud-ocis/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_178 type=checkbox id=__nav_5_4_178> <label class=md-nav__link for=__nav_5_4_178> Paperless ng <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Paperless ng" data-md-level=3> <label class=md-nav__title for=__nav_5_4_178> <span class="md-nav__icon md-icon"></span> Paperless ng </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/paperless-ng/ class=md-nav__link> paperless-ng </a> </li> <li class=md-nav__item> <a href=../../../stable/paperless-ng/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/paperless-ng/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/paperless-ng/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/paperless-ng/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_179 type=checkbox id=__nav_5_4_179> <label class=md-nav__link for=__nav_5_4_179> Papermerge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Papermerge data-md-level=3> <label class=md-nav__title for=__nav_5_4_179> <span class="md-nav__icon md-icon"></span> Papermerge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/papermerge/ class=md-nav__link> papermerge </a> </li> <li class=md-nav__item> <a href=../../../stable/papermerge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/papermerge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/papermerge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/papermerge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_180 type=checkbox id=__nav_5_4_180> <label class=md-nav__link for=__nav_5_4_180> Pgadmin <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pgadmin data-md-level=3> <label class=md-nav__title for=__nav_5_4_180> <span class="md-nav__icon md-icon"></span> Pgadmin </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/pgadmin/ class=md-nav__link> pgadmin </a> </li> <li class=md-nav__item> <a href=../../../stable/pgadmin/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/pgadmin/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/pgadmin/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/pgadmin/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_181 type=checkbox id=__nav_5_4_181> <label class=md-nav__link for=__nav_5_4_181> Photoprism <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Photoprism data-md-level=3> <label class=md-nav__title for=__nav_5_4_181> <span class="md-nav__icon md-icon"></span> Photoprism </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/photoprism/ class=md-nav__link> photoprism </a> </li> <li class=md-nav__item> <a href=../../../stable/photoprism/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/photoprism/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/photoprism/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/photoprism/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_182 type=checkbox id=__nav_5_4_182> <label class=md-nav__link for=__nav_5_4_182> Photoshow <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Photoshow data-md-level=3> <label class=md-nav__title for=__nav_5_4_182> <span class="md-nav__icon md-icon"></span> Photoshow </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/photoshow/ class=md-nav__link> photoshow </a> </li> <li class=md-nav__item> <a href=../../../stable/photoshow/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/photoshow/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/photoshow/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/photoshow/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_183 type=checkbox id=__nav_5_4_183> <label class=md-nav__link for=__nav_5_4_183> Photoview <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Photoview data-md-level=3> <label class=md-nav__title for=__nav_5_4_183> <span class="md-nav__icon md-icon"></span> Photoview </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/photoview/ class=md-nav__link> photoview </a> </li> <li class=md-nav__item> <a href=../../../stable/photoview/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/photoview/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/photoview/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/photoview/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_184 type=checkbox id=__nav_5_4_184> <label class=md-nav__link for=__nav_5_4_184> Phpldapadmin <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Phpldapadmin data-md-level=3> <label class=md-nav__title for=__nav_5_4_184> <span class="md-nav__icon md-icon"></span> Phpldapadmin </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/phpldapadmin/ class=md-nav__link> phpldapadmin </a> </li> <li class=md-nav__item> <a href=../../../stable/phpldapadmin/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/phpldapadmin/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/phpldapadmin/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/phpldapadmin/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_185 type=checkbox id=__nav_5_4_185> <label class=md-nav__link for=__nav_5_4_185> Piaware <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Piaware data-md-level=3> <label class=md-nav__title for=__nav_5_4_185> <span class="md-nav__icon md-icon"></span> Piaware </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/piaware/ class=md-nav__link> piaware </a> </li> <li class=md-nav__item> <a href=../../../stable/piaware/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/piaware/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/piaware/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/piaware/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_186 type=checkbox id=__nav_5_4_186> <label class=md-nav__link for=__nav_5_4_186> Pidgin <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pidgin data-md-level=3> <label class=md-nav__title for=__nav_5_4_186> <span class="md-nav__icon md-icon"></span> Pidgin </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/pidgin/ class=md-nav__link> pidgin </a> </li> <li class=md-nav__item> <a href=../../../stable/pidgin/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/pidgin/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/pidgin/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/pidgin/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_187 type=checkbox id=__nav_5_4_187> <label class=md-nav__link for=__nav_5_4_187> Pihole <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pihole data-md-level=3> <label class=md-nav__title for=__nav_5_4_187> <span class="md-nav__icon md-icon"></span> Pihole </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/pihole/ class=md-nav__link> pihole </a> </li> <li class=md-nav__item> <a href=../../../stable/pihole/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/pihole/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/pihole/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/pihole/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_188 type=checkbox id=__nav_5_4_188> <label class=md-nav__link for=__nav_5_4_188> Pixapop <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pixapop data-md-level=3> <label class=md-nav__title for=__nav_5_4_188> <span class="md-nav__icon md-icon"></span> Pixapop </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/pixapop/ class=md-nav__link> pixapop </a> </li> <li class=md-nav__item> <a href=../../../stable/pixapop/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/pixapop/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/pixapop/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/pixapop/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_189 type=checkbox id=__nav_5_4_189> <label class=md-nav__link for=__nav_5_4_189> Plex <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Plex data-md-level=3> <label class=md-nav__title for=__nav_5_4_189> <span class="md-nav__icon md-icon"></span> Plex </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/plex/ class=md-nav__link> plex </a> </li> <li class=md-nav__item> <a href=../../../stable/plex/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/plex/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/plex/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/plex/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_190 type=checkbox id=__nav_5_4_190> <label class=md-nav__link for=__nav_5_4_190> Podgrab <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Podgrab data-md-level=3> <label class=md-nav__title for=__nav_5_4_190> <span class="md-nav__icon md-icon"></span> Podgrab </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/podgrab/ class=md-nav__link> podgrab </a> </li> <li class=md-nav__item> <a href=../../../stable/podgrab/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/podgrab/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/podgrab/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/podgrab/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_191 type=checkbox id=__nav_5_4_191> <label class=md-nav__link for=__nav_5_4_191> Pretend youre xyzzy <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Pretend youre xyzzy" data-md-level=3> <label class=md-nav__title for=__nav_5_4_191> <span class="md-nav__icon md-icon"></span> Pretend youre xyzzy </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/pretend-youre-xyzzy/ class=md-nav__link> pretend-youre-xyzzy </a> </li> <li class=md-nav__item> <a href=../../../stable/pretend-youre-xyzzy/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/pretend-youre-xyzzy/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/pretend-youre-xyzzy/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/pretend-youre-xyzzy/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_192 type=checkbox id=__nav_5_4_192> <label class=md-nav__link for=__nav_5_4_192> Projectsend <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Projectsend data-md-level=3> <label class=md-nav__title for=__nav_5_4_192> <span class="md-nav__icon md-icon"></span> Projectsend </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/projectsend/ class=md-nav__link> projectsend </a> </li> <li class=md-nav__item> <a href=../../../stable/projectsend/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/projectsend/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/projectsend/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/projectsend/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_193 type=checkbox id=__nav_5_4_193> <label class=md-nav__link for=__nav_5_4_193> Promcord <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Promcord data-md-level=3> <label class=md-nav__title for=__nav_5_4_193> <span class="md-nav__icon md-icon"></span> Promcord </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/promcord/ class=md-nav__link> promcord </a> </li> <li class=md-nav__item> <a href=../../../stable/promcord/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/promcord/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/promcord/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/promcord/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_194 type=checkbox id=__nav_5_4_194> <label class=md-nav__link for=__nav_5_4_194> Protonmail bridge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Protonmail bridge" data-md-level=3> <label class=md-nav__title for=__nav_5_4_194> <span class="md-nav__icon md-icon"></span> Protonmail bridge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/protonmail-bridge/ class=md-nav__link> protonmail-bridge </a> </li> <li class=md-nav__item> <a href=../../../stable/protonmail-bridge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/protonmail-bridge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/protonmail-bridge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/protonmail-bridge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_195 type=checkbox id=__nav_5_4_195> <label class=md-nav__link for=__nav_5_4_195> Prowlarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Prowlarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_195> <span class="md-nav__icon md-icon"></span> Prowlarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/prowlarr/ class=md-nav__link> prowlarr </a> </li> <li class=md-nav__item> <a href=../../../stable/prowlarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/prowlarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/prowlarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/prowlarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_196 type=checkbox id=__nav_5_4_196> <label class=md-nav__link for=__nav_5_4_196> Pwndrop <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pwndrop data-md-level=3> <label class=md-nav__title for=__nav_5_4_196> <span class="md-nav__icon md-icon"></span> Pwndrop </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/pwndrop/ class=md-nav__link> pwndrop </a> </li> <li class=md-nav__item> <a href=../../../stable/pwndrop/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/pwndrop/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/pwndrop/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/pwndrop/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_197 type=checkbox id=__nav_5_4_197> <label class=md-nav__link for=__nav_5_4_197> Pydio cells <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Pydio cells" data-md-level=3> <label class=md-nav__title for=__nav_5_4_197> <span class="md-nav__icon md-icon"></span> Pydio cells </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/pydio-cells/ class=md-nav__link> pydio-cells </a> </li> <li class=md-nav__item> <a href=../../../stable/pydio-cells/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/pydio-cells/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/pydio-cells/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/pydio-cells/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_198 type=checkbox id=__nav_5_4_198> <label class=md-nav__link for=__nav_5_4_198> Pyload <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pyload data-md-level=3> <label class=md-nav__title for=__nav_5_4_198> <span class="md-nav__icon md-icon"></span> Pyload </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/pyload/ class=md-nav__link> pyload </a> </li> <li class=md-nav__item> <a href=../../../stable/pyload/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/pyload/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/pyload/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/pyload/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_199 type=checkbox id=__nav_5_4_199> <label class=md-nav__link for=__nav_5_4_199> Pylon <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pylon data-md-level=3> <label class=md-nav__title for=__nav_5_4_199> <span class="md-nav__icon md-icon"></span> Pylon </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/pylon/ class=md-nav__link> pylon </a> </li> <li class=md-nav__item> <a href=../../../stable/pylon/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/pylon/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/pylon/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/pylon/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_200 type=checkbox id=__nav_5_4_200> <label class=md-nav__link for=__nav_5_4_200> Qbittorrent <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Qbittorrent data-md-level=3> <label class=md-nav__title for=__nav_5_4_200> <span class="md-nav__icon md-icon"></span> Qbittorrent </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/qbittorrent/ class=md-nav__link> qbittorrent </a> </li> <li class=md-nav__item> <a href=../../../stable/qbittorrent/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/qbittorrent/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/qbittorrent/defaultcreds/ class=md-nav__link> Default Username/Password </a> </li> <li class=md-nav__item> <a href=../../../stable/qbittorrent/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/qbittorrent/security/ class=md-nav__link> Security Overview </a> </li> <li class=md-nav__item> <a href=../../../stable/qbittorrent/vpn/ class=md-nav__link> Using VPN </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_201 type=checkbox id=__nav_5_4_201> <label class=md-nav__link for=__nav_5_4_201> Qdirstat <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Qdirstat data-md-level=3> <label class=md-nav__title for=__nav_5_4_201> <span class="md-nav__icon md-icon"></span> Qdirstat </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/qdirstat/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_202 type=checkbox id=__nav_5_4_202> <label class=md-nav__link for=__nav_5_4_202> Qinglong <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Qinglong data-md-level=3> <label class=md-nav__title for=__nav_5_4_202> <span class="md-nav__icon md-icon"></span> Qinglong </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/qinglong/ class=md-nav__link> qinglong </a> </li> <li class=md-nav__item> <a href=../../../stable/qinglong/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/qinglong/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/qinglong/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/qinglong/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_203 type=checkbox id=__nav_5_4_203> <label class=md-nav__link for=__nav_5_4_203> Quassel core <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Quassel core" data-md-level=3> <label class=md-nav__title for=__nav_5_4_203> <span class="md-nav__icon md-icon"></span> Quassel core </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/quassel-core/ class=md-nav__link> quassel-core </a> </li> <li class=md-nav__item> <a href=../../../stable/quassel-core/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/quassel-core/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/quassel-core/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/quassel-core/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_204 type=checkbox id=__nav_5_4_204> <label class=md-nav__link for=__nav_5_4_204> Quassel web <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Quassel web" data-md-level=3> <label class=md-nav__title for=__nav_5_4_204> <span class="md-nav__icon md-icon"></span> Quassel web </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/quassel-web/ class=md-nav__link> quassel-web </a> </li> <li class=md-nav__item> <a href=../../../stable/quassel-web/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/quassel-web/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/quassel-web/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/quassel-web/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_205 type=checkbox id=__nav_5_4_205> <label class=md-nav__link for=__nav_5_4_205> Radarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Radarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_205> <span class="md-nav__icon md-icon"></span> Radarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/radarr/ class=md-nav__link> radarr </a> </li> <li class=md-nav__item> <a href=../../../stable/radarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/radarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/radarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/radarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_206 type=checkbox id=__nav_5_4_206> <label class=md-nav__link for=__nav_5_4_206> Readarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Readarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_206> <span class="md-nav__icon md-icon"></span> Readarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/readarr/ class=md-nav__link> readarr </a> </li> <li class=md-nav__item> <a href=../../../stable/readarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/readarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/readarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/readarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_207 type=checkbox id=__nav_5_4_207> <label class=md-nav__link for=__nav_5_4_207> Recipes <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Recipes data-md-level=3> <label class=md-nav__title for=__nav_5_4_207> <span class="md-nav__icon md-icon"></span> Recipes </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/recipes/ class=md-nav__link> recipes </a> </li> <li class=md-nav__item> <a href=../../../stable/recipes/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/recipes/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/recipes/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/recipes/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_208 type=checkbox id=__nav_5_4_208> <label class=md-nav__link for=__nav_5_4_208> Redmine <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Redmine data-md-level=3> <label class=md-nav__title for=__nav_5_4_208> <span class="md-nav__icon md-icon"></span> Redmine </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/redmine/ class=md-nav__link> redmine </a> </li> <li class=md-nav__item> <a href=../../../stable/redmine/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/redmine/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/redmine/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/redmine/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_209 type=checkbox id=__nav_5_4_209> <label class=md-nav__link for=__nav_5_4_209> Reg <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Reg data-md-level=3> <label class=md-nav__title for=__nav_5_4_209> <span class="md-nav__icon md-icon"></span> Reg </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/reg/ class=md-nav__link> reg </a> </li> <li class=md-nav__item> <a href=../../../stable/reg/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/reg/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/reg/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/reg/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_210 type=checkbox id=__nav_5_4_210> <label class=md-nav__link for=__nav_5_4_210> Remmina <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Remmina data-md-level=3> <label class=md-nav__title for=__nav_5_4_210> <span class="md-nav__icon md-icon"></span> Remmina </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/remmina/ class=md-nav__link> remmina </a> </li> <li class=md-nav__item> <a href=../../../stable/remmina/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/remmina/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/remmina/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/remmina/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_211 type=checkbox id=__nav_5_4_211> <label class=md-nav__link for=__nav_5_4_211> Requestrr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Requestrr data-md-level=3> <label class=md-nav__title for=__nav_5_4_211> <span class="md-nav__icon md-icon"></span> Requestrr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/requestrr/ class=md-nav__link> requestrr </a> </li> <li class=md-nav__item> <a href=../../../stable/requestrr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/requestrr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/requestrr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/requestrr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_212 type=checkbox id=__nav_5_4_212> <label class=md-nav__link for=__nav_5_4_212> Resilio sync <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Resilio sync" data-md-level=3> <label class=md-nav__title for=__nav_5_4_212> <span class="md-nav__icon md-icon"></span> Resilio sync </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/resilio-sync/ class=md-nav__link> resilio-sync </a> </li> <li class=md-nav__item> <a href=../../../stable/resilio-sync/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/resilio-sync/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/resilio-sync/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/resilio-sync/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_213 type=checkbox id=__nav_5_4_213> <label class=md-nav__link for=__nav_5_4_213> Rsnapshot <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Rsnapshot data-md-level=3> <label class=md-nav__title for=__nav_5_4_213> <span class="md-nav__icon md-icon"></span> Rsnapshot </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/rsnapshot/ class=md-nav__link> rsnapshot </a> </li> <li class=md-nav__item> <a href=../../../stable/rsnapshot/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/rsnapshot/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/rsnapshot/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/rsnapshot/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_214 type=checkbox id=__nav_5_4_214> <label class=md-nav__link for=__nav_5_4_214> Rsshub <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Rsshub data-md-level=3> <label class=md-nav__title for=__nav_5_4_214> <span class="md-nav__icon md-icon"></span> Rsshub </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/rsshub/ class=md-nav__link> rsshub </a> </li> <li class=md-nav__item> <a href=../../../stable/rsshub/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/rsshub/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/rsshub/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/rsshub/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_215 type=checkbox id=__nav_5_4_215> <label class=md-nav__link for=__nav_5_4_215> Sabnzbd <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Sabnzbd data-md-level=3> <label class=md-nav__title for=__nav_5_4_215> <span class="md-nav__icon md-icon"></span> Sabnzbd </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/sabnzbd/ class=md-nav__link> sabnzbd </a> </li> <li class=md-nav__item> <a href=../../../stable/sabnzbd/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/sabnzbd/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/sabnzbd/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/sabnzbd/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_216 type=checkbox id=__nav_5_4_216> <label class=md-nav__link for=__nav_5_4_216> Scrutiny <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Scrutiny data-md-level=3> <label class=md-nav__title for=__nav_5_4_216> <span class="md-nav__icon md-icon"></span> Scrutiny </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/scrutiny/ class=md-nav__link> scrutiny </a> </li> <li class=md-nav__item> <a href=../../../stable/scrutiny/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/scrutiny/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/scrutiny/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/scrutiny/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_217 type=checkbox id=__nav_5_4_217> <label class=md-nav__link for=__nav_5_4_217> Ser2sock <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ser2sock data-md-level=3> <label class=md-nav__title for=__nav_5_4_217> <span class="md-nav__icon md-icon"></span> Ser2sock </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/ser2sock/ class=md-nav__link> ser2sock </a> </li> <li class=md-nav__item> <a href=../../../stable/ser2sock/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/ser2sock/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/ser2sock/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/ser2sock/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_218 type=checkbox id=__nav_5_4_218> <label class=md-nav__link for=__nav_5_4_218> Shiori <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Shiori data-md-level=3> <label class=md-nav__title for=__nav_5_4_218> <span class="md-nav__icon md-icon"></span> Shiori </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/shiori/ class=md-nav__link> shiori </a> </li> <li class=md-nav__item> <a href=../../../stable/shiori/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/shiori/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/shiori/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/shiori/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_219 type=checkbox id=__nav_5_4_219> <label class=md-nav__link for=__nav_5_4_219> Shlink <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Shlink data-md-level=3> <label class=md-nav__title for=__nav_5_4_219> <span class="md-nav__icon md-icon"></span> Shlink </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/shlink/ class=md-nav__link> shlink </a> </li> <li class=md-nav__item> <a href=../../../stable/shlink/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/shlink/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/shlink/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/shlink/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_220 type=checkbox id=__nav_5_4_220> <label class=md-nav__link for=__nav_5_4_220> Shlink web client <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Shlink web client" data-md-level=3> <label class=md-nav__title for=__nav_5_4_220> <span class="md-nav__icon md-icon"></span> Shlink web client </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/shlink-web-client/ class=md-nav__link> shlink-web-client </a> </li> <li class=md-nav__item> <a href=../../../stable/shlink-web-client/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/shlink-web-client/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/shlink-web-client/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/shlink-web-client/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_221 type=checkbox id=__nav_5_4_221> <label class=md-nav__link for=__nav_5_4_221> Shorturl <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Shorturl data-md-level=3> <label class=md-nav__title for=__nav_5_4_221> <span class="md-nav__icon md-icon"></span> Shorturl </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/shorturl/ class=md-nav__link> shorturl </a> </li> <li class=md-nav__item> <a href=../../../stable/shorturl/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/shorturl/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/shorturl/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/shorturl/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_222 type=checkbox id=__nav_5_4_222> <label class=md-nav__link for=__nav_5_4_222> Sickchill <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Sickchill data-md-level=3> <label class=md-nav__title for=__nav_5_4_222> <span class="md-nav__icon md-icon"></span> Sickchill </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/sickchill/ class=md-nav__link> sickchill </a> </li> <li class=md-nav__item> <a href=../../../stable/sickchill/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/sickchill/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/sickchill/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/sickchill/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_223 type=checkbox id=__nav_5_4_223> <label class=md-nav__link for=__nav_5_4_223> Sickgear <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Sickgear data-md-level=3> <label class=md-nav__title for=__nav_5_4_223> <span class="md-nav__icon md-icon"></span> Sickgear </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/sickgear/ class=md-nav__link> sickgear </a> </li> <li class=md-nav__item> <a href=../../../stable/sickgear/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/sickgear/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/sickgear/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/sickgear/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_224 type=checkbox id=__nav_5_4_224> <label class=md-nav__link for=__nav_5_4_224> Smokeping <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Smokeping data-md-level=3> <label class=md-nav__title for=__nav_5_4_224> <span class="md-nav__icon md-icon"></span> Smokeping </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/smokeping/ class=md-nav__link> smokeping </a> </li> <li class=md-nav__item> <a href=../../../stable/smokeping/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/smokeping/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/smokeping/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/smokeping/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_225 type=checkbox id=__nav_5_4_225> <label class=md-nav__link for=__nav_5_4_225> Snipe it <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Snipe it" data-md-level=3> <label class=md-nav__title for=__nav_5_4_225> <span class="md-nav__icon md-icon"></span> Snipe it </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/snipe-it/ class=md-nav__link> snipe-it </a> </li> <li class=md-nav__item> <a href=../../../stable/snipe-it/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/snipe-it/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/snipe-it/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/snipe-it/notes/ class=md-nav__link> Initial install </a> </li> <li class=md-nav__item> <a href=../../../stable/snipe-it/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_226 type=checkbox id=__nav_5_4_226> <label class=md-nav__link for=__nav_5_4_226> Sogo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Sogo data-md-level=3> <label class=md-nav__title for=__nav_5_4_226> <span class="md-nav__icon md-icon"></span> Sogo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/sogo/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../stable/sogo/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../stable/sogo/CONFIG/ class=md-nav__link> Configuration Options </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_227 type=checkbox id=__nav_5_4_227> <label class=md-nav__link for=__nav_5_4_227> Sonarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Sonarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_227> <span class="md-nav__icon md-icon"></span> Sonarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/sonarr/ class=md-nav__link> sonarr </a> </li> <li class=md-nav__item> <a href=../../../stable/sonarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/sonarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/sonarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/sonarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_228 type=checkbox id=__nav_5_4_228> <label class=md-nav__link for=__nav_5_4_228> Speedtest exporter <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Speedtest exporter" data-md-level=3> <label class=md-nav__title for=__nav_5_4_228> <span class="md-nav__icon md-icon"></span> Speedtest exporter </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/speedtest-exporter/ class=md-nav__link> speedtest-exporter </a> </li> <li class=md-nav__item> <a href=../../../stable/speedtest-exporter/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/speedtest-exporter/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/speedtest-exporter/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/speedtest-exporter/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_229 type=checkbox id=__nav_5_4_229> <label class=md-nav__link for=__nav_5_4_229> Spotweb <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Spotweb data-md-level=3> <label class=md-nav__title for=__nav_5_4_229> <span class="md-nav__icon md-icon"></span> Spotweb </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/spotweb/ class=md-nav__link> spotweb </a> </li> <li class=md-nav__item> <a href=../../../stable/spotweb/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/spotweb/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/spotweb/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/spotweb/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_230 type=checkbox id=__nav_5_4_230> <label class=md-nav__link for=__nav_5_4_230> Sqlitebrowser <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Sqlitebrowser data-md-level=3> <label class=md-nav__title for=__nav_5_4_230> <span class="md-nav__icon md-icon"></span> Sqlitebrowser </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/sqlitebrowser/ class=md-nav__link> sqlitebrowser </a> </li> <li class=md-nav__item> <a href=../../../stable/sqlitebrowser/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/sqlitebrowser/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/sqlitebrowser/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/sqlitebrowser/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_231 type=checkbox id=__nav_5_4_231> <label class=md-nav__link for=__nav_5_4_231> Stash <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Stash data-md-level=3> <label