|
|
@ -52,7 +52,7 @@ hide:
|
|
|
|
##### Detected Containers
|
|
|
|
##### Detected Containers
|
|
|
|
|
|
|
|
|
|
|
|
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
|
|
|
|
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
|
|
|
|
tccr.io/truecharts/photoprism:v20211130@sha256:97fa3752e28cd26282f06b87f299c63f5b8413b84de09acd8b71375a2b77540f
|
|
|
|
tccr.io/truecharts/photoprism:v20211203@sha256:a1455179da40abe39c1a8750e9f9b8134d3bfb506a0e642dcd5fc3b69579b571
|
|
|
|
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
|
|
|
|
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
|
|
|
|
tccr.io/truecharts/mariadb:v10.6.5@sha256:dc3c7228f0f3e338195bbb61b2aebdaa3ed5858e60a4acf1cd5725a2193ab680
|
|
|
|
tccr.io/truecharts/mariadb:v10.6.5@sha256:dc3c7228f0f3e338195bbb61b2aebdaa3ed5858e60a4acf1cd5725a2193ab680
|
|
|
|
|
|
|
|
|
|
|
@ -91,7 +91,7 @@ hide:
|
|
|
|
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
|
|
|
|
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
#### Container: tccr.io/truecharts/photoprism:v20211130@sha256:97fa3752e28cd26282f06b87f299c63f5b8413b84de09acd8b71375a2b77540f (ubuntu 21.10)
|
|
|
|
#### Container: tccr.io/truecharts/photoprism:v20211203@sha256:a1455179da40abe39c1a8750e9f9b8134d3bfb506a0e642dcd5fc3b69579b571 (ubuntu 21.10)
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
**ubuntu**
|
|
|
|
**ubuntu**
|
|
|
@ -199,6 +199,7 @@ hide:
|
|
|
|
| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
|
|
|
|
| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
|
|
|
|
| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
|
|
|
|
| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
|
|
|
|
| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
|
|
|
|
| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
|
|
|
|
|
|
|
|
| libmariadb3 | CVE-2021-35604 | MEDIUM | 1:10.5.12-1build1 | 1:10.5.13-0ubuntu0.21.10.1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
|
|
|
| libopenexr25 | CVE-2021-3474 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939142">https://bugzilla.redhat.com/show_bug.cgi?id=1939142</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3474">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3474</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://ubuntu.com/security/notices/USN-4900-1">https://ubuntu.com/security/notices/USN-4900-1</a><br><a href="https://www.openexr.com/">https://www.openexr.com/</a><br></details> |
|
|
|
|
| libopenexr25 | CVE-2021-3474 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939142">https://bugzilla.redhat.com/show_bug.cgi?id=1939142</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3474">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3474</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://ubuntu.com/security/notices/USN-4900-1">https://ubuntu.com/security/notices/USN-4900-1</a><br><a href="https://www.openexr.com/">https://www.openexr.com/</a><br></details> |
|
|
|
|
| libopenexr25 | CVE-2021-3475 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939144">https://bugzilla.redhat.com/show_bug.cgi?id=1939144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3475</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://ubuntu.com/security/notices/USN-4900-1">https://ubuntu.com/security/notices/USN-4900-1</a><br><a href="https://www.openexr.com">https://www.openexr.com</a><br></details> |
|
|
|
|
| libopenexr25 | CVE-2021-3475 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939144">https://bugzilla.redhat.com/show_bug.cgi?id=1939144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3475</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://ubuntu.com/security/notices/USN-4900-1">https://ubuntu.com/security/notices/USN-4900-1</a><br><a href="https://www.openexr.com">https://www.openexr.com</a><br></details> |
|
|
|
|
| libopenexr25 | CVE-2021-3476 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939145">https://bugzilla.redhat.com/show_bug.cgi?id=1939145</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3476">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3476</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://ubuntu.com/security/notices/USN-4900-1">https://ubuntu.com/security/notices/USN-4900-1</a><br><a href="https://www.openexr.com">https://www.openexr.com</a><br></details> |
|
|
|
|
| libopenexr25 | CVE-2021-3476 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939145">https://bugzilla.redhat.com/show_bug.cgi?id=1939145</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3476">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3476</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://ubuntu.com/security/notices/USN-4900-1">https://ubuntu.com/security/notices/USN-4900-1</a><br><a href="https://www.openexr.com">https://www.openexr.com</a><br></details> |
|
|
|
@ -247,6 +248,10 @@ hide:
|
|
|
|
| libtiff5 | CVE-2018-10126 | LOW | 4.3.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
|
|
|
|
| libtiff5 | CVE-2018-10126 | LOW | 4.3.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
|
|
|
|
| libvo-amrwbenc0 | CVE-2019-2128 | MEDIUM | 0.1.3-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2128">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2128</a><br><a href="https://source.android.com/security/bulletin/2019-08-01">https://source.android.com/security/bulletin/2019-08-01</a><br></details> |
|
|
|
|
| libvo-amrwbenc0 | CVE-2019-2128 | MEDIUM | 0.1.3-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2128">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2128</a><br><a href="https://source.android.com/security/bulletin/2019-08-01">https://source.android.com/security/bulletin/2019-08-01</a><br></details> |
|
|
|
|
| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu9 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
|
|
|
|
| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu9 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
|
|
|
|
|
|
|
|
| mariadb-client | CVE-2021-35604 | MEDIUM | 1:10.5.12-1build1 | 1:10.5.13-0ubuntu0.21.10.1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
|
|
|
|
|
|
|
| mariadb-client-10.5 | CVE-2021-35604 | MEDIUM | 1:10.5.12-1build1 | 1:10.5.13-0ubuntu0.21.10.1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
|
|
|
|
|
|
|
| mariadb-client-core-10.5 | CVE-2021-35604 | MEDIUM | 1:10.5.12-1build1 | 1:10.5.13-0ubuntu0.21.10.1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
|
|
|
|
|
|
|
| mariadb-common | CVE-2021-35604 | MEDIUM | 1:10.5.12-1build1 | 1:10.5.13-0ubuntu0.21.10.1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
|
|
|
|
| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu9 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
|
|
|
|
| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu9 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
|
|
|
|
| perl | CVE-2020-16156 | MEDIUM | 5.32.1-3ubuntu3 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br></details> |
|
|
|
|
| perl | CVE-2020-16156 | MEDIUM | 5.32.1-3ubuntu3 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br></details> |
|
|
|
|
| perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-3ubuntu3 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br></details> |
|
|
|
|
| perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-3ubuntu3 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br></details> |
|