class=md-nav__title for=__nav_5_4_231> <span class="md-nav__icon md-icon"></span> Stash </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/stash/ class=md-nav__link> stash </a> </li> <li class=md-nav__item> <a href=../../../stable/stash/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/stash/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/stash/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/stash/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_232 type=checkbox id=__nav_5_4_232> <label class=md-nav__link for=__nav_5_4_232> Static <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Static data-md-level=3> <label class=md-nav__title for=__nav_5_4_232> <span class="md-nav__icon md-icon"></span> Static </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/static/ class=md-nav__link> static </a> </li> <li class=md-nav__item> <a href=../../../stable/static/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/static/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/static/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/static/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_233 type=checkbox id=__nav_5_4_233> <label class=md-nav__link for=__nav_5_4_233> Statping <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Statping data-md-level=3> <label class=md-nav__title for=__nav_5_4_233> <span class="md-nav__icon md-icon"></span> Statping </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/statping/ class=md-nav__link> statping </a> </li> <li class=md-nav__item> <a href=../../../stable/statping/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/statping/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/statping/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/statping/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_234 type=checkbox id=__nav_5_4_234> <label class=md-nav__link for=__nav_5_4_234> Storj node <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Storj node" data-md-level=3> <label class=md-nav__title for=__nav_5_4_234> <span class="md-nav__icon md-icon"></span> Storj node </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/storj-node/ class=md-nav__link> storj-node </a> </li> <li class=md-nav__item> <a href=../../../stable/storj-node/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/storj-node/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/storj-node/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/storj-node/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_235 type=checkbox id=__nav_5_4_235> <label class=md-nav__link for=__nav_5_4_235> Strapi <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Strapi data-md-level=3> <label class=md-nav__title for=__nav_5_4_235> <span class="md-nav__icon md-icon"></span> Strapi </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/strapi/ class=md-nav__link> strapi </a> </li> <li class=md-nav__item> <a href=../../../stable/strapi/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/strapi/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/strapi/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/strapi/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_236 type=checkbox id=__nav_5_4_236> <label class=md-nav__link for=__nav_5_4_236> Synapse <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Synapse data-md-level=3> <label class=md-nav__title for=__nav_5_4_236> <span class="md-nav__icon md-icon"></span> Synapse </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/synapse/ class=md-nav__link> synapse </a> </li> <li class=md-nav__item> <a href=../../../stable/synapse/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/synapse/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/synapse/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/synapse/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_237 type=checkbox id=__nav_5_4_237> <label class=md-nav__link for=__nav_5_4_237> Synclounge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Synclounge data-md-level=3> <label class=md-nav__title for=__nav_5_4_237> <span class="md-nav__icon md-icon"></span> Synclounge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/synclounge/ class=md-nav__link> synclounge </a> </li> <li class=md-nav__item> <a href=../../../stable/synclounge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/synclounge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/synclounge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/synclounge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_238 type=checkbox id=__nav_5_4_238> <label class=md-nav__link for=__nav_5_4_238> Syncthing <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Syncthing data-md-level=3> <label class=md-nav__title for=__nav_5_4_238> <span class="md-nav__icon md-icon"></span> Syncthing </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/syncthing/ class=md-nav__link> syncthing </a> </li> <li class=md-nav__item> <a href=../../../stable/syncthing/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/syncthing/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/syncthing/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/syncthing/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_239 type=checkbox id=__nav_5_4_239> <label class=md-nav__link for=__nav_5_4_239> Syslog ng <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Syslog ng" data-md-level=3> <label class=md-nav__title for=__nav_5_4_239> <span class="md-nav__icon md-icon"></span> Syslog ng </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/syslog-ng/ class=md-nav__link> syslog-ng </a> </li> <li class=md-nav__item> <a href=../../../stable/syslog-ng/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/syslog-ng/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/syslog-ng/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/syslog-ng/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_240 type=checkbox id=__nav_5_4_240> <label class=md-nav__link for=__nav_5_4_240> Tautulli <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Tautulli data-md-level=3> <label class=md-nav__title for=__nav_5_4_240> <span class="md-nav__icon md-icon"></span> Tautulli </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/tautulli/ class=md-nav__link> tautulli </a> </li> <li class=md-nav__item> <a href=../../../stable/tautulli/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/tautulli/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/tautulli/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/tautulli/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_241 type=checkbox id=__nav_5_4_241> <label class=md-nav__link for=__nav_5_4_241> Teamspeak3 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Teamspeak3 data-md-level=3> <label class=md-nav__title for=__nav_5_4_241> <span class="md-nav__icon md-icon"></span> Teamspeak3 </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/teamspeak3/ class=md-nav__link> teamspeak3 </a> </li> <li class=md-nav__item> <a href=../../../stable/teamspeak3/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/teamspeak3/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/teamspeak3/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/teamspeak3/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_242 type=checkbox id=__nav_5_4_242> <label class=md-nav__link for=__nav_5_4_242> Teedy <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Teedy data-md-level=3> <label class=md-nav__title for=__nav_5_4_242> <span class="md-nav__icon md-icon"></span> Teedy </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/teedy/ class=md-nav__link> teedy </a> </li> <li class=md-nav__item> <a href=../../../stable/teedy/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/teedy/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/teedy/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/teedy/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_243 type=checkbox id=__nav_5_4_243> <label class=md-nav__link for=__nav_5_4_243> Thelounge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Thelounge data-md-level=3> <label class=md-nav__title for=__nav_5_4_243> <span class="md-nav__icon md-icon"></span> Thelounge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/thelounge/ class=md-nav__link> thelounge </a> </li> <li class=md-nav__item> <a href=../../../stable/thelounge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/thelounge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/thelounge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/thelounge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_244 type=checkbox id=__nav_5_4_244> <label class=md-nav__link for=__nav_5_4_244> Tinymediamanager <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Tinymediamanager data-md-level=3> <label class=md-nav__title for=__nav_5_4_244> <span class="md-nav__icon md-icon"></span> Tinymediamanager </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/tinymediamanager/ class=md-nav__link> tinymediamanager </a> </li> <li class=md-nav__item> <a href=../../../stable/tinymediamanager/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/tinymediamanager/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/tinymediamanager/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/tinymediamanager/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_245 type=checkbox id=__nav_5_4_245> <label class=md-nav__link for=__nav_5_4_245> Traccar <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Traccar data-md-level=3> <label class=md-nav__title for=__nav_5_4_245> <span class="md-nav__icon md-icon"></span> Traccar </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/traccar/ class=md-nav__link> traccar </a> </li> <li class=md-nav__item> <a href=../../../stable/traccar/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/traccar/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/traccar/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/traccar/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_246 type=checkbox id=__nav_5_4_246> <label class=md-nav__link for=__nav_5_4_246> Transmission <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Transmission data-md-level=3> <label class=md-nav__title for=__nav_5_4_246> <span class="md-nav__icon md-icon"></span> Transmission </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/transmission/ class=md-nav__link> transmission </a> </li> <li class=md-nav__item> <a href=../../../stable/transmission/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/transmission/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/transmission/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/transmission/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_247 type=checkbox id=__nav_5_4_247> <label class=md-nav__link for=__nav_5_4_247> Trilium notes <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Trilium notes" data-md-level=3> <label class=md-nav__title for=__nav_5_4_247> <span class="md-nav__icon md-icon"></span> Trilium notes </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/trilium-notes/ class=md-nav__link> trilium-notes </a> </li> <li class=md-nav__item> <a href=../../../stable/trilium-notes/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/trilium-notes/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/trilium-notes/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/trilium-notes/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_248 type=checkbox id=__nav_5_4_248> <label class=md-nav__link for=__nav_5_4_248> Truecommand <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Truecommand data-md-level=3> <label class=md-nav__title for=__nav_5_4_248> <span class="md-nav__icon md-icon"></span> Truecommand </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/truecommand/ class=md-nav__link> truecommand </a> </li> <li class=md-nav__item> <a href=../../../stable/truecommand/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/truecommand/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/truecommand/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/truecommand/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_249 type=checkbox id=__nav_5_4_249> <label class=md-nav__link for=__nav_5_4_249> Tsmuxer <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Tsmuxer data-md-level=3> <label class=md-nav__title for=__nav_5_4_249> <span class="md-nav__icon md-icon"></span> Tsmuxer </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/tsmuxer/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_250 type=checkbox id=__nav_5_4_250> <label class=md-nav__link for=__nav_5_4_250> Tt rss <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Tt rss" data-md-level=3> <label class=md-nav__title for=__nav_5_4_250> <span class="md-nav__icon md-icon"></span> Tt rss </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/tt-rss/ class=md-nav__link> tt-rss </a> </li> <li class=md-nav__item> <a href=../../../stable/tt-rss/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/tt-rss/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/tt-rss/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/tt-rss/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_251 type=checkbox id=__nav_5_4_251> <label class=md-nav__link for=__nav_5_4_251> Tvheadend <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Tvheadend data-md-level=3> <label class=md-nav__title for=__nav_5_4_251> <span class="md-nav__icon md-icon"></span> Tvheadend </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/tvheadend/ class=md-nav__link> tvheadend </a> </li> <li class=md-nav__item> <a href=../../../stable/tvheadend/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/tvheadend/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/tvheadend/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/tvheadend/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_252 type=checkbox id=__nav_5_4_252> <label class=md-nav__link for=__nav_5_4_252> Twtxt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Twtxt data-md-level=3> <label class=md-nav__title for=__nav_5_4_252> <span class="md-nav__icon md-icon"></span> Twtxt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/twtxt/ class=md-nav__link> twtxt </a> </li> <li class=md-nav__item> <a href=../../../stable/twtxt/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/twtxt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/twtxt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/twtxt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_253 type=checkbox id=__nav_5_4_253> <label class=md-nav__link for=__nav_5_4_253> Ubooquity <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ubooquity data-md-level=3> <label class=md-nav__title for=__nav_5_4_253> <span class="md-nav__icon md-icon"></span> Ubooquity </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/ubooquity/ class=md-nav__link> ubooquity </a> </li> <li class=md-nav__item> <a href=../../../stable/ubooquity/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/ubooquity/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/ubooquity/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/ubooquity/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_254 type=checkbox id=__nav_5_4_254> <label class=md-nav__link for=__nav_5_4_254> Unifi <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Unifi data-md-level=3> <label class=md-nav__title for=__nav_5_4_254> <span class="md-nav__icon md-icon"></span> Unifi </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/unifi/ class=md-nav__link> unifi </a> </li> <li class=md-nav__item> <a href=../../../stable/unifi/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/unifi/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/unifi/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/unifi/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_255 type=checkbox id=__nav_5_4_255> <label class=md-nav__link for=__nav_5_4_255> Unifi poller <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Unifi poller" data-md-level=3> <label class=md-nav__title for=__nav_5_4_255> <span class="md-nav__icon md-icon"></span> Unifi poller </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/unifi-poller/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../stable/unifi-poller/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../stable/unifi-poller/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/unifi-poller/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_256 type=checkbox id=__nav_5_4_256> <label class=md-nav__link for=__nav_5_4_256> Unmanic <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Unmanic data-md-level=3> <label class=md-nav__title for=__nav_5_4_256> <span class="md-nav__icon md-icon"></span> Unmanic </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/unmanic/ class=md-nav__link> unmanic </a> </li> <li class=md-nav__item> <a href=../../../stable/unmanic/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/unmanic/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/unmanic/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/unmanic/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_257 type=checkbox id=__nav_5_4_257> <label class=md-nav__link for=__nav_5_4_257> Unpackerr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Unpackerr data-md-level=3> <label class=md-nav__title for=__nav_5_4_257> <span class="md-nav__icon md-icon"></span> Unpackerr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/unpackerr/ class=md-nav__link> unpackerr </a> </li> <li class=md-nav__item> <a href=../../../stable/unpackerr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/unpackerr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/unpackerr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/unpackerr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_258 type=checkbox id=__nav_5_4_258> <label class=md-nav__link for=__nav_5_4_258> Unpoller <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Unpoller data-md-level=3> <label class=md-nav__title for=__nav_5_4_258> <span class="md-nav__icon md-icon"></span> Unpoller </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/unpoller/ class=md-nav__link> unpoller </a> </li> <li class=md-nav__item> <a href=../../../stable/unpoller/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/unpoller/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/unpoller/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/unpoller/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_259 type=checkbox id=__nav_5_4_259> <label class=md-nav__link for=__nav_5_4_259> Uptime kuma <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Uptime kuma" data-md-level=3> <label class=md-nav__title for=__nav_5_4_259> <span class="md-nav__icon md-icon"></span> Uptime kuma </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/uptime-kuma/ class=md-nav__link> uptime-kuma </a> </li> <li class=md-nav__item> <a href=../../../stable/uptime-kuma/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/uptime-kuma/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/uptime-kuma/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/uptime-kuma/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_260 type=checkbox id=__nav_5_4_260> <label class=md-nav__link for=__nav_5_4_260> Uptimerobot prometheus <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Uptimerobot prometheus" data-md-level=3> <label class=md-nav__title for=__nav_5_4_260> <span class="md-nav__icon md-icon"></span> Uptimerobot prometheus </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/uptimerobot-prometheus/ class=md-nav__link> uptimerobot-prometheus </a> </li> <li class=md-nav__item> <a href=../../../stable/uptimerobot-prometheus/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/uptimerobot-prometheus/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/uptimerobot-prometheus/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/uptimerobot-prometheus/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_261 type=checkbox id=__nav_5_4_261> <label class=md-nav__link for=__nav_5_4_261> Valheim <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Valheim data-md-level=3> <label class=md-nav__title for=__nav_5_4_261> <span class="md-nav__icon md-icon"></span> Valheim </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/valheim/ class=md-nav__link> valheim </a> </li> <li class=md-nav__item> <a href=../../../stable/valheim/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/valheim/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/valheim/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/valheim/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_262 type=checkbox id=__nav_5_4_262> <label class=md-nav__link for=__nav_5_4_262> Vaultwarden <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Vaultwarden data-md-level=3> <label class=md-nav__title for=__nav_5_4_262> <span class="md-nav__icon md-icon"></span> Vaultwarden </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/vaultwarden/ class=md-nav__link> vaultwarden </a> </li> <li class=md-nav__item> <a href=../../../stable/vaultwarden/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/vaultwarden/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/vaultwarden/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/vaultwarden/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_263 type=checkbox id=__nav_5_4_263> <label class=md-nav__link for=__nav_5_4_263> Verysync <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Verysync data-md-level=3> <label class=md-nav__title for=__nav_5_4_263> <span class="md-nav__icon md-icon"></span> Verysync </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/verysync/ class=md-nav__link> verysync </a> </li> <li class=md-nav__item> <a href=../../../stable/verysync/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/verysync/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/verysync/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/verysync/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_264 type=checkbox id=__nav_5_4_264> <label class=md-nav__link for=__nav_5_4_264> Webgrabplus <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Webgrabplus data-md-level=3> <label class=md-nav__title for=__nav_5_4_264> <span class="md-nav__icon md-icon"></span> Webgrabplus </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/webgrabplus/ class=md-nav__link> webgrabplus </a> </li> <li class=md-nav__item> <a href=../../../stable/webgrabplus/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/webgrabplus/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/webgrabplus/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/webgrabplus/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_265 type=checkbox id=__nav_5_4_265> <label class=md-nav__link for=__nav_5_4_265> Weblate <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Weblate data-md-level=3> <label class=md-nav__title for=__nav_5_4_265> <span class="md-nav__icon md-icon"></span> Weblate </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/weblate/ class=md-nav__link> weblate </a> </li> <li class=md-nav__item> <a href=../../../stable/weblate/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/weblate/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/weblate/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/weblate/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_266 type=checkbox id=__nav_5_4_266> <label class=md-nav__link for=__nav_5_4_266> Wger <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Wger data-md-level=3> <label class=md-nav__title for=__nav_5_4_266> <span class="md-nav__icon md-icon"></span> Wger </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/wger/defaultcreds/ class=md-nav__link> Default Username/Password </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_267 type=checkbox id=__nav_5_4_267> <label class=md-nav__link for=__nav_5_4_267> Whoogle <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Whoogle data-md-level=3> <label class=md-nav__title for=__nav_5_4_267> <span class="md-nav__icon md-icon"></span> Whoogle </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/whoogle/ class=md-nav__link> whoogle </a> </li> <li class=md-nav__item> <a href=../../../stable/whoogle/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/whoogle/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/whoogle/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/whoogle/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_268 type=checkbox id=__nav_5_4_268> <label class=md-nav__link for=__nav_5_4_268> Wiki <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Wiki data-md-level=3> <label class=md-nav__title for=__nav_5_4_268> <span class="md-nav__icon md-icon"></span> Wiki </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/wiki/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../stable/wiki/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../stable/wiki/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/wiki/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/wiki/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_269 type=checkbox id=__nav_5_4_269> <label class=md-nav__link for=__nav_5_4_269> Wikijs <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Wikijs data-md-level=3> <label class=md-nav__title for=__nav_5_4_269> <span class="md-nav__icon md-icon"></span> Wikijs </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/wikijs/ class=md-nav__link> wikijs </a> </li> <li class=md-nav__item> <a href=../../../stable/wikijs/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/wikijs/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/wikijs/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/wikijs/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_270 type=checkbox id=__nav_5_4_270> <label class=md-nav__link for=__nav_5_4_270> Wireshark <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Wireshark data-md-level=3> <label class=md-nav__title for=__nav_5_4_270> <span class="md-nav__icon md-icon"></span> Wireshark </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/wireshark/ class=md-nav__link> wireshark </a> </li> <li class=md-nav__item> <a href=../../../stable/wireshark/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/wireshark/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/wireshark/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/wireshark/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_271 type=checkbox id=__nav_5_4_271> <label class=md-nav__link for=__nav_5_4_271> Xbackbone <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Xbackbone data-md-level=3> <label class=md-nav__title for=__nav_5_4_271> <span class="md-nav__icon md-icon"></span> Xbackbone </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/xbackbone/ class=md-nav__link> xbackbone </a> </li> <li class=md-nav__item> <a href=../../../stable/xbackbone/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/xbackbone/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/xbackbone/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/xbackbone/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_272 type=checkbox id=__nav_5_4_272> <label class=md-nav__link for=__nav_5_4_272> Xteve <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Xteve data-md-level=3> <label class=md-nav__title for=__nav_5_4_272> <span class="md-nav__icon md-icon"></span> Xteve </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/xteve/ class=md-nav__link> xteve </a> </li> <li class=md-nav__item> <a href=../../../stable/xteve/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/xteve/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/xteve/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/xteve/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_273 type=checkbox id=__nav_5_4_273> <label class=md-nav__link for=__nav_5_4_273> Zerotier <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Zerotier data-md-level=3> <label class=md-nav__title for=__nav_5_4_273> <span class="md-nav__icon md-icon"></span> Zerotier </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/zerotier/ class=md-nav__link> zerotier </a> </li> <li class=md-nav__item> <a href=../../../stable/zerotier/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/zerotier/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/zerotier/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/zerotier/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_274 type=checkbox id=__nav_5_4_274> <label class=md-nav__link for=__nav_5_4_274> Zigbee2mqtt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Zigbee2mqtt data-md-level=3> <label class=md-nav__title for=__nav_5_4_274> <span class="md-nav__icon md-icon"></span> Zigbee2mqtt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/zigbee2mqtt/ class=md-nav__link> zigbee2mqtt </a> </li> <li class=md-nav__item> <a href=../../../stable/zigbee2mqtt/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/zigbee2mqtt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/zigbee2mqtt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/zigbee2mqtt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_275 type=checkbox id=__nav_5_4_275> <label class=md-nav__link for=__nav_5_4_275> Znc <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Znc data-md-level=3> <label class=md-nav__title for=__nav_5_4_275> <span class="md-nav__icon md-icon"></span> Znc </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/znc/ class=md-nav__link> znc </a> </li> <li class=md-nav__item> <a href=../../../stable/znc/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/znc/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/znc/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/znc/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_276 type=checkbox id=__nav_5_4_276> <label class=md-nav__link for=__nav_5_4_276> Zwavejs2mqtt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Zwavejs2mqtt data-md-level=3> <label class=md-nav__title for=__nav_5_4_276> <span class="md-nav__icon md-icon"></span> Zwavejs2mqtt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../stable/zwavejs2mqtt/ class=md-nav__link> zwavejs2mqtt </a> </li> <li class=md-nav__item> <a href=../../../stable/zwavejs2mqtt/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../stable/zwavejs2mqtt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../stable/zwavejs2mqtt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../stable/zwavejs2mqtt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> </ul> </nav> </li> </ul> </nav> </li> </ul> </nav> </div> </div> </div> <div class="md-sidebar md-sidebar--secondary" data-md-component=sidebar data-md-type=toc hidden> <div class=md-sidebar__scrollwrap> <div class=md-sidebar__inner> <nav class="md-nav md-nav--secondary" aria-label="Table of contents"> <label class=md-nav__title for=__toc> <span class="md-nav__icon md-icon"></span> Table of contents </label> <ul class=md-nav__list data-md-component=toc data-md-scrollfix> <li class=md-nav__item> <a href=#helm-chart class=md-nav__link> Helm-Chart </a> <nav class=md-nav aria-label=Helm-Chart> <ul class=md-nav__list> <li class=md-nav__item> <a href=#scan-results class=md-nav__link> Scan Results </a> </li> <li class=md-nav__item> <a href=#chart-object-outlinechartspostgresqltemplatescommonyaml class=md-nav__link> Chart Object: outline/charts/postgresql/templates/common.yaml </a> </li> </ul> </nav> </li> <li class=md-nav__item> <a href=#containers class=md-nav__link> Containers </a> <nav class=md-nav aria-label=Containers> <ul class=md-nav__list> <li class=md-nav__item> <a href=#detected-containers class=md-nav__link> Detected Containers </a> </li> <li class=md-nav__item> <a href=#scan-results_1 class=md-nav__link> Scan Results </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_1 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartspostgresqlv1420sha25619f0c21fcfe99603ca70e8552d740ed20106382977c5e1806f71ae7954786de9-debian-1011 class=md-nav__link> Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:19f0c21fcfe99603ca70e8552d740ed20106382977c5e1806f71ae7954786de9 (debian 10.11) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsoutlinev0620sha2569350ace6f88ae314620ab32e9990481d0e89895409b171fa0545b8ef9f7ede65-alpine-3150 class=md-nav__link> Container: tccr.io/truecharts/outline:v0.62.0@sha256:9350ace6f88ae314620ab32e9990481d0e89895409b171fa0545b8ef9f7ede65 (alpine 3.15.0) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_2 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_3 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartspostgresqlv1420sha25635f3249e070949e6b694346fb7395b47fcfdf604d138aadfbab42619406110cf-debian-1011 class=md-nav__link> Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:35f3249e070949e6b694346fb7395b47fcfdf604d138aadfbab42619406110cf (debian 10.11) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_4 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_5 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsredisv626sha2560800060245b18936c783f2c6c927abfc884f1ef42f61cedfb8c93797987ee891-debian-1011 class=md-nav__link> Container: tccr.io/truecharts/redis:v6.2.6@sha256:0800060245b18936c783f2c6c927abfc884f1ef42f61cedfb8c93797987ee891 (debian 10.11) </a> </li> </ul> </nav> </li> </ul> </nav> </div> </div> </div> <div class=md-content data-md-component=content> <article class="md-content__inner md-typeset"> <h1 id=security-overview>Security Overview<a class=headerlink href=#security-overview title="Permanent link">&para;</a></h1> <p><link href=https://truecharts.org/_static/trivy.css type=text/css rel=stylesheet></p> <h2 id=helm-chart>Helm-Chart<a class=headerlink href=#helm-chart title="Permanent link">&para;</a></h2> <h5 id=scan-results>Scan Results<a class=headerlink href=#scan-results title="Permanent link">&para;</a></h5> <h4 id=chart-object-outlinechartspostgresqltemplatescommonyaml>Chart Object: outline/charts/postgresql/templates/common.yaml<a class=headerlink href=#chart-object-outlinechartspostgresqltemplatescommonyaml title="Permanent link">&para;</a></h4> <table> <thead> <tr> <th align=left>Type</th> <th align=center>Misconfiguration ID</th> <th align=center>Check</th> <th align=center>Severity</th> <th>Explaination</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV001</td> <td align=center>Process can elevate its own privileges</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv001>https://avd.aquasec.com/appshield/ksv001</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV003</td> <td align=center>Default capabilities not dropped</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-postgresql&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/ >https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href=https://avd.aquasec.com/appshield/ksv003>https://avd.aquasec.com/appshield/ksv003</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV003</td> <td align=center>Default capabilities not dropped</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/ >https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href=https://avd.aquasec.com/appshield/ksv003>https://avd.aquasec.com/appshield/ksv003</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV011</td> <td align=center>CPU not limited</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> Enforcing CPU limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;resources.limits.cpu&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits>https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href=https://avd.aquasec.com/appshield/ksv011>https://avd.aquasec.com/appshield/ksv011</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV012</td> <td align=center>Runs as root user</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv012>https://avd.aquasec.com/appshield/ksv012</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV012</td> <td align=center>Runs as root user</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv012>https://avd.aquasec.com/appshield/ksv012</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV014</td> <td align=center>Root file system is not read-only</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;RELEASE-NAME-postgresql&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/ >https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href=https://avd.aquasec.com/appshield/ksv014>https://avd.aquasec.com/appshield/ksv014</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV014</td> <td align=center>Root file system is not read-only</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/ >https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href=https://avd.aquasec.com/appshield/ksv014>https://avd.aquasec.com/appshield/ksv014</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV014</td> <td align=center>Root file system is not read-only</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/ >https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href=https://avd.aquasec.com/appshield/ksv014>https://avd.aquasec.com/appshield/ksv014</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV015</td> <td align=center>CPU requests not specified</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;resources.requests.cpu&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits>https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href=https://avd.aquasec.com/appshield/ksv015>https://avd.aquasec.com/appshield/ksv015</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV016</td> <td align=center>Memory requests not specified</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;resources.requests.memory&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-resources-limits-memory/ >https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href=https://avd.aquasec.com/appshield/ksv016>https://avd.aquasec.com/appshield/ksv016</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV017</td> <td align=center>Privileged container</td> <td align=center>HIGH</td> <td><details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.privileged&#39; to false </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline>https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href=https://avd.aquasec.com/appshield/ksv017>https://avd.aquasec.com/appshield/ksv017</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV018</td> <td align=center>Memory not limited</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> Enforcing memory limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;resources.limits.memory&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-resources-limits-memory/ >https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href=https://avd.aquasec.com/appshield/ksv018>https://avd.aquasec.com/appshield/ksv018</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-postgresql&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-postgresql&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV023</td> <td align=center>hostPath volumes mounted</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> HostPath volumes must be forbidden. <br> <hr> <br> StatefulSet &#39;RELEASE-NAME-postgresql&#39; should not set &#39;spec.template.volumes.hostPath&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline>https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href=https://avd.aquasec.com/appshield/ksv023>https://avd.aquasec.com/appshield/ksv023</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV029</td> <td align=center>A root primary or supplementary GID set</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv029>https://avd.aquasec.com/appshield/ksv029</a><br></details></td> </tr> </tbody> </table> <table> <thead> <tr> <th align=left>Type</th> <th align=center>Misconfiguration ID</th> <th align=center>Check</th> <th align=center>Severity</th> <th>Explaination</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV001</td> <td align=center>Process can elevate its own privileges</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv001>https://avd.aquasec.com/appshield/ksv001</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV003</td> <td align=center>Default capabilities not dropped</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-redis&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/ >https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href=https://avd.aquasec.com/appshield/ksv003>https://avd.aquasec.com/appshield/ksv003</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV003</td> <td align=center>Default capabilities not dropped</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/ >https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href=https://avd.aquasec.com/appshield/ksv003>https://avd.aquasec.com/appshield/ksv003</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV011</td> <td align=center>CPU not limited</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> Enforcing CPU limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;resources.limits.cpu&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits>https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href=https://avd.aquasec.com/appshield/ksv011>https://avd.aquasec.com/appshield/ksv011</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV012</td> <td align=center>Runs as root user</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv012>https://avd.aquasec.com/appshield/ksv012</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV012</td> <td align=center>Runs as root user</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv012>https://avd.aquasec.com/appshield/ksv012</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV014</td> <td align=center>Root file system is not read-only</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;RELEASE-NAME-redis&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/ >https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href=https://avd.aquasec.com/appshield/ksv014>https://avd.aquasec.com/appshield/ksv014</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV014</td> <td align=center>Root file system is not read-only</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/ >https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href=https://avd.aquasec.com/appshield/ksv014>https://avd.aquasec.com/appshield/ksv014</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV014</td> <td align=center>Root file system is not read-only</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/ >https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href=https://avd.aquasec.com/appshield/ksv014>https://avd.aquasec.com/appshield/ksv014</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV015</td> <td align=center>CPU requests not specified</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;resources.requests.cpu&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits>https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href=https://avd.aquasec.com/appshield/ksv015>https://avd.aquasec.com/appshield/ksv015</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV016</td> <td align=center>Memory requests not specified</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;resources.requests.memory&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-resources-limits-memory/ >https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href=https://avd.aquasec.com/appshield/ksv016>https://avd.aquasec.com/appshield/ksv016</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV017</td> <td align=center>Privileged container</td> <td align=center>HIGH</td> <td><details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.privileged&#39; to false </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline>https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href=https://avd.aquasec.com/appshield/ksv017>https://avd.aquasec.com/appshield/ksv017</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV018</td> <td align=center>Memory not limited</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> Enforcing memory limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;resources.limits.memory&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-resources-limits-memory/ >https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href=https://avd.aquasec.com/appshield/ksv018>https://avd.aquasec.com/appshield/ksv018</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-redis&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-redis&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV023</td> <td align=center>hostPath volumes mounted</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> HostPath volumes must be forbidden. <br> <hr> <br> StatefulSet &#39;RELEASE-NAME-redis&#39; should not set &#39;spec.template.volumes.hostPath&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline>https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href=https://avd.aquasec.com/appshield/ksv023>https://avd.aquasec.com/appshield/ksv023</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV029</td> <td align=center>A root primary or supplementary GID set</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> StatefulSet &#39;RELEASE-NAME-redis&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv029>https://avd.aquasec.com/appshield/ksv029</a><br></details></td> </tr> </tbody> </table> <table> <thead> <tr> <th align=left>Type</th> <th align=center>Misconfiguration ID</th> <th align=center>Check</th> <th align=center>Severity</th> <th>Explaination</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV001</td> <td align=center>Process can elevate its own privileges</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv001>https://avd.aquasec.com/appshield/ksv001</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV001</td> <td align=center>Process can elevate its own privileges</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;initdb&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv001>https://avd.aquasec.com/appshield/ksv001</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV001</td> <td align=center>Process can elevate its own privileges</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;postgresql-init&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv001>https://avd.aquasec.com/appshield/ksv001</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV003</td> <td align=center>Default capabilities not dropped</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-outline&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/ >https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href=https://avd.aquasec.com/appshield/ksv003>https://avd.aquasec.com/appshield/ksv003</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV003</td> <td align=center>Default capabilities not dropped</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/ >https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href=https://avd.aquasec.com/appshield/ksv003>https://avd.aquasec.com/appshield/ksv003</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV003</td> <td align=center>Default capabilities not dropped</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;initdb&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/ >https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href=https://avd.aquasec.com/appshield/ksv003>https://avd.aquasec.com/appshield/ksv003</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV011</td> <td align=center>CPU not limited</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> Enforcing CPU limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;resources.limits.cpu&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits>https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href=https://avd.aquasec.com/appshield/ksv011>https://avd.aquasec.com/appshield/ksv011</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV011</td> <td align=center>CPU not limited</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> Enforcing CPU limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;initdb&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;resources.limits.cpu&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits>https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href=https://avd.aquasec.com/appshield/ksv011>https://avd.aquasec.com/appshield/ksv011</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV012</td> <td align=center>Runs as root user</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv012>https://avd.aquasec.com/appshield/ksv012</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV012</td> <td align=center>Runs as root user</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv012>https://avd.aquasec.com/appshield/ksv012</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV012</td> <td align=center>Runs as root user</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;initdb&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv012>https://avd.aquasec.com/appshield/ksv012</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV012</td> <td align=center>Runs as root user</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;postgresql-init&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv012>https://avd.aquasec.com/appshield/ksv012</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV014</td> <td align=center>Root file system is not read-only</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/ >https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href=https://avd.aquasec.com/appshield/ksv014>https://avd.aquasec.com/appshield/ksv014</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV014</td> <td align=center>Root file system is not read-only</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/ >https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href=https://avd.aquasec.com/appshield/ksv014>https://avd.aquasec.com/appshield/ksv014</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV014</td> <td align=center>Root file system is not read-only</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;initdb&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/ >https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href=https://avd.aquasec.com/appshield/ksv014>https://avd.aquasec.com/appshield/ksv014</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV014</td> <td align=center>Root file system is not read-only</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;postgresql-init&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/ >https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href=https://avd.aquasec.com/appshield/ksv014>https://avd.aquasec.com/appshield/ksv014</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV015</td> <td align=center>CPU requests not specified</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;resources.requests.cpu&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits>https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href=https://avd.aquasec.com/appshield/ksv015>https://avd.aquasec.com/appshield/ksv015</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV015</td> <td align=center>CPU requests not specified</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;initdb&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;resources.requests.cpu&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits>https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href=https://avd.aquasec.com/appshield/ksv015>https://avd.aquasec.com/appshield/ksv015</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV016</td> <td align=center>Memory requests not specified</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;resources.requests.memory&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-resources-limits-memory/ >https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href=https://avd.aquasec.com/appshield/ksv016>https://avd.aquasec.com/appshield/ksv016</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV016</td> <td align=center>Memory requests not specified</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;initdb&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;resources.requests.memory&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-resources-limits-memory/ >https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href=https://avd.aquasec.com/appshield/ksv016>https://avd.aquasec.com/appshield/ksv016</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV017</td> <td align=center>Privileged container</td> <td align=center>HIGH</td> <td><details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.privileged&#39; to false </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline>https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href=https://avd.aquasec.com/appshield/ksv017>https://avd.aquasec.com/appshield/ksv017</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV018</td> <td align=center>Memory not limited</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> Enforcing memory limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;resources.limits.memory&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-resources-limits-memory/ >https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href=https://avd.aquasec.com/appshield/ksv018>https://avd.aquasec.com/appshield/ksv018</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV018</td> <td align=center>Memory not limited</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> Enforcing memory limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;initdb&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;resources.limits.memory&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-resources-limits-memory/ >https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href=https://avd.aquasec.com/appshield/ksv018>https://avd.aquasec.com/appshield/ksv018</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-outline&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;initdb&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;postgresql-init&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-outline&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;initdb&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;postgresql-init&#39; of Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV023</td> <td align=center>hostPath volumes mounted</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> HostPath volumes must be forbidden. <br> <hr> <br> Deployment &#39;RELEASE-NAME-outline&#39; should not set &#39;spec.template.volumes.hostPath&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline>https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href=https://avd.aquasec.com/appshield/ksv023>https://avd.aquasec.com/appshield/ksv023</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV029</td> <td align=center>A root primary or supplementary GID set</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> Deployment &#39;RELEASE-NAME-outline&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv029>https://avd.aquasec.com/appshield/ksv029</a><br></details></td> </tr> </tbody> </table> <h2 id=containers>Containers<a class=headerlink href=#containers title="Permanent link">&para;</a></h2> <h5 id=detected-containers>Detected Containers<a class=headerlink href=#detected-containers title="Permanent link">&para;</a></h5> <div class=highlight><pre><span></span><code> tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.2.0@sha256:19f0c21fcfe99603ca70e8552d740ed20106382977c5e1806f71ae7954786de9
&#39;tccr.io/truecharts/outline:v0.62.0@sha256:9350ace6f88ae314620ab32e9990481d0e89895409b171fa0545b8ef9f7ede65&#39;
tccr.io/truecharts/outline:v0.62.0@sha256:9350ace6f88ae314620ab32e9990481d0e89895409b171fa0545b8ef9f7ede65
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.2.0@sha256:35f3249e070949e6b694346fb7395b47fcfdf604d138aadfbab42619406110cf
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/redis:v6.2.6@sha256:0800060245b18936c783f2c6c927abfc884f1ef42f61cedfb8c93797987ee891
</code></pre></div> <h5 id=scan-results_1>Scan Results<a class=headerlink href=#scan-results_1 title="Permanent link">&para;</a></h5> <h4 id=container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142>Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)<a class=headerlink href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142 title="Permanent link">&para;</a></h4> <p><strong>alpine</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>libcrypto1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r0</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r0</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> </tbody> </table> <h4 id=container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_1>Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)<a class=headerlink href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_1 title="Permanent link">&para;</a></h4> <p><strong>alpine</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>libcrypto1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r0</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r0</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> </tbody> </table> <h4 id=container-tccriotruechartspostgresqlv1420sha25619f0c21fcfe99603ca70e8552d740ed20106382977c5e1806f71ae7954786de9-debian-1011>Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:19f0c21fcfe99603ca70e8552d740ed20106382977c5e1806f71ae7954786de9 (debian 10.11)<a class=headerlink href=#container-tccriotruechartspostgresqlv1420sha25619f0c21fcfe99603ca70e8552d740ed20106382977c5e1806f71ae7954786de9-debian-1011 title="Permanent link">&para;</a></h4> <p><strong>debian</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>apt</td> <td align=center>CVE-2011-3374</td> <td align=center>LOW</td> <td align=center>1.8.2.3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2011-3374>https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href=https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html>https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href=https://seclists.org/fulldisclosure/2011/Sep/221>https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2011-3374>https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href=https://snyk.io/vuln/SNYK-LINUX-APT-116518>https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href=https://ubuntu.com/security/CVE-2011-3374>https://ubuntu.com/security/CVE-2011-3374</a><br></details></td> </tr> <tr> <td align=left>bash</td> <td align=center>CVE-2019-18276</td> <td align=center>LOW</td> <td align=center>5.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html>http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276</a><br><a href=https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff>https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff</a><br><a href=https://linux.oracle.com/cve/CVE-2019-18276.html>https://linux.oracle.com/cve/CVE-2019-18276.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1679.html>https://linux.oracle.com/errata/ELSA-2021-1679.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202105-34>https://security.gentoo.org/glsa/202105-34</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0003/ >https://security.netapp.com/advisory/ntap-20200430-0003/</a><br><a href="https://www.youtube.com/watch?v=-wGtxJ8opa8">https://www.youtube.com/watch?v=-wGtxJ8opa8</a><br></details></td> </tr> <tr> <td align=left>bsdutils</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>bsdutils</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>coreutils</td> <td align=center>CVE-2016-2781</td> <td align=center>LOW</td> <td align=center>8.30-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/oss-sec/2016/q1/452>http://seclists.org/oss-sec/2016/q1/452</a><br><a href=http://www.openwall.com/lists/oss-security/2016/02/28/2>http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/02/28/3>http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lore.kernel.org/patchwork/patch/793178/ >https://lore.kernel.org/patchwork/patch/793178/</a><br></details></td> </tr> <tr> <td align=left>coreutils</td> <td align=center>CVE-2017-18018</td> <td align=center>LOW</td> <td align=center>8.30-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html>http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22946</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2022/Mar/29>http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22946.html>https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href=https://hackerone.com/reports/1334111>https://hackerone.com/reports/1334111</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22946.html>https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20220121-0008/ >https://security.netapp.com/advisory/ntap-20220121-0008/</a><br><a href=https://support.apple.com/kb/HT213183>https://support.apple.com/kb/HT213183</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22947</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2022/Mar/29>http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22947.html>https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href=https://hackerone.com/reports/1334763>https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22947.html>https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://support.apple.com/kb/HT213183>https://support.apple.com/kb/HT213183</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://ubuntu.com/security/notices/USN-5079-3>https://ubuntu.com/security/notices/USN-5079-3</a><br><a href=https://ubuntu.com/security/notices/USN-5079-4>https://ubuntu.com/security/notices/USN-5079-4</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22898</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/07/21/4>http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22898.html>https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href=https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde>https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href=https://hackerone.com/reports/1176461>https://hackerone.com/reports/1176461</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22898.html>https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://ubuntu.com/security/notices/USN-5021-2>https://ubuntu.com/security/notices/USN-5021-2</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22922</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22922.html>https://curl.se/docs/CVE-2021-22922.html</a><br><a href=https://hackerone.com/reports/1213175>https://hackerone.com/reports/1213175</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22922.html>https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22923</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22923.html>https://curl.se/docs/CVE-2021-22923.html</a><br><a href=https://hackerone.com/reports/1213181>https://hackerone.com/reports/1213181</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22923.html>https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22924</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22924.html>https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href=https://hackerone.com/reports/1223565>https://hackerone.com/reports/1223565</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22924.html>https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>fdisk</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>fdisk</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>gcc-8-base</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>gcc-8-base</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>gpgv</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>libapt-pkg5.0</td> <td align=center>CVE-2011-3374</td> <td align=center>LOW</td> <td align=center>1.8.2.3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2011-3374>https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href=https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html>https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href=https://seclists.org/fulldisclosure/2011/Sep/221>https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2011-3374>https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href=https://snyk.io/vuln/SNYK-LINUX-APT-116518>https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href=https://ubuntu.com/security/CVE-2011-3374>https://ubuntu.com/security/CVE-2011-3374</a><br></details></td> </tr> <tr> <td align=left>libblkid1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libblkid1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2022-23218</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23218.html>https://linux.oracle.com/cve/CVE-2022-23218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2022-23219</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23219.html>https://linux.oracle.com/cve/CVE-2022-23219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-3999</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3999.html>https://linux.oracle.com/cve/CVE-2021-3999.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-3998</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2022-23218</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23218.html>https://linux.oracle.com/cve/CVE-2022-23218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2022-23219</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23219.html>https://linux.oracle.com/cve/CVE-2022-23219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2021-3999</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3999.html>https://linux.oracle.com/cve/CVE-2021-3999.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2021-3998</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2022-23218</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23218.html>https://linux.oracle.com/cve/CVE-2022-23218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2022-23219</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23219.html>https://linux.oracle.com/cve/CVE-2022-23219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-3999</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3999.html>https://linux.oracle.com/cve/CVE-2021-3999.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-3998</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22946</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2022/Mar/29>http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22946.html>https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href=https://hackerone.com/reports/1334111>https://hackerone.com/reports/1334111</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22946.html>https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20220121-0008/ >https://security.netapp.com/advisory/ntap-20220121-0008/</a><br><a href=https://support.apple.com/kb/HT213183>https://support.apple.com/kb/HT213183</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22947</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2022/Mar/29>http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22947.html>https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href=https://hackerone.com/reports/1334763>https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22947.html>https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://support.apple.com/kb/HT213183>https://support.apple.com/kb/HT213183</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://ubuntu.com/security/notices/USN-5079-3>https://ubuntu.com/security/notices/USN-5079-3</a><br><a href=https://ubuntu.com/security/notices/USN-5079-4>https://ubuntu.com/security/notices/USN-5079-4</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22898</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/07/21/4>http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22898.html>https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href=https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde>https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href=https://hackerone.com/reports/1176461>https://hackerone.com/reports/1176461</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22898.html>https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://ubuntu.com/security/notices/USN-5021-2>https://ubuntu.com/security/notices/USN-5021-2</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22922</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22922.html>https://curl.se/docs/CVE-2021-22922.html</a><br><a href=https://hackerone.com/reports/1213175>https://hackerone.com/reports/1213175</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22922.html>https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22923</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22923.html>https://curl.se/docs/CVE-2021-22923.html</a><br><a href=https://hackerone.com/reports/1213181>https://hackerone.com/reports/1213181</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22923.html>https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22924</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22924.html>https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href=https://hackerone.com/reports/1223565>https://hackerone.com/reports/1223565</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22924.html>https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libfdisk1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libfdisk1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libgcc1</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libgcc1</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2021-33560</td> <td align=center>HIGH</td> <td align=center>1.8.4-5+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560</a><br><a href=https://dev.gnupg.org/T5305>https://dev.gnupg.org/T5305</a><br><a href=https://dev.gnupg.org/T5328>https://dev.gnupg.org/T5328</a><br><a href=https://dev.gnupg.org/T5466>https://dev.gnupg.org/T5466</a><br><a href=https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61>https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61</a><br><a href=https://eprint.iacr.org/2021/923>https://eprint.iacr.org/2021/923</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33560.html>https://linux.oracle.com/cve/CVE-2021-33560.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4409.html>https://linux.oracle.com/errata/ELSA-2021-4409.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/</a><br><a href=https://ubuntu.com/security/notices/USN-5080-1>https://ubuntu.com/security/notices/USN-5080-1</a><br><a href=https://ubuntu.com/security/notices/USN-5080-2>https://ubuntu.com/security/notices/USN-5080-2</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2019-13627</td> <td align=center>MEDIUM</td> <td align=center>1.8.4-5+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html</a><br><a href=http://www.openwall.com/lists/oss-security/2019/10/02/2>http://www.openwall.com/lists/oss-security/2019/10/02/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627</a><br><a href=https://dev.gnupg.org/T4683>https://dev.gnupg.org/T4683</a><br><a href=https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5>https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13627.html>https://linux.oracle.com/cve/CVE-2019-13627.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4482.html>https://linux.oracle.com/errata/ELSA-2020-4482.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html>https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html>https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html</a><br><a href=https://minerva.crocs.fi.muni.cz/ >https://minerva.crocs.fi.muni.cz/</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-13627>https://security-tracker.debian.org/tracker/CVE-2019-13627</a><br><a href=https://security.gentoo.org/glsa/202003-32>https://security.gentoo.org/glsa/202003-32</a><br><a href=https://ubuntu.com/security/notices/USN-4236-1>https://ubuntu.com/security/notices/USN-4236-1</a><br><a href=https://ubuntu.com/security/notices/USN-4236-2>https://ubuntu.com/security/notices/USN-4236-2</a><br><a href=https://ubuntu.com/security/notices/USN-4236-3>https://ubuntu.com/security/notices/USN-4236-3</a><br><a href=https://usn.ubuntu.com/4236-1/ >https://usn.ubuntu.com/4236-1/</a><br><a href=https://usn.ubuntu.com/4236-2/ >https://usn.ubuntu.com/4236-2/</a><br><a href=https://usn.ubuntu.com/4236-3/ >https://usn.ubuntu.com/4236-3/</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2018-6829</td> <td align=center>LOW</td> <td align=center>1.8.4-5+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/weikengchen/attack-on-libgcrypt-elgamal>https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href=https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki>https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href=https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html>https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2020.html>https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details></td> </tr> <tr> <td align=left>libgmp10</td> <td align=center>CVE-2021-43618</td> <td align=center>HIGH</td> <td align=center>2:6.1.2+dfsg-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.debian.org/994405>https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href=https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html>https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href=https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e>https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details></td> </tr> <tr> <td align=left>libgnutls30</td> <td align=center>CVE-2021-4209</td> <td align=center>MEDIUM</td> <td align=center>3.6.7-4+deb10u7</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libgnutls30</td> <td align=center>CVE-2011-3389</td> <td align=center>LOW</td> <td align=center>3.6.7-4+deb10u7</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/ >http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href=http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ >http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href=http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx>http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href=http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx>http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href=http://curl.haxx.se/docs/adv_20120124B.html>http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href=http://downloads.asterisk.org/pub/security/AST-2016-001.html>http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href=http://ekoparty.org/2011/juliano-rizzo.php>http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href=http://eprint.iacr.org/2004/111>http://eprint.iacr.org/2004/111</a><br><a href=http://eprint.iacr.org/2006/136>http://eprint.iacr.org/2006/136</a><br><a href=http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html>http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href=http://isc.sans.edu/diary/SSL+TLS+part+3+/11635>http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html>http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html>http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/May/msg00001.html>http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html>http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href=http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html>http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&m=132750579901589&w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=132872385320240&w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133365109612558&w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133728004526190&w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254866602253&w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254957702612&w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href=http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue>http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href=http://osvdb.org/74829>http://osvdb.org/74829</a><br><a href=http://rhn.redhat.com/errata/RHSA-2012-0508.html>http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2013-1455.html>http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href=http://secunia.com/advisories/45791>http://secunia.com/advisories/45791</a><br><a href=http://secunia.com/advisories/47998>http://secunia.com/advisories/47998</a><br><a href=http://secunia.com/advisories/48256>http://secunia.com/advisories/48256</a><br><a href=http://secunia.com/advisories/48692>http://secunia.com/advisories/48692</a><br><a href=http://secunia.com/advisories/48915>http://secunia.com/advisories/48915</a><br><a href=http://secunia.com/advisories/48948>http://secunia.com/advisories/48948</a><br><a href=http://secunia.com/advisories/49198>http://secunia.com/advisories/49198</a><br><a href=http://secunia.com/advisories/55322>http://secunia.com/advisories/55322</a><br><a href=http://secunia.com/advisories/55350>http://secunia.com/advisories/55350</a><br><a href=http://secunia.com/advisories/55351>http://secunia.com/advisories/55351</a><br><a href=http://security.gentoo.org/glsa/glsa-201203-02.xml>http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-201406-32.xml>http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href=http://support.apple.com/kb/HT4999>http://support.apple.com/kb/HT4999</a><br><a href=http://support.apple.com/kb/HT5001>http://support.apple.com/kb/HT5001</a><br><a href=http://support.apple.com/kb/HT5130>http://support.apple.com/kb/HT5130</a><br><a href=http://support.apple.com/kb/HT5281>http://support.apple.com/kb/HT5281</a><br><a href=http://support.apple.com/kb/HT5501>http://support.apple.com/kb/HT5501</a><br><a href=http://support.apple.com/kb/HT6150>http://support.apple.com/kb/HT6150</a><br><a href=http://technet.microsoft.com/security/advisory/2588513>http://technet.microsoft.com/security/advisory/2588513</a><br><a href=http://vnhacker.blogspot.com/2011/09/beast.html>http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href=http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf>http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href=http://www.debian.org/security/2012/dsa-2398>http://www.debian.org/security/2012/dsa-2398</a><br><a href=http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html>http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href=http://www.ibm.com/developerworks/java/jdk/alerts/ >http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href=http://www.imperialviolet.org/2011/09/23/chromeandbeast.html>http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href=http://www.insecure.cl/Beast-SSL.rar>http://www.insecure.cl/Beast-SSL.rar</a><br><a href=http://www.kb.cert.org/vuls/id/864643>http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href=http://www.opera.com/docs/changelogs/mac/1151/ >http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href=http://www.opera.com/docs/changelogs/mac/1160/ >http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1151/ >http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1160/ >http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1151/ >http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1160/ >http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href=http://www.opera.com/support/kb/view/1004/ >http://www.opera.com/support/kb/view/1004/</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html>http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html>http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html>http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2011-1384.html>http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2012-0006.html>http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href=http://www.securityfocus.com/bid/49388>http://www.securityfocus.com/bid/49388</a><br><a href=http://www.securityfocus.com/bid/49778>http://www.securityfocus.com/bid/49778</a><br><a href=http://www.securitytracker.com/id/1029190>http://www.securitytracker.com/id/1029190</a><br><a href=http://www.securitytracker.com/id?1025997>http://www.securitytracker.com/id?1025997</a><br><a href=http://www.securitytracker.com/id?1026103>http://www.securitytracker.com/id?1026103</a><br><a href=http://www.securitytracker.com/id?1026704>http://www.securitytracker.com/id?1026704</a><br><a href=http://www.ubuntu.com/usn/USN-1263-1>http://www.ubuntu.com/usn/USN-1263-1</a><br><a href=http://www.us-cert.gov/cas/techalerts/TA12-010A.html>http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href=https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail>https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href=https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006>https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href=https://hermes.opensuse.org/messages/13154861>https://hermes.opensuse.org/messages/13154861</a><br><a href=https://hermes.opensuse.org/messages/13155432>https://hermes.opensuse.org/messages/13155432</a><br><a href=https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02>https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href=https://linux.oracle.com/cve/CVE-2011-3389.html>https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2011-1380.html>https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href=https://ubuntu.com/security/notices/USN-1263-1>https://ubuntu.com/security/notices/USN-1263-1</a><br></details></td> </tr> <tr> <td align=left>libgssapi-krb5-2</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libgssapi-krb5-2</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libidn2-0</td> <td align=center>CVE-2019-12290</td> <td align=center>HIGH</td> <td align=center>2.0.5-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290</a><br><a href=https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5>https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5</a><br><a href=https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de>https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de</a><br><a href=https://gitlab.com/libidn/libidn2/merge_requests/71>https://gitlab.com/libidn/libidn2/merge_requests/71</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/</a><br><a href=https://security.gentoo.org/glsa/202003-63>https://security.gentoo.org/glsa/202003-63</a><br><a href=https://ubuntu.com/security/notices/USN-4168-1>https://ubuntu.com/security/notices/USN-4168-1</a><br><a href=https://usn.ubuntu.com/4168-1/ >https://usn.ubuntu.com/4168-1/</a><br></details></td> </tr> <tr> <td align=left>libk5crypto3</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libk5crypto3</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libkrb5-3</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libkrb5-3</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libkrb5support0</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libkrb5support0</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2015-3276</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rhn.redhat.com/errata/RHSA-2015-2131.html>http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html>http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href=http://www.securitytracker.com/id/1034221>http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href=https://linux.oracle.com/cve/CVE-2015-3276.html>https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2015-2131.html>https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2017-14159</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2017-17740</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-15719</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href=https://access.redhat.com/errata/RHBA-2019:3674>https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2015-3276</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rhn.redhat.com/errata/RHSA-2015-2131.html>http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html>http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href=http://www.securitytracker.com/id/1034221>http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href=https://linux.oracle.com/cve/CVE-2015-3276.html>https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2015-2131.html>https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2017-14159</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2017-17740</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-15719</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href=https://access.redhat.com/errata/RHBA-2019:3674>https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>liblz4-1</td> <td align=center>CVE-2019-17543</td> <td align=center>LOW</td> <td align=center>1.8.3-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href=https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2>https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href=https://github.com/lz4/lz4/issues/801>https://github.com/lz4/lz4/issues/801</a><br><a href=https://github.com/lz4/lz4/pull/756>https://github.com/lz4/lz4/pull/756</a><br><a href=https://github.com/lz4/lz4/pull/760>https://github.com/lz4/lz4/pull/760</a><br><a href=https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E>https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E>https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E>https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E>https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libmount1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libmount1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libncurses6</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libncursesw6</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libnghttp2-14</td> <td align=center>CVE-2020-11080</td> <td align=center>HIGH</td> <td align=center>1.36.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html>http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html</a><br><a href=https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090>https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090</a><br><a href=https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394>https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394</a><br><a href=https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr>https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr</a><br><a href=https://linux.oracle.com/cve/CVE-2020-11080.html>https://linux.oracle.com/cve/CVE-2020-11080.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5765.html>https://linux.oracle.com/errata/ELSA-2020-5765.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/</a><br><a href=https://www.debian.org/security/2020/dsa-4696>https://www.debian.org/security/2020/dsa-4696</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2020-14155</td> <td align=center>MEDIUM</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ >https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14155.html>https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-11164</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/07/11/3>http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href=http://www.securityfocus.com/bid/99575>http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-16231</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html>http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/33>http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/11>http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/3>http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/7>http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/8>http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href=http://www.securityfocus.com/bid/101688>http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-7245</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-7246</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2019-20838</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20838.html>https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libseccomp2</td> <td align=center>CVE-2019-9893</td> <td align=center>LOW</td> <td align=center>2.3.3-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html</a><br><a href=http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html>http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html</a><br><a href=https://access.redhat.com/errata/RHSA-2019:3624>https://access.redhat.com/errata/RHSA-2019:3624</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893</a><br><a href=https://github.com/seccomp/libseccomp/issues/139>https://github.com/seccomp/libseccomp/issues/139</a><br><a href=https://linux.oracle.com/cve/CVE-2019-9893.html>https://linux.oracle.com/cve/CVE-2019-9893.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-3624.html>https://linux.oracle.com/errata/ELSA-2019-3624.html</a><br><a href=https://seclists.org/oss-sec/2019/q1/179>https://seclists.org/oss-sec/2019/q1/179</a><br><a href=https://security.gentoo.org/glsa/201904-18>https://security.gentoo.org/glsa/201904-18</a><br><a href=https://ubuntu.com/security/notices/USN-4001-1>https://ubuntu.com/security/notices/USN-4001-1</a><br><a href=https://ubuntu.com/security/notices/USN-4001-2>https://ubuntu.com/security/notices/USN-4001-2</a><br><a href=https://usn.ubuntu.com/4001-1/ >https://usn.ubuntu.com/4001-1/</a><br><a href=https://usn.ubuntu.com/4001-2/ >https://usn.ubuntu.com/4001-2/</a><br><a href=https://www.openwall.com/lists/oss-security/2019/03/15/1>https://www.openwall.com/lists/oss-security/2019/03/15/1</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36084</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084</a><br><a href=https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3>https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36084.html>https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36085</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085</a><br><a href=https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba>https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36085.html>https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36086</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086</a><br><a href=https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8>https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36086.html>https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36087</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087</a><br><a href=https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521>https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36087.html>https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details></td> </tr> <tr> <td align=left>libsmartcols1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libsmartcols1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19603</td> <td align=center>HIGH</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603</a><br><a href=https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13>https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19603.html>https://linux.oracle.com/cve/CVE-2019-19603.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4396.html>https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20191223-0001/ >https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href=https://www.sqlite.org/ >https://www.sqlite.org/</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19645</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645</a><br><a href=https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06>https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06</a><br><a href=https://security.netapp.com/advisory/ntap-20191223-0001/ >https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href=https://www.tenable.com/security/tns-2021-14>https://www.tenable.com/security/tns-2021-14</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19924</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924</a><br><a href=https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3>https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19924.html>https://linux.oracle.com/cve/CVE-2019-19924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1810.html>https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20200114-0003/ >https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4298-1>https://ubuntu.com/security/notices/USN-4298-1</a><br><a href=https://usn.ubuntu.com/4298-1/ >https://usn.ubuntu.com/4298-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2020-13631</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/19>http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/20>http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/22>http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13631.html>https://linux.oracle.com/cve/CVE-2020-13631.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4442.html>https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200608-0002/ >https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href=https://sqlite.org/src/info/eca0ba2cf4c0fdf7>https://sqlite.org/src/info/eca0ba2cf4c0fdf7</a><br><a href=https://support.apple.com/kb/HT211843>https://support.apple.com/kb/HT211843</a><br><a href=https://support.apple.com/kb/HT211844>https://support.apple.com/kb/HT211844</a><br><a href=https://support.apple.com/kb/HT211850>https://support.apple.com/kb/HT211850</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT211935>https://support.apple.com/kb/HT211935</a><br><a href=https://support.apple.com/kb/HT211952>https://support.apple.com/kb/HT211952</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2021-45346</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/guyinatuxedo/sqlite3_record_leaking>https://github.com/guyinatuxedo/sqlite3_record_leaking</a><br><a href=https://security.netapp.com/advisory/ntap-20220303-0001/ >https://security.netapp.com/advisory/ntap-20220303-0001/</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19244</td> <td align=center>LOW</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244</a><br><a href=https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348>https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348</a><br><a href=https://ubuntu.com/security/notices/USN-4205-1>https://ubuntu.com/security/notices/USN-4205-1</a><br><a href=https://usn.ubuntu.com/4205-1/ >https://usn.ubuntu.com/4205-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2020-11656</td> <td align=center>LOW</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200416-0001/ >https://security.netapp.com/advisory/ntap-20200416-0001/</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.sqlite.org/src/info/d09f8c3621d5f7f8>https://www.sqlite.org/src/info/d09f8c3621d5f7f8</a><br><a href=https://www.tenable.com/security/tns-2021-14>https://www.tenable.com/security/tns-2021-14</a><br><a href=https://www3.sqlite.org/cgi/src/info/b64674919f673602>https://www3.sqlite.org/cgi/src/info/b64674919f673602</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2021-36690</td> <td align=center>LOW</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.sqlite.org/forum/forumpost/718c0a8d17>https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details></td> </tr> <tr> <td align=left>libssh2-1</td> <td align=center>CVE-2019-13115</td> <td align=center>HIGH</td> <td align=center>1.8.0-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://blog.semmle.com/libssh2-integer-overflow/ >https://blog.semmle.com/libssh2-integer-overflow/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115</a><br><a href=https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa>https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa</a><br><a href=https://github.com/libssh2/libssh2/pull/350>https://github.com/libssh2/libssh2/pull/350</a><br><a href=https://libssh2.org/changes.html>https://libssh2.org/changes.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html>https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/</a><br><a href=https://security.netapp.com/advisory/ntap-20190806-0002/ >https://security.netapp.com/advisory/ntap-20190806-0002/</a><br><a href=https://support.f5.com/csp/article/K13322484>https://support.f5.com/csp/article/K13322484</a><br><a href="https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libssh2-1</td> <td align=center>CVE-2019-17498</td> <td align=center>LOW</td> <td align=center>1.8.0-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html</a><br><a href=https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/ >https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498</a><br><a href=https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498>https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498</a><br><a href=https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480>https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480</a><br><a href=https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c>https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c</a><br><a href=https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94>https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94</a><br><a href=https://linux.oracle.com/cve/CVE-2019-17498.html>https://linux.oracle.com/cve/CVE-2019-17498.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3915.html>https://linux.oracle.com/errata/ELSA-2020-3915.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html>https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2007-6755</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ >http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href=http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html>http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href=http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html>http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href=http://rump2007.cr.yp.to/15-shumow.pdf>http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href=http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ >http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href=http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect>http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href=http://www.securityfocus.com/bid/63657>http://www.securityfocus.com/bid/63657</a><br><a href=https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html>https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2010-0928</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ >http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href=http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf>http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href=http://www.networkworld.com/news/2010/030410-rsa-security-attack.html>http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href=http://www.osvdb.org/62808>http://www.osvdb.org/62808</a><br><a href=http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ >http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/56750>https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details></td> </tr> <tr> <td align=left>libstdc++6</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libstdc++6</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2019-3843</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108116>http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3843.html>https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2019-3844</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108096>http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3844.html>https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2021-3997</td> <td align=center>MEDIUM</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997</a><br><a href=https://ubuntu.com/security/notices/USN-5226-1>https://ubuntu.com/security/notices/USN-5226-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/10/2>https://www.openwall.com/lists/oss-security/2022/01/10/2</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2013-4392</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href=http://www.openwall.com/lists/oss-security/2013/10/01/9>http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2019-20386</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href=https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad>https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20386.html>https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4553.html>https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href=https://security.netapp.com/advisory/ntap-20200210-0002/ >https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2020-13529</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/04/2>http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/17/3>http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/07/3>http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13529.html>https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4361.html>https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href=https://security.gentoo.org/glsa/202107-48>https://security.gentoo.org/glsa/202107-48</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0005/ >https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href=https://ubuntu.com/security/notices/USN-5013-1>https://ubuntu.com/security/notices/USN-5013-1</a><br><a href=https://ubuntu.com/security/notices/USN-5013-2>https://ubuntu.com/security/notices/USN-5013-2</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2020-13776</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/systemd/systemd/issues/15985>https://github.com/systemd/systemd/issues/15985</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13776.html>https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1611.html>https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href=https://security.netapp.com/advisory/ntap-20200611-0003/ >https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details></td> </tr> <tr> <td align=left>libtasn1-6</td> <td align=center>CVE-2018-1000654</td> <td align=center>LOW</td> <td align=center>4.13-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html</a><br><a href=http://www.securityfocus.com/bid/105151>http://www.securityfocus.com/bid/105151</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654</a><br><a href=https://gitlab.com/gnutls/libtasn1/issues/4>https://gitlab.com/gnutls/libtasn1/issues/4</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libtinfo6</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2019-3843</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108116>http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3843.html>https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2019-3844</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108096>http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3844.html>https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2021-3997</td> <td align=center>MEDIUM</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997</a><br><a href=https://ubuntu.com/security/notices/USN-5226-1>https://ubuntu.com/security/notices/USN-5226-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/10/2>https://www.openwall.com/lists/oss-security/2022/01/10/2</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2013-4392</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href=http://www.openwall.com/lists/oss-security/2013/10/01/9>http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2019-20386</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href=https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad>https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20386.html>https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4553.html>https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href=https://security.netapp.com/advisory/ntap-20200210-0002/ >https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2020-13529</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/04/2>http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/17/3>http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/07/3>http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13529.html>https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4361.html>https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href=https://security.gentoo.org/glsa/202107-48>https://security.gentoo.org/glsa/202107-48</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0005/ >https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href=https://ubuntu.com/security/notices/USN-5013-1>https://ubuntu.com/security/notices/USN-5013-1</a><br><a href=https://ubuntu.com/security/notices/USN-5013-2>https://ubuntu.com/security/notices/USN-5013-2</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2020-13776</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/systemd/systemd/issues/15985>https://github.com/systemd/systemd/issues/15985</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13776.html>https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1611.html>https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href=https://security.netapp.com/advisory/ntap-20200611-0003/ >https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details></td> </tr> <tr> <td align=left>libuuid1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libuuid1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2017-16932</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://xmlsoft.org/news.html>http://xmlsoft.org/news.html</a><br><a href=https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html>https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=759579">https://bugzilla.gnome.org/show_bug.cgi?id=759579</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932</a><br><a href=https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961>https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961</a><br><a href=https://github.com/sparklemotion/nokogiri/issues/1714>https://github.com/sparklemotion/nokogiri/issues/1714</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html>https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html</a><br><a href=https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html>https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html</a><br><a href=https://ubuntu.com/security/notices/USN-3504-1>https://ubuntu.com/security/notices/USN-3504-1</a><br><a href=https://ubuntu.com/security/notices/USN-3504-2>https://ubuntu.com/security/notices/USN-3504-2</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br><a href=https://usn.ubuntu.com/usn/usn-3504-1/ >https://usn.ubuntu.com/usn/usn-3504-1/</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2022-23308</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2022-23308>https://access.redhat.com/security/cve/CVE-2022-23308</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308</a><br><a href=https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e>https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS>https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23308.html>https://linux.oracle.com/cve/CVE-2022-23308.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-0899.html>https://linux.oracle.com/errata/ELSA-2022-0899.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/</a><br><a href=https://ubuntu.com/security/notices/USN-5324-1>https://ubuntu.com/security/notices/USN-5324-1</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2016-9318</td> <td align=center>MEDIUM</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94347>http://www.securityfocus.com/bid/94347</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=772726">https://bugzilla.gnome.org/show_bug.cgi?id=772726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318</a><br><a href=https://github.com/lsh123/xmlsec/issues/43>https://github.com/lsh123/xmlsec/issues/43</a><br><a href=https://security.gentoo.org/glsa/201711-01>https://security.gentoo.org/glsa/201711-01</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://ubuntu.com/security/notices/USN-3739-2>https://ubuntu.com/security/notices/USN-3739-2</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br><a href=https://usn.ubuntu.com/3739-2/ >https://usn.ubuntu.com/3739-2/</a><br></details></td> </tr> <tr> <td align=left>libxslt1.1</td> <td align=center>CVE-2015-9019</td> <td align=center>LOW</td> <td align=center>1.1.32-2.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2022-23218</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23218.html>https://linux.oracle.com/cve/CVE-2022-23218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2022-23219</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23219.html>https://linux.oracle.com/cve/CVE-2022-23219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2021-3999</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3999.html>https://linux.oracle.com/cve/CVE-2021-3999.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2021-3998</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2007-5686</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://secunia.com/advisories/27215>http://secunia.com/advisories/27215</a><br><a href=http://www.securityfocus.com/archive/1/482129/100/100/threaded>http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href=http://www.securityfocus.com/archive/1/482857/100/0/threaded>http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/26048>http://www.securityfocus.com/bid/26048</a><br><a href=http://www.vupen.com/english/advisories/2007/3474>http://www.vupen.com/english/advisories/2007/3474</a><br><a href=https://issues.rpath.com/browse/RPL-1825>https://issues.rpath.com/browse/RPL-1825</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2013-4235</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2013-4235>https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2013-4235>https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2018-7169</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357>https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href=https://github.com/shadow-maint/shadow/pull/97>https://github.com/shadow-maint/shadow/pull/97</a><br><a href=https://security.gentoo.org/glsa/201805-09>https://security.gentoo.org/glsa/201805-09</a><br><a href=https://ubuntu.com/security/notices/USN-5254-1>https://ubuntu.com/security/notices/USN-5254-1</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2019-19882</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.archlinux.org/task/64836>https://bugs.archlinux.org/task/64836</a><br><a href=https://bugs.gentoo.org/702252>https://bugs.gentoo.org/702252</a><br><a href=https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75>https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href=https://github.com/shadow-maint/shadow/pull/199>https://github.com/shadow-maint/shadow/pull/199</a><br><a href=https://github.com/void-linux/void-packages/pull/17580>https://github.com/void-linux/void-packages/pull/17580</a><br><a href=https://security.gentoo.org/glsa/202008-09>https://security.gentoo.org/glsa/202008-09</a><br></details></td> </tr> <tr> <td align=left>mount</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>mount</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>ncurses-base</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2007-6755</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ >http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href=http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html>http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href=http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html>http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href=http://rump2007.cr.yp.to/15-shumow.pdf>http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href=http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ >http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href=http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect>http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href=http://www.securityfocus.com/bid/63657>http://www.securityfocus.com/bid/63657</a><br><a href=https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html>https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2010-0928</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ >http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href=http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf>http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href=http://www.networkworld.com/news/2010/030410-rsa-security-attack.html>http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href=http://www.osvdb.org/62808>http://www.osvdb.org/62808</a><br><a href=http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ >http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/56750>https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2007-5686</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://secunia.com/advisories/27215>http://secunia.com/advisories/27215</a><br><a href=http://www.securityfocus.com/archive/1/482129/100/100/threaded>http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href=http://www.securityfocus.com/archive/1/482857/100/0/threaded>http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/26048>http://www.securityfocus.com/bid/26048</a><br><a href=http://www.vupen.com/english/advisories/2007/3474>http://www.vupen.com/english/advisories/2007/3474</a><br><a href=https://issues.rpath.com/browse/RPL-1825>https://issues.rpath.com/browse/RPL-1825</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2013-4235</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2013-4235>https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2013-4235>https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2018-7169</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357>https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href=https://github.com/shadow-maint/shadow/pull/97>https://github.com/shadow-maint/shadow/pull/97</a><br><a href=https://security.gentoo.org/glsa/201805-09>https://security.gentoo.org/glsa/201805-09</a><br><a href=https://ubuntu.com/security/notices/USN-5254-1>https://ubuntu.com/security/notices/USN-5254-1</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2019-19882</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.archlinux.org/task/64836>https://bugs.archlinux.org/task/64836</a><br><a href=https://bugs.gentoo.org/702252>https://bugs.gentoo.org/702252</a><br><a href=https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75>https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href=https://github.com/shadow-maint/shadow/pull/199>https://github.com/shadow-maint/shadow/pull/199</a><br><a href=https://github.com/void-linux/void-packages/pull/17580>https://github.com/void-linux/void-packages/pull/17580</a><br><a href=https://security.gentoo.org/glsa/202008-09>https://security.gentoo.org/glsa/202008-09</a><br></details></td> </tr> <tr> <td align=left>perl-base</td> <td align=center>CVE-2020-16156</td> <td align=center>HIGH</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html>http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href=https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ >https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href=https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c>https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/</a><br><a href=https://metacpan.org/pod/distribution/CPAN/scripts/cpan>https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details></td> </tr> <tr> <td align=left>perl-base</td> <td align=center>CVE-2011-4116</td> <td align=center>LOW</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2011/11/04/2>http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2011/11/04/4>http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href=https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14>https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href=https://seclists.org/oss-sec/2011/q4/238>https://seclists.org/oss-sec/2011/q4/238</a><br></details></td> </tr> <tr> <td align=left>tar</td> <td align=center>CVE-2005-2541</td> <td align=center>LOW</td> <td align=center>1.30+dfsg-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&m=112327628230258&w=2">http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>tar</td> <td align=center>CVE-2019-9923</td> <td align=center>LOW</td> <td align=center>1.30+dfsg-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href=http://savannah.gnu.org/bugs/?55369>http://savannah.gnu.org/bugs/?55369</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241>https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://ubuntu.com/security/notices/USN-4692-1>https://ubuntu.com/security/notices/USN-4692-1</a><br></details></td> </tr> <tr> <td align=left>tar</td> <td align=center>CVE-2021-20193</td> <td align=center>LOW</td> <td align=center>1.30+dfsg-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1917565">https://bugzilla.redhat.com/show_bug.cgi?id=1917565</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193</a><br><a href="https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777">https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777</a><br><a href=https://savannah.gnu.org/bugs/?59897>https://savannah.gnu.org/bugs/?59897</a><br><a href=https://security.gentoo.org/glsa/202105-29>https://security.gentoo.org/glsa/202105-29</a><br><a href=https://ubuntu.com/security/notices/USN-5329-1>https://ubuntu.com/security/notices/USN-5329-1</a><br></details></td> </tr> <tr> <td align=left>util-linux</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>util-linux</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> </tbody> </table> <p><strong>jar</strong></p> <table> <thead> <tr> <th align=left>No Vulnerabilities found</th> </tr> </thead> <tbody> <tr> <td></td> </tr> </tbody> </table> <p><strong>gobinary</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>github.com/opencontainers/runc</td> <td align=center>CVE-2021-43784</td> <td align=center>MEDIUM</td> <td align=center>v1.0.1</td> <td align=center>v1.0.3</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2241">https://bugs.chromium.org/p/project-zero/issues/detail?id=2241</a><br><a href=https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554>https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554</a><br><a href=https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae>https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae</a><br><a href=https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed>https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed</a><br><a href=https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f>https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-43784>https://nvd.nist.gov/vuln/detail/CVE-2021-43784</a><br></details></td> </tr> </tbody> </table> <h4 id=container-tccriotruechartsoutlinev0620sha2569350ace6f88ae314620ab32e9990481d0e89895409b171fa0545b8ef9f7ede65-alpine-3150>Container: tccr.io/truecharts/outline:v0.62.0@sha256:9350ace6f88ae314620ab32e9990481d0e89895409b171fa0545b8ef9f7ede65 (alpine 3.15.0)<a class=headerlink href=#container-tccriotruechartsoutlinev0620sha2569350ace6f88ae314620ab32e9990481d0e89895409b171fa0545b8ef9f7ede65-alpine-3150 title="Permanent link">&para;</a></h4> <p><strong>alpine</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>libcrypto1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r7</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>libretls</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>3.3.4-r2</td> <td align=center>3.3.4-r3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r7</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> </tbody> </table> <p><strong>node-pkg</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>ansi-regex</td> <td align=center>CVE-2021-3807</td> <td align=center>HIGH</td> <td align=center>3.0.0</td> <td align=center>5.0.1, 6.0.1</td> <td><details><summary>Expand...</summary><a href=https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908>https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908</a><br><a href=https://github.com/advisories/GHSA-93q8-gq69-wqmw>https://github.com/advisories/GHSA-93q8-gq69-wqmw</a><br><a href=https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9>https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9</a><br><a href=https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311>https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311</a><br><a href=https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774>https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774</a><br><a href=https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994>https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3807.html>https://linux.oracle.com/cve/CVE-2021-3807.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-0350.html>https://linux.oracle.com/errata/ELSA-2022-0350.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-3807>https://nvd.nist.gov/vuln/detail/CVE-2021-3807</a><br></details></td> </tr> <tr> <td align=left>ansi-regex</td> <td align=center>CVE-2021-3807</td> <td align=center>HIGH</td> <td align=center>5.0.0</td> <td align=center>5.0.1, 6.0.1</td> <td><details><summary>Expand...</summary><a href=https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908>https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908</a><br><a href=https://github.com/advisories/GHSA-93q8-gq69-wqmw>https://github.com/advisories/GHSA-93q8-gq69-wqmw</a><br><a href=https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9>https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9</a><br><a href=https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311>https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311</a><br><a href=https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774>https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774</a><br><a href=https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994>https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3807.html>https://linux.oracle.com/cve/CVE-2021-3807.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-0350.html>https://linux.oracle.com/errata/ELSA-2022-0350.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-3807>https://nvd.nist.gov/vuln/detail/CVE-2021-3807</a><br></details></td> </tr> <tr> <td align=left>engine.io</td> <td align=center>CVE-2020-36048</td> <td align=center>HIGH</td> <td align=center>3.5.0</td> <td align=center>4.0.0</td> <td><details><summary>Expand...</summary><a href=https://blog.caller.xyz/socketio-engineio-dos/ >https://blog.caller.xyz/socketio-engineio-dos/</a><br><a href=https://github.com/advisories/GHSA-j4f2-536g-r55m>https://github.com/advisories/GHSA-j4f2-536g-r55m</a><br><a href=https://github.com/bcaller/kill-engine-io>https://github.com/bcaller/kill-engine-io</a><br><a href=https://github.com/socketio/engine.io/commit/734f9d1268840722c41219e69eb58318e0b2ac6b>https://github.com/socketio/engine.io/commit/734f9d1268840722c41219e69eb58318e0b2ac6b</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2020-36048>https://nvd.nist.gov/vuln/detail/CVE-2020-36048</a><br><a href=https://snyk.io/vuln/SNYK-JS-ENGINEIO-1056749>https://snyk.io/vuln/SNYK-JS-ENGINEIO-1056749</a><br></details></td> </tr> <tr> <td align=left>glob-parent</td> <td align=center>CVE-2020-28469</td> <td align=center>HIGH</td> <td align=center>3.1.0</td> <td align=center>5.1.2</td> <td><details><summary>Expand...</summary><a href=https://github.com/advisories/GHSA-ww39-953v-wcq6>https://github.com/advisories/GHSA-ww39-953v-wcq6</a><br><a href=https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9>https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9</a><br><a href=https://github.com/gulpjs/glob-parent/pull/36>https://github.com/gulpjs/glob-parent/pull/36</a><br><a href=https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2>https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28469.html>https://linux.oracle.com/cve/CVE-2020-28469.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-0350.html>https://linux.oracle.com/errata/ELSA-2022-0350.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2020-28469>https://nvd.nist.gov/vuln/detail/CVE-2020-28469</a><br><a href=https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093>https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093</a><br><a href=https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092>https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092</a><br><a href=https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905>https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>lodash-es</td> <td align=center>CVE-2020-8203</td> <td align=center>HIGH</td> <td align=center>4.17.15</td> <td align=center>4.17.20</td> <td><details><summary>Expand...</summary><a href=https://github.com/advisories/GHSA-p6mc-m468-83gw>https://github.com/advisories/GHSA-p6mc-m468-83gw</a><br><a href=https://github.com/lodash/lodash/commit/c84fe82760fb2d3e03a63379b297a1cc1a2fce12>https://github.com/lodash/lodash/commit/c84fe82760fb2d3e03a63379b297a1cc1a2fce12</a><br><a href=https://github.com/lodash/lodash/issues/4744>https://github.com/lodash/lodash/issues/4744</a><br><a href=https://github.com/lodash/lodash/issues/4874>https://github.com/lodash/lodash/issues/4874</a><br><a href=https://hackerone.com/reports/712065>https://hackerone.com/reports/712065</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2020-8203>https://nvd.nist.gov/vuln/detail/CVE-2020-8203</a><br><a href=https://security.netapp.com/advisory/ntap-20200724-0006/ >https://security.netapp.com/advisory/ntap-20200724-0006/</a><br><a href=https://www.npmjs.com/advisories/1523>https://www.npmjs.com/advisories/1523</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>lodash-es</td> <td align=center>CVE-2021-23337</td> <td align=center>HIGH</td> <td align=center>4.17.15</td> <td align=center>4.17.21</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23337">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23337</a><br><a href=https://github.com/advisories/GHSA-35jh-r3h4-6jhm>https://github.com/advisories/GHSA-35jh-r3h4-6jhm</a><br><a href=https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js#L14851>https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js#L14851</a><br><a href=https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851>https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851</a><br><a href=https://github.com/lodash/lodash/commit/3469357cff396a26c363f8c1b5a91dde28ba4b1c>https://github.com/lodash/lodash/commit/3469357cff396a26c363f8c1b5a91dde28ba4b1c</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-23337>https://nvd.nist.gov/vuln/detail/CVE-2021-23337</a><br><a href=https://security.netapp.com/advisory/ntap-20210312-0006/ >https://security.netapp.com/advisory/ntap-20210312-0006/</a><br><a href=https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932>https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932</a><br><a href=https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930>https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930</a><br><a href=https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928>https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928</a><br><a href=https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931>https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931</a><br><a href=https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929>https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929</a><br><a href=https://snyk.io/vuln/SNYK-JS-LODASH-1040724>https://snyk.io/vuln/SNYK-JS-LODASH-1040724</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>lodash-es</td> <td align=center>CVE-2020-28500</td> <td align=center>MEDIUM</td> <td align=center>4.17.15</td> <td align=center>4.17.21</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500</a><br><a href=https://github.com/advisories/GHSA-29mw-wpgm-hmr9>https://github.com/advisories/GHSA-29mw-wpgm-hmr9</a><br><a href=https://github.com/lodash/lodash/blob/npm/trimEnd.js#L8>https://github.com/lodash/lodash/blob/npm/trimEnd.js#L8</a><br><a href=https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8>https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8</a><br><a href=https://github.com/lodash/lodash/pull/5065>https://github.com/lodash/lodash/pull/5065</a><br><a href=https://github.com/lodash/lodash/pull/5065/commits/02906b8191d3c100c193fe6f7b27d1c40f200bb7>https://github.com/lodash/lodash/pull/5065/commits/02906b8191d3c100c193fe6f7b27d1c40f200bb7</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2020-28500>https://nvd.nist.gov/vuln/detail/CVE-2020-28500</a><br><a href=https://security.netapp.com/advisory/ntap-20210312-0006/ >https://security.netapp.com/advisory/ntap-20210312-0006/</a><br><a href=https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896>https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896</a><br><a href=https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894>https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894</a><br><a href=https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892>https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892</a><br><a href=https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895>https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895</a><br><a href=https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893>https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893</a><br><a href=https://snyk.io/vuln/SNYK-JS-LODASH-1018905>https://snyk.io/vuln/SNYK-JS-LODASH-1018905</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>minimist</td> <td align=center>CVE-2021-44906</td> <td align=center>MEDIUM</td> <td align=center>1.2.5</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip>https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip</a><br><a href=https://github.com/advisories/GHSA-xvch-5gv4-984h>https://github.com/advisories/GHSA-xvch-5gv4-984h</a><br><a href=https://github.com/substack/minimist/blob/master/index.js#L69>https://github.com/substack/minimist/blob/master/index.js#L69</a><br><a href=https://github.com/substack/minimist/issues/164>https://github.com/substack/minimist/issues/164</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-44906>https://nvd.nist.gov/vuln/detail/CVE-2021-44906</a><br><a href=https://security.snyk.io/vuln/SNYK-JS-MINIMIST-559764>https://security.snyk.io/vuln/SNYK-JS-MINIMIST-559764</a><br><a href=https://snyk.io/vuln/SNYK-JS-MINIMIST-559764>https://snyk.io/vuln/SNYK-JS-MINIMIST-559764</a><br><a href=https://stackoverflow.com/questions/8588563/adding-custom-properties-to-a-function/20278068#20278068>https://stackoverflow.com/questions/8588563/adding-custom-properties-to-a-function/20278068#20278068</a><br></details></td> </tr> <tr> <td align=left>prismjs</td> <td align=center>CVE-2022-23647</td> <td align=center>MEDIUM</td> <td align=center>1.25.0</td> <td align=center>1.27.0</td> <td><details><summary>Expand...</summary><a href=https://github.com/PrismJS/prism/commit/e002e78c343154e1c0ddf9d6a0bb85689e1a5c7c>https://github.com/PrismJS/prism/commit/e002e78c343154e1c0ddf9d6a0bb85689e1a5c7c</a><br><a href=https://github.com/PrismJS/prism/pull/3341>https://github.com/PrismJS/prism/pull/3341</a><br><a href=https://github.com/PrismJS/prism/security/advisories/GHSA-3949-f494-cm99>https://github.com/PrismJS/prism/security/advisories/GHSA-3949-f494-cm99</a><br><a href=https://github.com/advisories/GHSA-3949-f494-cm99>https://github.com/advisories/GHSA-3949-f494-cm99</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2022-23647>https://nvd.nist.gov/vuln/detail/CVE-2022-23647</a><br></details></td> </tr> </tbody> </table> <h4 id=container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_2>Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)<a class=headerlink href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_2 title="Permanent link">&para;</a></h4> <p><strong>alpine</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>libcrypto1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r0</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r0</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> </tbody> </table> <h4 id=container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_3>Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)<a class=headerlink href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_3 title="Permanent link">&para;</a></h4> <p><strong>alpine</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>libcrypto1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r0</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r0</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> </tbody> </table> <h4 id=container-tccriotruechartspostgresqlv1420sha25635f3249e070949e6b694346fb7395b47fcfdf604d138aadfbab42619406110cf-debian-1011>Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:35f3249e070949e6b694346fb7395b47fcfdf604d138aadfbab42619406110cf (debian 10.11)<a class=headerlink href=#container-tccriotruechartspostgresqlv1420sha25635f3249e070949e6b694346fb7395b47fcfdf604d138aadfbab42619406110cf-debian-1011 title="Permanent link">&para;</a></h4> <p><strong>debian</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>apt</td> <td align=center>CVE-2011-3374</td> <td align=center>LOW</td> <td align=center>1.8.2.3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2011-3374>https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href=https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html>https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href=https://seclists.org/fulldisclosure/2011/Sep/221>https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2011-3374>https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href=https://snyk.io/vuln/SNYK-LINUX-APT-116518>https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href=https://ubuntu.com/security/CVE-2011-3374>https://ubuntu.com/security/CVE-2011-3374</a><br></details></td> </tr> <tr> <td align=left>bash</td> <td align=center>CVE-2019-18276</td> <td align=center>LOW</td> <td align=center>5.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html>http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276</a><br><a href=https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff>https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff</a><br><a href=https://linux.oracle.com/cve/CVE-2019-18276.html>https://linux.oracle.com/cve/CVE-2019-18276.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1679.html>https://linux.oracle.com/errata/ELSA-2021-1679.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202105-34>https://security.gentoo.org/glsa/202105-34</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0003/ >https://security.netapp.com/advisory/ntap-20200430-0003/</a><br><a href="https://www.youtube.com/watch?v=-wGtxJ8opa8">https://www.youtube.com/watch?v=-wGtxJ8opa8</a><br></details></td> </tr> <tr> <td align=left>bsdutils</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>bsdutils</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>coreutils</td> <td align=center>CVE-2016-2781</td> <td align=center>LOW</td> <td align=center>8.30-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/oss-sec/2016/q1/452>http://seclists.org/oss-sec/2016/q1/452</a><br><a href=http://www.openwall.com/lists/oss-security/2016/02/28/2>http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/02/28/3>http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lore.kernel.org/patchwork/patch/793178/ >https://lore.kernel.org/patchwork/patch/793178/</a><br></details></td> </tr> <tr> <td align=left>coreutils</td> <td align=center>CVE-2017-18018</td> <td align=center>LOW</td> <td align=center>8.30-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html>http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22946</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2022/Mar/29>http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22946.html>https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href=https://hackerone.com/reports/1334111>https://hackerone.com/reports/1334111</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22946.html>https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20220121-0008/ >https://security.netapp.com/advisory/ntap-20220121-0008/</a><br><a href=https://support.apple.com/kb/HT213183>https://support.apple.com/kb/HT213183</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22947</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2022/Mar/29>http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22947.html>https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href=https://hackerone.com/reports/1334763>https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22947.html>https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://support.apple.com/kb/HT213183>https://support.apple.com/kb/HT213183</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://ubuntu.com/security/notices/USN-5079-3>https://ubuntu.com/security/notices/USN-5079-3</a><br><a href=https://ubuntu.com/security/notices/USN-5079-4>https://ubuntu.com/security/notices/USN-5079-4</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22898</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/07/21/4>http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22898.html>https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href=https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde>https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href=https://hackerone.com/reports/1176461>https://hackerone.com/reports/1176461</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22898.html>https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://ubuntu.com/security/notices/USN-5021-2>https://ubuntu.com/security/notices/USN-5021-2</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22922</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22922.html>https://curl.se/docs/CVE-2021-22922.html</a><br><a href=https://hackerone.com/reports/1213175>https://hackerone.com/reports/1213175</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22922.html>https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22923</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22923.html>https://curl.se/docs/CVE-2021-22923.html</a><br><a href=https://hackerone.com/reports/1213181>https://hackerone.com/reports/1213181</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22923.html>https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22924</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22924.html>https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href=https://hackerone.com/reports/1223565>https://hackerone.com/reports/1223565</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22924.html>https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>fdisk</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>fdisk</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>gcc-8-base</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>gcc-8-base</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>gpgv</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>libapt-pkg5.0</td> <td align=center>CVE-2011-3374</td> <td align=center>LOW</td> <td align=center>1.8.2.3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2011-3374>https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href=https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html>https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href=https://seclists.org/fulldisclosure/2011/Sep/221>https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2011-3374>https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href=https://snyk.io/vuln/SNYK-LINUX-APT-116518>https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href=https://ubuntu.com/security/CVE-2011-3374>https://ubuntu.com/security/CVE-2011-3374</a><br></details></td> </tr> <tr> <td align=left>libblkid1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libblkid1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2022-23218</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23218.html>https://linux.oracle.com/cve/CVE-2022-23218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2022-23219</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23219.html>https://linux.oracle.com/cve/CVE-2022-23219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-3999</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3999.html>https://linux.oracle.com/cve/CVE-2021-3999.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-3998</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2022-23218</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23218.html>https://linux.oracle.com/cve/CVE-2022-23218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2022-23219</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23219.html>https://linux.oracle.com/cve/CVE-2022-23219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2021-3999</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3999.html>https://linux.oracle.com/cve/CVE-2021-3999.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2021-3998</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>libc-l10n</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2022-23218</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23218.html>https://linux.oracle.com/cve/CVE-2022-23218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2022-23219</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23219.html>https://linux.oracle.com/cve/CVE-2022-23219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-3999</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3999.html>https://linux.oracle.com/cve/CVE-2021-3999.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-3998</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22946</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2022/Mar/29>http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22946.html>https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href=https://hackerone.com/reports/1334111>https://hackerone.com/reports/1334111</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22946.html>https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20220121-0008/ >https://security.netapp.com/advisory/ntap-20220121-0008/</a><br><a href=https://support.apple.com/kb/HT213183>https://support.apple.com/kb/HT213183</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22947</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2022/Mar/29>http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22947.html>https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href=https://hackerone.com/reports/1334763>https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22947.html>https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://support.apple.com/kb/HT213183>https://support.apple.com/kb/HT213183</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://ubuntu.com/security/notices/USN-5079-3>https://ubuntu.com/security/notices/USN-5079-3</a><br><a href=https://ubuntu.com/security/notices/USN-5079-4>https://ubuntu.com/security/notices/USN-5079-4</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22898</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/07/21/4>http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22898.html>https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href=https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde>https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href=https://hackerone.com/reports/1176461>https://hackerone.com/reports/1176461</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22898.html>https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://ubuntu.com/security/notices/USN-5021-2>https://ubuntu.com/security/notices/USN-5021-2</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22922</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22922.html>https://curl.se/docs/CVE-2021-22922.html</a><br><a href=https://hackerone.com/reports/1213175>https://hackerone.com/reports/1213175</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22922.html>https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22923</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22923.html>https://curl.se/docs/CVE-2021-22923.html</a><br><a href=https://hackerone.com/reports/1213181>https://hackerone.com/reports/1213181</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22923.html>https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22924</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22924.html>https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href=https://hackerone.com/reports/1223565>https://hackerone.com/reports/1223565</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22924.html>https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libfdisk1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libfdisk1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libgcc1</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libgcc1</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2021-33560</td> <td align=center>HIGH</td> <td align=center>1.8.4-5+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560</a><br><a href=https://dev.gnupg.org/T5305>https://dev.gnupg.org/T5305</a><br><a href=https://dev.gnupg.org/T5328>https://dev.gnupg.org/T5328</a><br><a href=https://dev.gnupg.org/T5466>https://dev.gnupg.org/T5466</a><br><a href=https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61>https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61</a><br><a href=https://eprint.iacr.org/2021/923>https://eprint.iacr.org/2021/923</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33560.html>https://linux.oracle.com/cve/CVE-2021-33560.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4409.html>https://linux.oracle.com/errata/ELSA-2021-4409.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/</a><br><a href=https://ubuntu.com/security/notices/USN-5080-1>https://ubuntu.com/security/notices/USN-5080-1</a><br><a href=https://ubuntu.com/security/notices/USN-5080-2>https://ubuntu.com/security/notices/USN-5080-2</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2019-13627</td> <td align=center>MEDIUM</td> <td align=center>1.8.4-5+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html</a><br><a href=http://www.openwall.com/lists/oss-security/2019/10/02/2>http://www.openwall.com/lists/oss-security/2019/10/02/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627</a><br><a href=https://dev.gnupg.org/T4683>https://dev.gnupg.org/T4683</a><br><a href=https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5>https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13627.html>https://linux.oracle.com/cve/CVE-2019-13627.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4482.html>https://linux.oracle.com/errata/ELSA-2020-4482.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html>https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html>https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html</a><br><a href=https://minerva.crocs.fi.muni.cz/ >https://minerva.crocs.fi.muni.cz/</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-13627>https://security-tracker.debian.org/tracker/CVE-2019-13627</a><br><a href=https://security.gentoo.org/glsa/202003-32>https://security.gentoo.org/glsa/202003-32</a><br><a href=https://ubuntu.com/security/notices/USN-4236-1>https://ubuntu.com/security/notices/USN-4236-1</a><br><a href=https://ubuntu.com/security/notices/USN-4236-2>https://ubuntu.com/security/notices/USN-4236-2</a><br><a href=https://ubuntu.com/security/notices/USN-4236-3>https://ubuntu.com/security/notices/USN-4236-3</a><br><a href=https://usn.ubuntu.com/4236-1/ >https://usn.ubuntu.com/4236-1/</a><br><a href=https://usn.ubuntu.com/4236-2/ >https://usn.ubuntu.com/4236-2/</a><br><a href=https://usn.ubuntu.com/4236-3/ >https://usn.ubuntu.com/4236-3/</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2018-6829</td> <td align=center>LOW</td> <td align=center>1.8.4-5+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/weikengchen/attack-on-libgcrypt-elgamal>https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href=https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki>https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href=https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html>https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2020.html>https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details></td> </tr> <tr> <td align=left>libgmp10</td> <td align=center>CVE-2021-43618</td> <td align=center>HIGH</td> <td align=center>2:6.1.2+dfsg-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.debian.org/994405>https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href=https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html>https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href=https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e>https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details></td> </tr> <tr> <td align=left>libgnutls30</td> <td align=center>CVE-2021-4209</td> <td align=center>MEDIUM</td> <td align=center>3.6.7-4+deb10u7</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libgnutls30</td> <td align=center>CVE-2011-3389</td> <td align=center>LOW</td> <td align=center>3.6.7-4+deb10u7</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/ >http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href=http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ >http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href=http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx>http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href=http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx>http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href=http://curl.haxx.se/docs/adv_20120124B.html>http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href=http://downloads.asterisk.org/pub/security/AST-2016-001.html>http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href=http://ekoparty.org/2011/juliano-rizzo.php>http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href=http://eprint.iacr.org/2004/111>http://eprint.iacr.org/2004/111</a><br><a href=http://eprint.iacr.org/2006/136>http://eprint.iacr.org/2006/136</a><br><a href=http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html>http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href=http://isc.sans.edu/diary/SSL+TLS+part+3+/11635>http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html>http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html>http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/May/msg00001.html>http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html>http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href=http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html>http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&m=132750579901589&w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=132872385320240&w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133365109612558&w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133728004526190&w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254866602253&w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254957702612&w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href=http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue>http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href=http://osvdb.org/74829>http://osvdb.org/74829</a><br><a href=http://rhn.redhat.com/errata/RHSA-2012-0508.html>http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2013-1455.html>http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href=http://secunia.com/advisories/45791>http://secunia.com/advisories/45791</a><br><a href=http://secunia.com/advisories/47998>http://secunia.com/advisories/47998</a><br><a href=http://secunia.com/advisories/48256>http://secunia.com/advisories/48256</a><br><a href=http://secunia.com/advisories/48692>http://secunia.com/advisories/48692</a><br><a href=http://secunia.com/advisories/48915>http://secunia.com/advisories/48915</a><br><a href=http://secunia.com/advisories/48948>http://secunia.com/advisories/48948</a><br><a href=http://secunia.com/advisories/49198>http://secunia.com/advisories/49198</a><br><a href=http://secunia.com/advisories/55322>http://secunia.com/advisories/55322</a><br><a href=http://secunia.com/advisories/55350>http://secunia.com/advisories/55350</a><br><a href=http://secunia.com/advisories/55351>http://secunia.com/advisories/55351</a><br><a href=http://security.gentoo.org/glsa/glsa-201203-02.xml>http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-201406-32.xml>http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href=http://support.apple.com/kb/HT4999>http://support.apple.com/kb/HT4999</a><br><a href=http://support.apple.com/kb/HT5001>http://support.apple.com/kb/HT5001</a><br><a href=http://support.apple.com/kb/HT5130>http://support.apple.com/kb/HT5130</a><br><a href=http://support.apple.com/kb/HT5281>http://support.apple.com/kb/HT5281</a><br><a href=http://support.apple.com/kb/HT5501>http://support.apple.com/kb/HT5501</a><br><a href=http://support.apple.com/kb/HT6150>http://support.apple.com/kb/HT6150</a><br><a href=http://technet.microsoft.com/security/advisory/2588513>http://technet.microsoft.com/security/advisory/2588513</a><br><a href=http://vnhacker.blogspot.com/2011/09/beast.html>http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href=http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf>http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href=http://www.debian.org/security/2012/dsa-2398>http://www.debian.org/security/2012/dsa-2398</a><br><a href=http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html>http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href=http://www.ibm.com/developerworks/java/jdk/alerts/ >http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href=http://www.imperialviolet.org/2011/09/23/chromeandbeast.html>http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href=http://www.insecure.cl/Beast-SSL.rar>http://www.insecure.cl/Beast-SSL.rar</a><br><a href=http://www.kb.cert.org/vuls/id/864643>http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href=http://www.opera.com/docs/changelogs/mac/1151/ >http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href=http://www.opera.com/docs/changelogs/mac/1160/ >http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1151/ >http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1160/ >http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1151/ >http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1160/ >http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href=http://www.opera.com/support/kb/view/1004/ >http://www.opera.com/support/kb/view/1004/</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html>http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html>http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html>http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2011-1384.html>http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2012-0006.html>http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href=http://www.securityfocus.com/bid/49388>http://www.securityfocus.com/bid/49388</a><br><a href=http://www.securityfocus.com/bid/49778>http://www.securityfocus.com/bid/49778</a><br><a href=http://www.securitytracker.com/id/1029190>http://www.securitytracker.com/id/1029190</a><br><a href=http://www.securitytracker.com/id?1025997>http://www.securitytracker.com/id?1025997</a><br><a href=http://www.securitytracker.com/id?1026103>http://www.securitytracker.com/id?1026103</a><br><a href=http://www.securitytracker.com/id?1026704>http://www.securitytracker.com/id?1026704</a><br><a href=http://www.ubuntu.com/usn/USN-1263-1>http://www.ubuntu.com/usn/USN-1263-1</a><br><a href=http://www.us-cert.gov/cas/techalerts/TA12-010A.html>http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href=https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail>https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href=https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006>https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href=https://hermes.opensuse.org/messages/13154861>https://hermes.opensuse.org/messages/13154861</a><br><a href=https://hermes.opensuse.org/messages/13155432>https://hermes.opensuse.org/messages/13155432</a><br><a href=https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02>https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href=https://linux.oracle.com/cve/CVE-2011-3389.html>https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2011-1380.html>https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href=https://ubuntu.com/security/notices/USN-1263-1>https://ubuntu.com/security/notices/USN-1263-1</a><br></details></td> </tr> <tr> <td align=left>libgssapi-krb5-2</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libgssapi-krb5-2</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libidn2-0</td> <td align=center>CVE-2019-12290</td> <td align=center>HIGH</td> <td align=center>2.0.5-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290</a><br><a href=https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5>https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5</a><br><a href=https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de>https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de</a><br><a href=https://gitlab.com/libidn/libidn2/merge_requests/71>https://gitlab.com/libidn/libidn2/merge_requests/71</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/</a><br><a href=https://security.gentoo.org/glsa/202003-63>https://security.gentoo.org/glsa/202003-63</a><br><a href=https://ubuntu.com/security/notices/USN-4168-1>https://ubuntu.com/security/notices/USN-4168-1</a><br><a href=https://usn.ubuntu.com/4168-1/ >https://usn.ubuntu.com/4168-1/</a><br></details></td> </tr> <tr> <td align=left>libk5crypto3</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libk5crypto3</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libkrb5-3</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libkrb5-3</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libkrb5support0</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libkrb5support0</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2015-3276</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rhn.redhat.com/errata/RHSA-2015-2131.html>http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html>http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href=http://www.securitytracker.com/id/1034221>http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href=https://linux.oracle.com/cve/CVE-2015-3276.html>https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2015-2131.html>https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2017-14159</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2017-17740</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-15719</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href=https://access.redhat.com/errata/RHBA-2019:3674>https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2015-3276</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rhn.redhat.com/errata/RHSA-2015-2131.html>http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html>http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href=http://www.securitytracker.com/id/1034221>http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href=https://linux.oracle.com/cve/CVE-2015-3276.html>https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2015-2131.html>https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2017-14159</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2017-17740</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-15719</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href=https://access.redhat.com/errata/RHBA-2019:3674>https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>liblz4-1</td> <td align=center>CVE-2019-17543</td> <td align=center>LOW</td> <td align=center>1.8.3-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href=https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2>https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href=https://github.com/lz4/lz4/issues/801>https://github.com/lz4/lz4/issues/801</a><br><a href=https://github.com/lz4/lz4/pull/756>https://github.com/lz4/lz4/pull/756</a><br><a href=https://github.com/lz4/lz4/pull/760>https://github.com/lz4/lz4/pull/760</a><br><a href=https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E>https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E>https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E>https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E>https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libmount1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libmount1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libncurses6</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libncursesw6</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libnghttp2-14</td> <td align=center>CVE-2020-11080</td> <td align=center>HIGH</td> <td align=center>1.36.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html>http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html</a><br><a href=https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090>https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090</a><br><a href=https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394>https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394</a><br><a href=https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr>https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr</a><br><a href=https://linux.oracle.com/cve/CVE-2020-11080.html>https://linux.oracle.com/cve/CVE-2020-11080.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5765.html>https://linux.oracle.com/errata/ELSA-2020-5765.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/</a><br><a href=https://www.debian.org/security/2020/dsa-4696>https://www.debian.org/security/2020/dsa-4696</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2020-14155</td> <td align=center>MEDIUM</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ >https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14155.html>https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-11164</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/07/11/3>http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href=http://www.securityfocus.com/bid/99575>http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-16231</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html>http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/33>http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/11>http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/3>http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/7>http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/8>http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href=http://www.securityfocus.com/bid/101688>http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-7245</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-7246</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2019-20838</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20838.html>https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libseccomp2</td> <td align=center>CVE-2019-9893</td> <td align=center>LOW</td> <td align=center>2.3.3-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html</a><br><a href=http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html>http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html</a><br><a href=https://access.redhat.com/errata/RHSA-2019:3624>https://access.redhat.com/errata/RHSA-2019:3624</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893</a><br><a href=https://github.com/seccomp/libseccomp/issues/139>https://github.com/seccomp/libseccomp/issues/139</a><br><a href=https://linux.oracle.com/cve/CVE-2019-9893.html>https://linux.oracle.com/cve/CVE-2019-9893.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-3624.html>https://linux.oracle.com/errata/ELSA-2019-3624.html</a><br><a href=https://seclists.org/oss-sec/2019/q1/179>https://seclists.org/oss-sec/2019/q1/179</a><br><a href=https://security.gentoo.org/glsa/201904-18>https://security.gentoo.org/glsa/201904-18</a><br><a href=https://ubuntu.com/security/notices/USN-4001-1>https://ubuntu.com/security/notices/USN-4001-1</a><br><a href=https://ubuntu.com/security/notices/USN-4001-2>https://ubuntu.com/security/notices/USN-4001-2</a><br><a href=https://usn.ubuntu.com/4001-1/ >https://usn.ubuntu.com/4001-1/</a><br><a href=https://usn.ubuntu.com/4001-2/ >https://usn.ubuntu.com/4001-2/</a><br><a href=https://www.openwall.com/lists/oss-security/2019/03/15/1>https://www.openwall.com/lists/oss-security/2019/03/15/1</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36084</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084</a><br><a href=https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3>https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36084.html>https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36085</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085</a><br><a href=https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba>https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36085.html>https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36086</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086</a><br><a href=https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8>https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36086.html>https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36087</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087</a><br><a href=https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521>https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36087.html>https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details></td> </tr> <tr> <td align=left>libsmartcols1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libsmartcols1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19603</td> <td align=center>HIGH</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603</a><br><a href=https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13>https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19603.html>https://linux.oracle.com/cve/CVE-2019-19603.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4396.html>https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20191223-0001/ >https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href=https://www.sqlite.org/ >https://www.sqlite.org/</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19645</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645</a><br><a href=https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06>https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06</a><br><a href=https://security.netapp.com/advisory/ntap-20191223-0001/ >https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href=https://www.tenable.com/security/tns-2021-14>https://www.tenable.com/security/tns-2021-14</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19924</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924</a><br><a href=https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3>https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19924.html>https://linux.oracle.com/cve/CVE-2019-19924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1810.html>https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20200114-0003/ >https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4298-1>https://ubuntu.com/security/notices/USN-4298-1</a><br><a href=https://usn.ubuntu.com/4298-1/ >https://usn.ubuntu.com/4298-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2020-13631</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/19>http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/20>http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/22>http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13631.html>https://linux.oracle.com/cve/CVE-2020-13631.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4442.html>https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200608-0002/ >https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href=https://sqlite.org/src/info/eca0ba2cf4c0fdf7>https://sqlite.org/src/info/eca0ba2cf4c0fdf7</a><br><a href=https://support.apple.com/kb/HT211843>https://support.apple.com/kb/HT211843</a><br><a href=https://support.apple.com/kb/HT211844>https://support.apple.com/kb/HT211844</a><br><a href=https://support.apple.com/kb/HT211850>https://support.apple.com/kb/HT211850</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT211935>https://support.apple.com/kb/HT211935</a><br><a href=https://support.apple.com/kb/HT211952>https://support.apple.com/kb/HT211952</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2021-45346</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/guyinatuxedo/sqlite3_record_leaking>https://github.com/guyinatuxedo/sqlite3_record_leaking</a><br><a href=https://security.netapp.com/advisory/ntap-20220303-0001/ >https://security.netapp.com/advisory/ntap-20220303-0001/</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19244</td> <td align=center>LOW</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244</a><br><a href=https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348>https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348</a><br><a href=https://ubuntu.com/security/notices/USN-4205-1>https://ubuntu.com/security/notices/USN-4205-1</a><br><a href=https://usn.ubuntu.com/4205-1/ >https://usn.ubuntu.com/4205-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2020-11656</td> <td align=center>LOW</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200416-0001/ >https://security.netapp.com/advisory/ntap-20200416-0001/</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.sqlite.org/src/info/d09f8c3621d5f7f8>https://www.sqlite.org/src/info/d09f8c3621d5f7f8</a><br><a href=https://www.tenable.com/security/tns-2021-14>https://www.tenable.com/security/tns-2021-14</a><br><a href=https://www3.sqlite.org/cgi/src/info/b64674919f673602>https://www3.sqlite.org/cgi/src/info/b64674919f673602</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2021-36690</td> <td align=center>LOW</td> <td align=center>3.27.2-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.sqlite.org/forum/forumpost/718c0a8d17>https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details></td> </tr> <tr> <td align=left>libssh2-1</td> <td align=center>CVE-2019-13115</td> <td align=center>HIGH</td> <td align=center>1.8.0-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://blog.semmle.com/libssh2-integer-overflow/ >https://blog.semmle.com/libssh2-integer-overflow/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115</a><br><a href=https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa>https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa</a><br><a href=https://github.com/libssh2/libssh2/pull/350>https://github.com/libssh2/libssh2/pull/350</a><br><a href=https://libssh2.org/changes.html>https://libssh2.org/changes.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html>https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/</a><br><a href=https://security.netapp.com/advisory/ntap-20190806-0002/ >https://security.netapp.com/advisory/ntap-20190806-0002/</a><br><a href=https://support.f5.com/csp/article/K13322484>https://support.f5.com/csp/article/K13322484</a><br><a href="https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libssh2-1</td> <td align=center>CVE-2019-17498</td> <td align=center>LOW</td> <td align=center>1.8.0-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html</a><br><a href=https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/ >https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498</a><br><a href=https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498>https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498</a><br><a href=https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480>https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480</a><br><a href=https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c>https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c</a><br><a href=https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94>https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94</a><br><a href=https://linux.oracle.com/cve/CVE-2019-17498.html>https://linux.oracle.com/cve/CVE-2019-17498.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3915.html>https://linux.oracle.com/errata/ELSA-2020-3915.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html>https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2007-6755</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ >http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href=http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html>http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href=http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html>http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href=http://rump2007.cr.yp.to/15-shumow.pdf>http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href=http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ >http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href=http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect>http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href=http://www.securityfocus.com/bid/63657>http://www.securityfocus.com/bid/63657</a><br><a href=https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html>https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2010-0928</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ >http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href=http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf>http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href=http://www.networkworld.com/news/2010/030410-rsa-security-attack.html>http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href=http://www.osvdb.org/62808>http://www.osvdb.org/62808</a><br><a href=http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ >http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/56750>https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details></td> </tr> <tr> <td align=left>libstdc++6</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libstdc++6</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2019-3843</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108116>http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3843.html>https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2019-3844</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108096>http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3844.html>https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2021-3997</td> <td align=center>MEDIUM</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997</a><br><a href=https://ubuntu.com/security/notices/USN-5226-1>https://ubuntu.com/security/notices/USN-5226-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/10/2>https://www.openwall.com/lists/oss-security/2022/01/10/2</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2013-4392</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href=http://www.openwall.com/lists/oss-security/2013/10/01/9>http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2019-20386</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href=https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad>https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20386.html>https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4553.html>https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href=https://security.netapp.com/advisory/ntap-20200210-0002/ >https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2020-13529</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/04/2>http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/17/3>http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/07/3>http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13529.html>https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4361.html>https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href=https://security.gentoo.org/glsa/202107-48>https://security.gentoo.org/glsa/202107-48</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0005/ >https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href=https://ubuntu.com/security/notices/USN-5013-1>https://ubuntu.com/security/notices/USN-5013-1</a><br><a href=https://ubuntu.com/security/notices/USN-5013-2>https://ubuntu.com/security/notices/USN-5013-2</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2020-13776</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/systemd/systemd/issues/15985>https://github.com/systemd/systemd/issues/15985</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13776.html>https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1611.html>https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href=https://security.netapp.com/advisory/ntap-20200611-0003/ >https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details></td> </tr> <tr> <td align=left>libtasn1-6</td> <td align=center>CVE-2018-1000654</td> <td align=center>LOW</td> <td align=center>4.13-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html</a><br><a href=http://www.securityfocus.com/bid/105151>http://www.securityfocus.com/bid/105151</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654</a><br><a href=https://gitlab.com/gnutls/libtasn1/issues/4>https://gitlab.com/gnutls/libtasn1/issues/4</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libtinfo6</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2019-3843</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108116>http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3843.html>https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2019-3844</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108096>http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3844.html>https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2021-3997</td> <td align=center>MEDIUM</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997</a><br><a href=https://ubuntu.com/security/notices/USN-5226-1>https://ubuntu.com/security/notices/USN-5226-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/10/2>https://www.openwall.com/lists/oss-security/2022/01/10/2</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2013-4392</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href=http://www.openwall.com/lists/oss-security/2013/10/01/9>http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2019-20386</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href=https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad>https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20386.html>https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4553.html>https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href=https://security.netapp.com/advisory/ntap-20200210-0002/ >https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2020-13529</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/04/2>http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/17/3>http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/07/3>http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13529.html>https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4361.html>https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href=https://security.gentoo.org/glsa/202107-48>https://security.gentoo.org/glsa/202107-48</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0005/ >https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href=https://ubuntu.com/security/notices/USN-5013-1>https://ubuntu.com/security/notices/USN-5013-1</a><br><a href=https://ubuntu.com/security/notices/USN-5013-2>https://ubuntu.com/security/notices/USN-5013-2</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2020-13776</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/systemd/systemd/issues/15985>https://github.com/systemd/systemd/issues/15985</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13776.html>https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1611.html>https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href=https://security.netapp.com/advisory/ntap-20200611-0003/ >https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details></td> </tr> <tr> <td align=left>libuuid1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libuuid1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2017-16932</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://xmlsoft.org/news.html>http://xmlsoft.org/news.html</a><br><a href=https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html>https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=759579">https://bugzilla.gnome.org/show_bug.cgi?id=759579</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932</a><br><a href=https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961>https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961</a><br><a href=https://github.com/sparklemotion/nokogiri/issues/1714>https://github.com/sparklemotion/nokogiri/issues/1714</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html>https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html</a><br><a href=https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html>https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html</a><br><a href=https://ubuntu.com/security/notices/USN-3504-1>https://ubuntu.com/security/notices/USN-3504-1</a><br><a href=https://ubuntu.com/security/notices/USN-3504-2>https://ubuntu.com/security/notices/USN-3504-2</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br><a href=https://usn.ubuntu.com/usn/usn-3504-1/ >https://usn.ubuntu.com/usn/usn-3504-1/</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2022-23308</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2022-23308>https://access.redhat.com/security/cve/CVE-2022-23308</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308</a><br><a href=https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e>https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS>https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23308.html>https://linux.oracle.com/cve/CVE-2022-23308.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-0899.html>https://linux.oracle.com/errata/ELSA-2022-0899.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/</a><br><a href=https://ubuntu.com/security/notices/USN-5324-1>https://ubuntu.com/security/notices/USN-5324-1</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2016-9318</td> <td align=center>MEDIUM</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94347>http://www.securityfocus.com/bid/94347</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=772726">https://bugzilla.gnome.org/show_bug.cgi?id=772726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318</a><br><a href=https://github.com/lsh123/xmlsec/issues/43>https://github.com/lsh123/xmlsec/issues/43</a><br><a href=https://security.gentoo.org/glsa/201711-01>https://security.gentoo.org/glsa/201711-01</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://ubuntu.com/security/notices/USN-3739-2>https://ubuntu.com/security/notices/USN-3739-2</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br><a href=https://usn.ubuntu.com/3739-2/ >https://usn.ubuntu.com/3739-2/</a><br></details></td> </tr> <tr> <td align=left>libxslt1.1</td> <td align=center>CVE-2015-9019</td> <td align=center>LOW</td> <td align=center>1.1.32-2.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2022-23218</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23218.html>https://linux.oracle.com/cve/CVE-2022-23218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2022-23219</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23219.html>https://linux.oracle.com/cve/CVE-2022-23219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2021-3999</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3999.html>https://linux.oracle.com/cve/CVE-2021-3999.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2021-3998</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>locales</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2007-5686</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://secunia.com/advisories/27215>http://secunia.com/advisories/27215</a><br><a href=http://www.securityfocus.com/archive/1/482129/100/100/threaded>http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href=http://www.securityfocus.com/archive/1/482857/100/0/threaded>http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/26048>http://www.securityfocus.com/bid/26048</a><br><a href=http://www.vupen.com/english/advisories/2007/3474>http://www.vupen.com/english/advisories/2007/3474</a><br><a href=https://issues.rpath.com/browse/RPL-1825>https://issues.rpath.com/browse/RPL-1825</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2013-4235</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2013-4235>https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2013-4235>https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2018-7169</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357>https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href=https://github.com/shadow-maint/shadow/pull/97>https://github.com/shadow-maint/shadow/pull/97</a><br><a href=https://security.gentoo.org/glsa/201805-09>https://security.gentoo.org/glsa/201805-09</a><br><a href=https://ubuntu.com/security/notices/USN-5254-1>https://ubuntu.com/security/notices/USN-5254-1</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2019-19882</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.archlinux.org/task/64836>https://bugs.archlinux.org/task/64836</a><br><a href=https://bugs.gentoo.org/702252>https://bugs.gentoo.org/702252</a><br><a href=https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75>https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href=https://github.com/shadow-maint/shadow/pull/199>https://github.com/shadow-maint/shadow/pull/199</a><br><a href=https://github.com/void-linux/void-packages/pull/17580>https://github.com/void-linux/void-packages/pull/17580</a><br><a href=https://security.gentoo.org/glsa/202008-09>https://security.gentoo.org/glsa/202008-09</a><br></details></td> </tr> <tr> <td align=left>mount</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>mount</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>ncurses-base</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2007-6755</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ >http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href=http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html>http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href=http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html>http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href=http://rump2007.cr.yp.to/15-shumow.pdf>http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href=http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ >http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href=http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect>http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href=http://www.securityfocus.com/bid/63657>http://www.securityfocus.com/bid/63657</a><br><a href=https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html>https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2010-0928</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ >http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href=http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf>http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href=http://www.networkworld.com/news/2010/030410-rsa-security-attack.html>http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href=http://www.osvdb.org/62808>http://www.osvdb.org/62808</a><br><a href=http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ >http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/56750>https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2007-5686</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://secunia.com/advisories/27215>http://secunia.com/advisories/27215</a><br><a href=http://www.securityfocus.com/archive/1/482129/100/100/threaded>http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href=http://www.securityfocus.com/archive/1/482857/100/0/threaded>http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/26048>http://www.securityfocus.com/bid/26048</a><br><a href=http://www.vupen.com/english/advisories/2007/3474>http://www.vupen.com/english/advisories/2007/3474</a><br><a href=https://issues.rpath.com/browse/RPL-1825>https://issues.rpath.com/browse/RPL-1825</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2013-4235</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2013-4235>https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2013-4235>https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2018-7169</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357>https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href=https://github.com/shadow-maint/shadow/pull/97>https://github.com/shadow-maint/shadow/pull/97</a><br><a href=https://security.gentoo.org/glsa/201805-09>https://security.gentoo.org/glsa/201805-09</a><br><a href=https://ubuntu.com/security/notices/USN-5254-1>https://ubuntu.com/security/notices/USN-5254-1</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2019-19882</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.archlinux.org/task/64836>https://bugs.archlinux.org/task/64836</a><br><a href=https://bugs.gentoo.org/702252>https://bugs.gentoo.org/702252</a><br><a href=https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75>https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href=https://github.com/shadow-maint/shadow/pull/199>https://github.com/shadow-maint/shadow/pull/199</a><br><a href=https://github.com/void-linux/void-packages/pull/17580>https://github.com/void-linux/void-packages/pull/17580</a><br><a href=https://security.gentoo.org/glsa/202008-09>https://security.gentoo.org/glsa/202008-09</a><br></details></td> </tr> <tr> <td align=left>perl-base</td> <td align=center>CVE-2020-16156</td> <td align=center>HIGH</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html>http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href=https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ >https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href=https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c>https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/</a><br><a href=https://metacpan.org/pod/distribution/CPAN/scripts/cpan>https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details></td> </tr> <tr> <td align=left>perl-base</td> <td align=center>CVE-2011-4116</td> <td align=center>LOW</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2011/11/04/2>http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2011/11/04/4>http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href=https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14>https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href=https://seclists.org/oss-sec/2011/q4/238>https://seclists.org/oss-sec/2011/q4/238</a><br></details></td> </tr> <tr> <td align=left>tar</td> <td align=center>CVE-2005-2541</td> <td align=center>LOW</td> <td align=center>1.30+dfsg-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&m=112327628230258&w=2">http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>tar</td> <td align=center>CVE-2019-9923</td> <td align=center>LOW</td> <td align=center>1.30+dfsg-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href=http://savannah.gnu.org/bugs/?55369>http://savannah.gnu.org/bugs/?55369</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241>https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://ubuntu.com/security/notices/USN-4692-1>https://ubuntu.com/security/notices/USN-4692-1</a><br></details></td> </tr> <tr> <td align=left>tar</td> <td align=center>CVE-2021-20193</td> <td align=center>LOW</td> <td align=center>1.30+dfsg-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1917565">https://bugzilla.redhat.com/show_bug.cgi?id=1917565</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193</a><br><a href="https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777">https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777</a><br><a href=https://savannah.gnu.org/bugs/?59897>https://savannah.gnu.org/bugs/?59897</a><br><a href=https://security.gentoo.org/glsa/202105-29>https://security.gentoo.org/glsa/202105-29</a><br><a href=https://ubuntu.com/security/notices/USN-5329-1>https://ubuntu.com/security/notices/USN-5329-1</a><br></details></td> </tr> <tr> <td align=left>util-linux</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>util-linux</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> </tbody> </table> <p><strong>jar</strong></p> <table> <thead> <tr> <th align=left>No Vulnerabilities found</th> </tr> </thead> <tbody> <tr> <td></td> </tr> </tbody> </table> <p><strong>gobinary</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>github.com/opencontainers/runc</td> <td align=center>CVE-2021-43784</td> <td align=center>MEDIUM</td> <td align=center>v1.0.1</td> <td align=center>v1.0.3</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2241">https://bugs.chromium.org/p/project-zero/issues/detail?id=2241</a><br><a href=https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554>https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554</a><br><a href=https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae>https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae</a><br><a href=https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed>https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed</a><br><a href=https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f>https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-43784>https://nvd.nist.gov/vuln/detail/CVE-2021-43784</a><br></details></td> </tr> </tbody> </table> <h4 id=container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_4>Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)<a class=headerlink href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_4 title="Permanent link">&para;</a></h4> <p><strong>alpine</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>libcrypto1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r0</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r0</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> </tbody> </table> <h4 id=container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_5>Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)<a class=headerlink href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142_5 title="Permanent link">&para;</a></h4> <p><strong>alpine</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>libcrypto1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r0</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1l-r0</td> <td align=center>1.1.1n-r0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> </tbody> </table> <h4 id=container-tccriotruechartsredisv626sha2560800060245b18936c783f2c6c927abfc884f1ef42f61cedfb8c93797987ee891-debian-1011>Container: tccr.io/truecharts/redis:v6.2.6@sha256:0800060245b18936c783f2c6c927abfc884f1ef42f61cedfb8c93797987ee891 (debian 10.11)<a class=headerlink href=#container-tccriotruechartsredisv626sha2560800060245b18936c783f2c6c927abfc884f1ef42f61cedfb8c93797987ee891-debian-1011 title="Permanent link">&para;</a></h4> <p><strong>debian</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>apt</td> <td align=center>CVE-2011-3374</td> <td align=center>LOW</td> <td align=center>1.8.2.3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2011-3374>https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href=https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html>https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href=https://seclists.org/fulldisclosure/2011/Sep/221>https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2011-3374>https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href=https://snyk.io/vuln/SNYK-LINUX-APT-116518>https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href=https://ubuntu.com/security/CVE-2011-3374>https://ubuntu.com/security/CVE-2011-3374</a><br></details></td> </tr> <tr> <td align=left>bash</td> <td align=center>CVE-2019-18276</td> <td align=center>LOW</td> <td align=center>5.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html>http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276</a><br><a href=https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff>https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff</a><br><a href=https://linux.oracle.com/cve/CVE-2019-18276.html>https://linux.oracle.com/cve/CVE-2019-18276.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1679.html>https://linux.oracle.com/errata/ELSA-2021-1679.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202105-34>https://security.gentoo.org/glsa/202105-34</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0003/ >https://security.netapp.com/advisory/ntap-20200430-0003/</a><br><a href="https://www.youtube.com/watch?v=-wGtxJ8opa8">https://www.youtube.com/watch?v=-wGtxJ8opa8</a><br></details></td> </tr> <tr> <td align=left>bsdutils</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>bsdutils</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>coreutils</td> <td align=center>CVE-2016-2781</td> <td align=center>LOW</td> <td align=center>8.30-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/oss-sec/2016/q1/452>http://seclists.org/oss-sec/2016/q1/452</a><br><a href=http://www.openwall.com/lists/oss-security/2016/02/28/2>http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/02/28/3>http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lore.kernel.org/patchwork/patch/793178/ >https://lore.kernel.org/patchwork/patch/793178/</a><br></details></td> </tr> <tr> <td align=left>coreutils</td> <td align=center>CVE-2017-18018</td> <td align=center>LOW</td> <td align=center>8.30-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html>http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22946</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2022/Mar/29>http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22946.html>https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href=https://hackerone.com/reports/1334111>https://hackerone.com/reports/1334111</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22946.html>https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20220121-0008/ >https://security.netapp.com/advisory/ntap-20220121-0008/</a><br><a href=https://support.apple.com/kb/HT213183>https://support.apple.com/kb/HT213183</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22947</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2022/Mar/29>http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22947.html>https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href=https://hackerone.com/reports/1334763>https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22947.html>https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://support.apple.com/kb/HT213183>https://support.apple.com/kb/HT213183</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://ubuntu.com/security/notices/USN-5079-3>https://ubuntu.com/security/notices/USN-5079-3</a><br><a href=https://ubuntu.com/security/notices/USN-5079-4>https://ubuntu.com/security/notices/USN-5079-4</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22898</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/07/21/4>http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22898.html>https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href=https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde>https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href=https://hackerone.com/reports/1176461>https://hackerone.com/reports/1176461</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22898.html>https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://ubuntu.com/security/notices/USN-5021-2>https://ubuntu.com/security/notices/USN-5021-2</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22922</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22922.html>https://curl.se/docs/CVE-2021-22922.html</a><br><a href=https://hackerone.com/reports/1213175>https://hackerone.com/reports/1213175</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22922.html>https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22923</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22923.html>https://curl.se/docs/CVE-2021-22923.html</a><br><a href=https://hackerone.com/reports/1213181>https://hackerone.com/reports/1213181</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22923.html>https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22924</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22924.html>https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href=https://hackerone.com/reports/1223565>https://hackerone.com/reports/1223565</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22924.html>https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>fdisk</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>fdisk</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>gcc-8-base</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>gcc-8-base</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>gpgv</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>libapt-pkg5.0</td> <td align=center>CVE-2011-3374</td> <td align=center>LOW</td> <td align=center>1.8.2.3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2011-3374>https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href=https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html>https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href=https://seclists.org/fulldisclosure/2011/Sep/221>https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2011-3374>https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href=https://snyk.io/vuln/SNYK-LINUX-APT-116518>https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href=https://ubuntu.com/security/CVE-2011-3374>https://ubuntu.com/security/CVE-2011-3374</a><br></details></td> </tr> <tr> <td align=left>libblkid1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libblkid1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2022-23218</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23218.html>https://linux.oracle.com/cve/CVE-2022-23218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2022-23219</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23219.html>https://linux.oracle.com/cve/CVE-2022-23219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-3999</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3999.html>https://linux.oracle.com/cve/CVE-2021-3999.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-3998</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2022-23218</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23218.html>https://linux.oracle.com/cve/CVE-2022-23218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2022-23219</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href=https://linux.oracle.com/cve/CVE-2022-23219.html>https://linux.oracle.com/cve/CVE-2022-23219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-3999</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3999.html>https://linux.oracle.com/cve/CVE-2021-3999.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9234.html>https://linux.oracle.com/errata/ELSA-2022-9234.html</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-2>https://ubuntu.com/security/notices/USN-5310-2</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-3998</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/24/4>https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br><a href=https://ubuntu.com/security/notices/USN-5310-1>https://ubuntu.com/security/notices/USN-5310-1</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22946</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2022/Mar/29>http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22946.html>https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href=https://hackerone.com/reports/1334111>https://hackerone.com/reports/1334111</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22946.html>https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20220121-0008/ >https://security.netapp.com/advisory/ntap-20220121-0008/</a><br><a href=https://support.apple.com/kb/HT213183>https://support.apple.com/kb/HT213183</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22947</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2022/Mar/29>http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22947.html>https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href=https://hackerone.com/reports/1334763>https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22947.html>https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://support.apple.com/kb/HT213183>https://support.apple.com/kb/HT213183</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://ubuntu.com/security/notices/USN-5079-3>https://ubuntu.com/security/notices/USN-5079-3</a><br><a href=https://ubuntu.com/security/notices/USN-5079-4>https://ubuntu.com/security/notices/USN-5079-4</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22898</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/07/21/4>http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22898.html>https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href=https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde>https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href=https://hackerone.com/reports/1176461>https://hackerone.com/reports/1176461</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22898.html>https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://ubuntu.com/security/notices/USN-5021-2>https://ubuntu.com/security/notices/USN-5021-2</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22922</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22922.html>https://curl.se/docs/CVE-2021-22922.html</a><br><a href=https://hackerone.com/reports/1213175>https://hackerone.com/reports/1213175</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22922.html>https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22923</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22923.html>https://curl.se/docs/CVE-2021-22923.html</a><br><a href=https://hackerone.com/reports/1213181>https://hackerone.com/reports/1213181</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22923.html>https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22924</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href=https://curl.se/docs/CVE-2021-22924.html>https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href=https://hackerone.com/reports/1223565>https://hackerone.com/reports/1223565</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22924.html>https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libfdisk1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libfdisk1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libgcc1</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libgcc1</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2021-33560</td> <td align=center>HIGH</td> <td align=center>1.8.4-5+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560</a><br><a href=https://dev.gnupg.org/T5305>https://dev.gnupg.org/T5305</a><br><a href=https://dev.gnupg.org/T5328>https://dev.gnupg.org/T5328</a><br><a href=https://dev.gnupg.org/T5466>https://dev.gnupg.org/T5466</a><br><a href=https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61>https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61</a><br><a href=https://eprint.iacr.org/2021/923>https://eprint.iacr.org/2021/923</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33560.html>https://linux.oracle.com/cve/CVE-2021-33560.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4409.html>https://linux.oracle.com/errata/ELSA-2021-4409.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/</a><br><a href=https://ubuntu.com/security/notices/USN-5080-1>https://ubuntu.com/security/notices/USN-5080-1</a><br><a href=https://ubuntu.com/security/notices/USN-5080-2>https://ubuntu.com/security/notices/USN-5080-2</a><br><a href=https://www.oracle.com/security-alerts/cpujan2022.html>https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2019-13627</td> <td align=center>MEDIUM</td> <td align=center>1.8.4-5+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html</a><br><a href=http://www.openwall.com/lists/oss-security/2019/10/02/2>http://www.openwall.com/lists/oss-security/2019/10/02/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627</a><br><a href=https://dev.gnupg.org/T4683>https://dev.gnupg.org/T4683</a><br><a href=https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5>https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13627.html>https://linux.oracle.com/cve/CVE-2019-13627.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4482.html>https://linux.oracle.com/errata/ELSA-2020-4482.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html>https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html>https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html</a><br><a href=https://minerva.crocs.fi.muni.cz/ >https://minerva.crocs.fi.muni.cz/</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-13627>https://security-tracker.debian.org/tracker/CVE-2019-13627</a><br><a href=https://security.gentoo.org/glsa/202003-32>https://security.gentoo.org/glsa/202003-32</a><br><a href=https://ubuntu.com/security/notices/USN-4236-1>https://ubuntu.com/security/notices/USN-4236-1</a><br><a href=https://ubuntu.com/security/notices/USN-4236-2>https://ubuntu.com/security/notices/USN-4236-2</a><br><a href=https://ubuntu.com/security/notices/USN-4236-3>https://ubuntu.com/security/notices/USN-4236-3</a><br><a href=https://usn.ubuntu.com/4236-1/ >https://usn.ubuntu.com/4236-1/</a><br><a href=https://usn.ubuntu.com/4236-2/ >https://usn.ubuntu.com/4236-2/</a><br><a href=https://usn.ubuntu.com/4236-3/ >https://usn.ubuntu.com/4236-3/</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2018-6829</td> <td align=center>LOW</td> <td align=center>1.8.4-5+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/weikengchen/attack-on-libgcrypt-elgamal>https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href=https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki>https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href=https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html>https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2020.html>https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details></td> </tr> <tr> <td align=left>libgmp10</td> <td align=center>CVE-2021-43618</td> <td align=center>HIGH</td> <td align=center>2:6.1.2+dfsg-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.debian.org/994405>https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href=https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html>https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href=https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e>https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details></td> </tr> <tr> <td align=left>libgnutls30</td> <td align=center>CVE-2021-4209</td> <td align=center>MEDIUM</td> <td align=center>3.6.7-4+deb10u7</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libgnutls30</td> <td align=center>CVE-2011-3389</td> <td align=center>LOW</td> <td align=center>3.6.7-4+deb10u7</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/ >http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href=http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ >http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href=http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx>http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href=http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx>http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href=http://curl.haxx.se/docs/adv_20120124B.html>http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href=http://downloads.asterisk.org/pub/security/AST-2016-001.html>http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href=http://ekoparty.org/2011/juliano-rizzo.php>http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href=http://eprint.iacr.org/2004/111>http://eprint.iacr.org/2004/111</a><br><a href=http://eprint.iacr.org/2006/136>http://eprint.iacr.org/2006/136</a><br><a href=http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html>http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href=http://isc.sans.edu/diary/SSL+TLS+part+3+/11635>http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html>http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html>http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/May/msg00001.html>http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html>http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href=http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html>http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&m=132750579901589&w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=132872385320240&w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133365109612558&w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133728004526190&w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254866602253&w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254957702612&w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href=http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue>http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href=http://osvdb.org/74829>http://osvdb.org/74829</a><br><a href=http://rhn.redhat.com/errata/RHSA-2012-0508.html>http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2013-1455.html>http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href=http://secunia.com/advisories/45791>http://secunia.com/advisories/45791</a><br><a href=http://secunia.com/advisories/47998>http://secunia.com/advisories/47998</a><br><a href=http://secunia.com/advisories/48256>http://secunia.com/advisories/48256</a><br><a href=http://secunia.com/advisories/48692>http://secunia.com/advisories/48692</a><br><a href=http://secunia.com/advisories/48915>http://secunia.com/advisories/48915</a><br><a href=http://secunia.com/advisories/48948>http://secunia.com/advisories/48948</a><br><a href=http://secunia.com/advisories/49198>http://secunia.com/advisories/49198</a><br><a href=http://secunia.com/advisories/55322>http://secunia.com/advisories/55322</a><br><a href=http://secunia.com/advisories/55350>http://secunia.com/advisories/55350</a><br><a href=http://secunia.com/advisories/55351>http://secunia.com/advisories/55351</a><br><a href=http://security.gentoo.org/glsa/glsa-201203-02.xml>http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-201406-32.xml>http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href=http://support.apple.com/kb/HT4999>http://support.apple.com/kb/HT4999</a><br><a href=http://support.apple.com/kb/HT5001>http://support.apple.com/kb/HT5001</a><br><a href=http://support.apple.com/kb/HT5130>http://support.apple.com/kb/HT5130</a><br><a href=http://support.apple.com/kb/HT5281>http://support.apple.com/kb/HT5281</a><br><a href=http://support.apple.com/kb/HT5501>http://support.apple.com/kb/HT5501</a><br><a href=http://support.apple.com/kb/HT6150>http://support.apple.com/kb/HT6150</a><br><a href=http://technet.microsoft.com/security/advisory/2588513>http://technet.microsoft.com/security/advisory/2588513</a><br><a href=http://vnhacker.blogspot.com/2011/09/beast.html>http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href=http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf>http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href=http://www.debian.org/security/2012/dsa-2398>http://www.debian.org/security/2012/dsa-2398</a><br><a href=http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html>http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href=http://www.ibm.com/developerworks/java/jdk/alerts/ >http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href=http://www.imperialviolet.org/2011/09/23/chromeandbeast.html>http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href=http://www.insecure.cl/Beast-SSL.rar>http://www.insecure.cl/Beast-SSL.rar</a><br><a href=http://www.kb.cert.org/vuls/id/864643>http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href=http://www.opera.com/docs/changelogs/mac/1151/ >http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href=http://www.opera.com/docs/changelogs/mac/1160/ >http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1151/ >http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1160/ >http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1151/ >http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1160/ >http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href=http://www.opera.com/support/kb/view/1004/ >http://www.opera.com/support/kb/view/1004/</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html>http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html>http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html>http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2011-1384.html>http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2012-0006.html>http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href=http://www.securityfocus.com/bid/49388>http://www.securityfocus.com/bid/49388</a><br><a href=http://www.securityfocus.com/bid/49778>http://www.securityfocus.com/bid/49778</a><br><a href=http://www.securitytracker.com/id/1029190>http://www.securitytracker.com/id/1029190</a><br><a href=http://www.securitytracker.com/id?1025997>http://www.securitytracker.com/id?1025997</a><br><a href=http://www.securitytracker.com/id?1026103>http://www.securitytracker.com/id?1026103</a><br><a href=http://www.securitytracker.com/id?1026704>http://www.securitytracker.com/id?1026704</a><br><a href=http://www.ubuntu.com/usn/USN-1263-1>http://www.ubuntu.com/usn/USN-1263-1</a><br><a href=http://www.us-cert.gov/cas/techalerts/TA12-010A.html>http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href=https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail>https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href=https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006>https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href=https://hermes.opensuse.org/messages/13154861>https://hermes.opensuse.org/messages/13154861</a><br><a href=https://hermes.opensuse.org/messages/13155432>https://hermes.opensuse.org/messages/13155432</a><br><a href=https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02>https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href=https://linux.oracle.com/cve/CVE-2011-3389.html>https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2011-1380.html>https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href=https://ubuntu.com/security/notices/USN-1263-1>https://ubuntu.com/security/notices/USN-1263-1</a><br></details></td> </tr> <tr> <td align=left>libgssapi-krb5-2</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libgssapi-krb5-2</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libidn2-0</td> <td align=center>CVE-2019-12290</td> <td align=center>HIGH</td> <td align=center>2.0.5-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290</a><br><a href=https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5>https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5</a><br><a href=https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de>https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de</a><br><a href=https://gitlab.com/libidn/libidn2/merge_requests/71>https://gitlab.com/libidn/libidn2/merge_requests/71</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/</a><br><a href=https://security.gentoo.org/glsa/202003-63>https://security.gentoo.org/glsa/202003-63</a><br><a href=https://ubuntu.com/security/notices/USN-4168-1>https://ubuntu.com/security/notices/USN-4168-1</a><br><a href=https://usn.ubuntu.com/4168-1/ >https://usn.ubuntu.com/4168-1/</a><br></details></td> </tr> <tr> <td align=left>libk5crypto3</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libk5crypto3</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libkrb5-3</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libkrb5-3</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libkrb5support0</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libkrb5support0</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2015-3276</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rhn.redhat.com/errata/RHSA-2015-2131.html>http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html>http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href=http://www.securitytracker.com/id/1034221>http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href=https://linux.oracle.com/cve/CVE-2015-3276.html>https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2015-2131.html>https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2017-14159</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2017-17740</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-15719</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href=https://access.redhat.com/errata/RHBA-2019:3674>https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2015-3276</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rhn.redhat.com/errata/RHSA-2015-2131.html>http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html>http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href=http://www.securitytracker.com/id/1034221>http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href=https://linux.oracle.com/cve/CVE-2015-3276.html>https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2015-2131.html>https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2017-14159</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2017-17740</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-15719</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href=https://access.redhat.com/errata/RHBA-2019:3674>https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>liblz4-1</td> <td align=center>CVE-2019-17543</td> <td align=center>LOW</td> <td align=center>1.8.3-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href=https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2>https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href=https://github.com/lz4/lz4/issues/801>https://github.com/lz4/lz4/issues/801</a><br><a href=https://github.com/lz4/lz4/pull/756>https://github.com/lz4/lz4/pull/756</a><br><a href=https://github.com/lz4/lz4/pull/760>https://github.com/lz4/lz4/pull/760</a><br><a href=https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E>https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E>https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E>https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E>https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libmount1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libmount1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libncurses6</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libncursesw6</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libnghttp2-14</td> <td align=center>CVE-2020-11080</td> <td align=center>HIGH</td> <td align=center>1.36.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html>http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html</a><br><a href=https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090>https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090</a><br><a href=https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394>https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394</a><br><a href=https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr>https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr</a><br><a href=https://linux.oracle.com/cve/CVE-2020-11080.html>https://linux.oracle.com/cve/CVE-2020-11080.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5765.html>https://linux.oracle.com/errata/ELSA-2020-5765.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/</a><br><a href=https://www.debian.org/security/2020/dsa-4696>https://www.debian.org/security/2020/dsa-4696</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2020-14155</td> <td align=center>MEDIUM</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ >https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14155.html>https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-11164</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/07/11/3>http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href=http://www.securityfocus.com/bid/99575>http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-16231</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html>http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/33>http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/11>http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/3>http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/7>http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/8>http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href=http://www.securityfocus.com/bid/101688>http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-7245</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-7246</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2019-20838</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20838.html>https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libseccomp2</td> <td align=center>CVE-2019-9893</td> <td align=center>LOW</td> <td align=center>2.3.3-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html</a><br><a href=http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html>http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html</a><br><a href=https://access.redhat.com/errata/RHSA-2019:3624>https://access.redhat.com/errata/RHSA-2019:3624</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893</a><br><a href=https://github.com/seccomp/libseccomp/issues/139>https://github.com/seccomp/libseccomp/issues/139</a><br><a href=https://linux.oracle.com/cve/CVE-2019-9893.html>https://linux.oracle.com/cve/CVE-2019-9893.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-3624.html>https://linux.oracle.com/errata/ELSA-2019-3624.html</a><br><a href=https://seclists.org/oss-sec/2019/q1/179>https://seclists.org/oss-sec/2019/q1/179</a><br><a href=https://security.gentoo.org/glsa/201904-18>https://security.gentoo.org/glsa/201904-18</a><br><a href=https://ubuntu.com/security/notices/USN-4001-1>https://ubuntu.com/security/notices/USN-4001-1</a><br><a href=https://ubuntu.com/security/notices/USN-4001-2>https://ubuntu.com/security/notices/USN-4001-2</a><br><a href=https://usn.ubuntu.com/4001-1/ >https://usn.ubuntu.com/4001-1/</a><br><a href=https://usn.ubuntu.com/4001-2/ >https://usn.ubuntu.com/4001-2/</a><br><a href=https://www.openwall.com/lists/oss-security/2019/03/15/1>https://www.openwall.com/lists/oss-security/2019/03/15/1</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36084</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084</a><br><a href=https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3>https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36084.html>https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36085</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085</a><br><a href=https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba>https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36085.html>https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36086</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086</a><br><a href=https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8>https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36086.html>https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36087</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087</a><br><a href=https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521>https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36087.html>https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details></td> </tr> <tr> <td align=left>libsmartcols1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libsmartcols1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>libssh2-1</td> <td align=center>CVE-2019-13115</td> <td align=center>HIGH</td> <td align=center>1.8.0-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://blog.semmle.com/libssh2-integer-overflow/ >https://blog.semmle.com/libssh2-integer-overflow/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115</a><br><a href=https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa>https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa</a><br><a href=https://github.com/libssh2/libssh2/pull/350>https://github.com/libssh2/libssh2/pull/350</a><br><a href=https://libssh2.org/changes.html>https://libssh2.org/changes.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html>https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/</a><br><a href=https://security.netapp.com/advisory/ntap-20190806-0002/ >https://security.netapp.com/advisory/ntap-20190806-0002/</a><br><a href=https://support.f5.com/csp/article/K13322484>https://support.f5.com/csp/article/K13322484</a><br><a href="https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libssh2-1</td> <td align=center>CVE-2019-17498</td> <td align=center>LOW</td> <td align=center>1.8.0-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html</a><br><a href=https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/ >https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498</a><br><a href=https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498>https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498</a><br><a href=https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480>https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480</a><br><a href=https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c>https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c</a><br><a href=https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94>https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94</a><br><a href=https://linux.oracle.com/cve/CVE-2019-17498.html>https://linux.oracle.com/cve/CVE-2019-17498.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3915.html>https://linux.oracle.com/errata/ELSA-2020-3915.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html>https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1d-0+deb10u7</td> <td align=center>1.1.1d-0+deb10u8</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2021-4160</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u7</td> <td align=center>1.1.1d-0+deb10u8</td> <td><details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220128.txt>https://www.openssl.org/news/secadv/20220128.txt</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2007-6755</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u7</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ >http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href=http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html>http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href=http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html>http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href=http://rump2007.cr.yp.to/15-shumow.pdf>http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href=http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ >http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href=http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect>http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href=http://www.securityfocus.com/bid/63657>http://www.securityfocus.com/bid/63657</a><br><a href=https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html>https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2010-0928</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u7</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ >http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href=http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf>http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href=http://www.networkworld.com/news/2010/030410-rsa-security-attack.html>http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href=http://www.osvdb.org/62808>http://www.osvdb.org/62808</a><br><a href=http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ >http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/56750>https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details></td> </tr> <tr> <td align=left>libstdc++6</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libstdc++6</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2019-3843</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108116>http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3843.html>https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2019-3844</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108096>http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3844.html>https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2021-3997</td> <td align=center>MEDIUM</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997</a><br><a href=https://ubuntu.com/security/notices/USN-5226-1>https://ubuntu.com/security/notices/USN-5226-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/10/2>https://www.openwall.com/lists/oss-security/2022/01/10/2</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2013-4392</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href=http://www.openwall.com/lists/oss-security/2013/10/01/9>http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2019-20386</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href=https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad>https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20386.html>https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4553.html>https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href=https://security.netapp.com/advisory/ntap-20200210-0002/ >https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2020-13529</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/04/2>http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/17/3>http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/07/3>http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13529.html>https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4361.html>https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href=https://security.gentoo.org/glsa/202107-48>https://security.gentoo.org/glsa/202107-48</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0005/ >https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href=https://ubuntu.com/security/notices/USN-5013-1>https://ubuntu.com/security/notices/USN-5013-1</a><br><a href=https://ubuntu.com/security/notices/USN-5013-2>https://ubuntu.com/security/notices/USN-5013-2</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2020-13776</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/systemd/systemd/issues/15985>https://github.com/systemd/systemd/issues/15985</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13776.html>https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1611.html>https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href=https://security.netapp.com/advisory/ntap-20200611-0003/ >https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details></td> </tr> <tr> <td align=left>libtasn1-6</td> <td align=center>CVE-2018-1000654</td> <td align=center>LOW</td> <td align=center>4.13-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html</a><br><a href=http://www.securityfocus.com/bid/105151>http://www.securityfocus.com/bid/105151</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654</a><br><a href=https://gitlab.com/gnutls/libtasn1/issues/4>https://gitlab.com/gnutls/libtasn1/issues/4</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libtinfo6</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2019-3843</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108116>http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3843.html>https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2019-3844</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108096>http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3844.html>https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2021-3997</td> <td align=center>MEDIUM</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997</a><br><a href=https://ubuntu.com/security/notices/USN-5226-1>https://ubuntu.com/security/notices/USN-5226-1</a><br><a href=https://www.openwall.com/lists/oss-security/2022/01/10/2>https://www.openwall.com/lists/oss-security/2022/01/10/2</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2013-4392</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href=http://www.openwall.com/lists/oss-security/2013/10/01/9>http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2019-20386</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href=https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad>https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20386.html>https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4553.html>https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href=https://security.netapp.com/advisory/ntap-20200210-0002/ >https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2020-13529</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/04/2>http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/17/3>http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/07/3>http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13529.html>https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4361.html>https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href=https://security.gentoo.org/glsa/202107-48>https://security.gentoo.org/glsa/202107-48</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0005/ >https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href=https://ubuntu.com/security/notices/USN-5013-1>https://ubuntu.com/security/notices/USN-5013-1</a><br><a href=https://ubuntu.com/security/notices/USN-5013-2>https://ubuntu.com/security/notices/USN-5013-2</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2020-13776</td> <td align=center>LOW</td> <td align=center>241-7~deb10u8</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/systemd/systemd/issues/15985>https://github.com/systemd/systemd/issues/15985</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13776.html>https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1611.html>https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href=https://security.netapp.com/advisory/ntap-20200611-0003/ >https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details></td> </tr> <tr> <td align=left>libuuid1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libuuid1</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2007-5686</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://secunia.com/advisories/27215>http://secunia.com/advisories/27215</a><br><a href=http://www.securityfocus.com/archive/1/482129/100/100/threaded>http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href=http://www.securityfocus.com/archive/1/482857/100/0/threaded>http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/26048>http://www.securityfocus.com/bid/26048</a><br><a href=http://www.vupen.com/english/advisories/2007/3474>http://www.vupen.com/english/advisories/2007/3474</a><br><a href=https://issues.rpath.com/browse/RPL-1825>https://issues.rpath.com/browse/RPL-1825</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2013-4235</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2013-4235>https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2013-4235>https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2018-7169</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357>https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href=https://github.com/shadow-maint/shadow/pull/97>https://github.com/shadow-maint/shadow/pull/97</a><br><a href=https://security.gentoo.org/glsa/201805-09>https://security.gentoo.org/glsa/201805-09</a><br><a href=https://ubuntu.com/security/notices/USN-5254-1>https://ubuntu.com/security/notices/USN-5254-1</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2019-19882</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.archlinux.org/task/64836>https://bugs.archlinux.org/task/64836</a><br><a href=https://bugs.gentoo.org/702252>https://bugs.gentoo.org/702252</a><br><a href=https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75>https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href=https://github.com/shadow-maint/shadow/pull/199>https://github.com/shadow-maint/shadow/pull/199</a><br><a href=https://github.com/void-linux/void-packages/pull/17580>https://github.com/void-linux/void-packages/pull/17580</a><br><a href=https://security.gentoo.org/glsa/202008-09>https://security.gentoo.org/glsa/202008-09</a><br></details></td> </tr> <tr> <td align=left>mount</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>mount</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> <tr> <td align=left>ncurses-base</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2022-0778</td> <td align=center>HIGH</td> <td align=center>1.1.1d-0+deb10u7</td> <td align=center>1.1.1d-0+deb10u8</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246</a><br><a href=https://linux.oracle.com/cve/CVE-2022-0778.html>https://linux.oracle.com/cve/CVE-2022-0778.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2022-9237.html>https://linux.oracle.com/errata/ELSA-2022-9237.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html>https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a><br><a href=https://security.netapp.com/advisory/ntap-20220321-0002/ >https://security.netapp.com/advisory/ntap-20220321-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5328-1>https://ubuntu.com/security/notices/USN-5328-1</a><br><a href=https://ubuntu.com/security/notices/USN-5328-2>https://ubuntu.com/security/notices/USN-5328-2</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220315.txt>https://www.openssl.org/news/secadv/20220315.txt</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2021-4160</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u7</td> <td align=center>1.1.1d-0+deb10u8</td> <td><details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href=https://www.debian.org/security/2022/dsa-5103>https://www.debian.org/security/2022/dsa-5103</a><br><a href=https://www.openssl.org/news/secadv/20220128.txt>https://www.openssl.org/news/secadv/20220128.txt</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2007-6755</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u7</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ >http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href=http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html>http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href=http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html>http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href=http://rump2007.cr.yp.to/15-shumow.pdf>http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href=http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ >http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href=http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect>http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href=http://www.securityfocus.com/bid/63657>http://www.securityfocus.com/bid/63657</a><br><a href=https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html>https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2010-0928</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u7</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ >http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href=http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf>http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href=http://www.networkworld.com/news/2010/030410-rsa-security-attack.html>http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href=http://www.osvdb.org/62808>http://www.osvdb.org/62808</a><br><a href=http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ >http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/56750>https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2007-5686</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://secunia.com/advisories/27215>http://secunia.com/advisories/27215</a><br><a href=http://www.securityfocus.com/archive/1/482129/100/100/threaded>http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href=http://www.securityfocus.com/archive/1/482857/100/0/threaded>http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/26048>http://www.securityfocus.com/bid/26048</a><br><a href=http://www.vupen.com/english/advisories/2007/3474>http://www.vupen.com/english/advisories/2007/3474</a><br><a href=https://issues.rpath.com/browse/RPL-1825>https://issues.rpath.com/browse/RPL-1825</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2013-4235</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2013-4235>https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2013-4235>https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2018-7169</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357>https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href=https://github.com/shadow-maint/shadow/pull/97>https://github.com/shadow-maint/shadow/pull/97</a><br><a href=https://security.gentoo.org/glsa/201805-09>https://security.gentoo.org/glsa/201805-09</a><br><a href=https://ubuntu.com/security/notices/USN-5254-1>https://ubuntu.com/security/notices/USN-5254-1</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2019-19882</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.archlinux.org/task/64836>https://bugs.archlinux.org/task/64836</a><br><a href=https://bugs.gentoo.org/702252>https://bugs.gentoo.org/702252</a><br><a href=https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75>https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href=https://github.com/shadow-maint/shadow/pull/199>https://github.com/shadow-maint/shadow/pull/199</a><br><a href=https://github.com/void-linux/void-packages/pull/17580>https://github.com/void-linux/void-packages/pull/17580</a><br><a href=https://security.gentoo.org/glsa/202008-09>https://security.gentoo.org/glsa/202008-09</a><br></details></td> </tr> <tr> <td align=left>perl-base</td> <td align=center>CVE-2020-16156</td> <td align=center>HIGH</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html>http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href=https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ >https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href=https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c>https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/</a><br><a href=https://metacpan.org/pod/distribution/CPAN/scripts/cpan>https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details></td> </tr> <tr> <td align=left>perl-base</td> <td align=center>CVE-2011-4116</td> <td align=center>LOW</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2011/11/04/2>http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2011/11/04/4>http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href=https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14>https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href=https://seclists.org/oss-sec/2011/q4/238>https://seclists.org/oss-sec/2011/q4/238</a><br></details></td> </tr> <tr> <td align=left>tar</td> <td align=center>CVE-2005-2541</td> <td align=center>LOW</td> <td align=center>1.30+dfsg-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&m=112327628230258&w=2">http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>tar</td> <td align=center>CVE-2019-9923</td> <td align=center>LOW</td> <td align=center>1.30+dfsg-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href=http://savannah.gnu.org/bugs/?55369>http://savannah.gnu.org/bugs/?55369</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241>https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://ubuntu.com/security/notices/USN-4692-1>https://ubuntu.com/security/notices/USN-4692-1</a><br></details></td> </tr> <tr> <td align=left>tar</td> <td align=center>CVE-2021-20193</td> <td align=center>LOW</td> <td align=center>1.30+dfsg-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1917565">https://bugzilla.redhat.com/show_bug.cgi?id=1917565</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193</a><br><a href="https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777">https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777</a><br><a href=https://savannah.gnu.org/bugs/?59897>https://savannah.gnu.org/bugs/?59897</a><br><a href=https://security.gentoo.org/glsa/202105-29>https://security.gentoo.org/glsa/202105-29</a><br><a href=https://ubuntu.com/security/notices/USN-5329-1>https://ubuntu.com/security/notices/USN-5329-1</a><br></details></td> </tr> <tr> <td align=left>util-linux</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>util-linux</td> <td align=center>CVE-2022-0563</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u>https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details></td> </tr> </tbody> </table> <p><strong>gobinary</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>github.com/opencontainers/runc</td> <td align=center>CVE-2021-43784</td> <td align=center>MEDIUM</td> <td align=center>v1.0.1</td> <td align=center>v1.0.3</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2241">https://bugs.chromium.org/p/project-zero/issues/detail?id=2241</a><br><a href=https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554>https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554</a><br><a href=https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae>https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae</a><br><a href=https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed>https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed</a><br><a href=https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f>https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-43784>https://nvd.nist.gov/vuln/detail/CVE-2021-43784</a><br></details></td> </tr> </tbody> </table> <p><strong>gobinary</strong></p> <table> <thead> <tr> <th align=left>No Vulnerabilities found</th> </tr> </thead> <tbody> <tr> <td></td> </tr> </tbody> </table> </article> </div> </div> </main> <footer class=md-footer> <nav class="md-footer__inner md-grid" aria-label=Footer> <a href=../helm-values/ class="md-footer__link md-footer__link--prev" aria-label="Previous: Default Helm-Values" rel=prev> <div class="md-footer__button md-icon"> <svg xmlns=http://www.w3.org/2000/svg viewbox="0 0 24 24"><path d="M20 11v2H8l5.5 5.5-1.42 1.42L4.16 12l7.92-7.92L13.5 5.5 8 11h12Z"/></svg> </div> <div class=md-footer__title> <div class=md-ellipsis> <span class=md-footer__direction> Previous </span> Default Helm-Values </div> </div> </a> <a href=../../piwigo/ class="md-footer__link md-footer__link--next" aria-label="Next: piwigo" rel=next> <div class=md-footer__title> <div class=md-ellipsis> <span class=md-footer__direction> Next </span> piwigo </div> </div> <div class="md-footer__button md-icon"> <svg xmlns=http://www.w3.org/2000/svg viewbox="0 0 24 24"><path d="M4 11v2h12l-5.5 5.5 1.42 1.42L19.84 12l-7.92-7.92L10.5 5.5 16 11H4Z"/></svg> </div> </a> </nav> <div class="md-footer-meta md-typeset"> <div class="md-footer-meta__inner md-grid"> <div class=md-copyright> <div class=md-copyright__highlight> Copyright &copy; 2020 - 2022 The TrueCharts Project </div> </div> </div> </div> </footer> </div> <div class=md-dialog data-md-component=dialog> <div class="md-dialog__inner md-typeset"></div> </div> <script id=__config type=application/json>{"base": "../../../..", "features": ["navigation.tabs", "navigation.tracking", "navigation.instant", "search.highlight", "search.share", "search.suggest"], "search": "../../../../assets/javascripts/workers/search.b97dbffb.min.js", "translations": {"clipboard.copied": "Copied to clipboard", "clipboard.copy": "Copy to clipboard", "search.config.lang": "en", "search.config.pipeline": "trimmer, stopWordFilter", "search.config.separator": "[\\s\\-]+", "search.placeholder": "Search", "search.result.more.one": "1 more on this page", "search.result.more.other": "# more on this page", "search.result.none": "No matching documents", "search.result.one": "1 matching document", "search.result.other": "# matching documents", "search.result.placeholder": "Type to start searching", "search.result.term.missing": "Missing", "select.version.title": "Select version"}}</script> <script src=../../../../assets/javascripts/bundle.0238f547.min.js></script> </body> </html>