|
|
|
@ -76,7 +76,7 @@ hide:
|
|
|
|
|
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
|
|
|
|
|
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
|
|
|
|
|
tccr.io/truecharts/postgresql:v14.2.0@sha256:1461d3ab670fcc41923c92f330c932082f6653e031eefd1cc12123adb120f0c3
|
|
|
|
|
tccr.io/truecharts/redmine:v4.2.5@sha256:a09636d0be0957697c44a1e9eeb5f5623797f47e98c8c71780d6eb434e9da1bf
|
|
|
|
|
tccr.io/truecharts/redmine:v5.0.0@sha256:4af49f21d0d160a36f62d4e13bed36933ed81b7692c75b7c3d03fb2ec61f175e
|
|
|
|
|
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
|
|
|
|
|
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
|
|
|
|
|
tccr.io/truecharts/postgresql:v14.2.0@sha256:69e5e06e652b0282451de085d886c562b67fd305beaeabee022e14d917e018cf
|
|
|
|
@ -92,7 +92,7 @@ hide:
|
|
|
|
|
|
|
|
|
|
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|
|
|
|
|
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
|
|
|
|
|
| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
|
|
|
|
@ -103,7 +103,7 @@ hide:
|
|
|
|
|
|
|
|
|
|
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|
|
|
|
|
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
|
|
|
|
|
| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
#### Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:1461d3ab670fcc41923c92f330c932082f6653e031eefd1cc12123adb120f0c3 (debian 10.11)
|
|
|
|
@ -334,7 +334,7 @@ hide:
|
|
|
|
|
| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-20193">https://access.redhat.com/security/cve/CVE-2021-20193</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1917565">https://bugzilla.redhat.com/show_bug.cgi?id=1917565</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193</a><br><a href="https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777">https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777</a><br><a href="https://savannah.gnu.org/bugs/?59897">https://savannah.gnu.org/bugs/?59897</a><br><a href="https://security.gentoo.org/glsa/202105-29">https://security.gentoo.org/glsa/202105-29</a><br><a href="https://ubuntu.com/security/notices/USN-5329-1">https://ubuntu.com/security/notices/USN-5329-1</a><br></details> |
|
|
|
|
|
| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-37600">https://access.redhat.com/security/cve/CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37600">https://nvd.nist.gov/vuln/detail/CVE-2021-37600</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
|
|
|
|
|
| util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0563">https://access.redhat.com/security/cve/CVE-2022-0563</a><br><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0563">https://nvd.nist.gov/vuln/detail/CVE-2022-0563</a><br></details> |
|
|
|
|
|
| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
|
|
|
|
|
**jar**
|
|
|
|
|
|
|
|
|
@ -352,7 +352,7 @@ hide:
|
|
|
|
|
| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-43784">https://access.redhat.com/security/cve/CVE-2021-43784</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2241">https://bugs.chromium.org/p/project-zero/issues/detail?id=2241</a><br><a href="https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554">https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554</a><br><a href="https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae">https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae</a><br><a href="https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed">https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed</a><br><a href="https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f">https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-43784">https://nvd.nist.gov/vuln/detail/CVE-2021-43784</a><br></details> |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
#### Container: tccr.io/truecharts/redmine:v4.2.5@sha256:a09636d0be0957697c44a1e9eeb5f5623797f47e98c8c71780d6eb434e9da1bf (debian 11.2)
|
|
|
|
|
#### Container: tccr.io/truecharts/redmine:v5.0.0@sha256:4af49f21d0d160a36f62d4e13bed36933ed81b7692c75b7c3d03fb2ec61f175e (debian 11.2)
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
**debian**
|
|
|
|
@ -643,22 +643,13 @@ hide:
|
|
|
|
|
| libsystemd0 | CVE-2021-3997 | MEDIUM | 247.3-6 | 247.3-7 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3997">https://access.redhat.com/security/cve/CVE-2021-3997</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997</a><br><a href="https://ubuntu.com/security/notices/USN-5226-1">https://ubuntu.com/security/notices/USN-5226-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/10/2">https://www.openwall.com/lists/oss-security/2022/01/10/2</a><br></details> |
|
|
|
|
|
| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://access.redhat.com/security/cve/CVE-2013-4392">https://access.redhat.com/security/cve/CVE-2013-4392</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
|
|
|
|
|
| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-13529">https://access.redhat.com/security/cve/CVE-2020-13529</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0891 | HIGH | 4.2.0-1 | 4.2.0-1+deb11u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0891">https://access.redhat.com/security/cve/CVE-2022-0891</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891</a><br><a href="https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c">https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c">https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/380">https://gitlab.com/libtiff/libtiff/-/issues/380</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/382">https://gitlab.com/libtiff/libtiff/-/issues/382</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0891">https://nvd.nist.gov/vuln/detail/CVE-2022-0891</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0561 | MEDIUM | 4.2.0-1 | 4.2.0-1+deb11u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0561">https://access.redhat.com/security/cve/CVE-2022-0561</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561</a><br><a href="https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef">https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/362">https://gitlab.com/libtiff/libtiff/-/issues/362</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0561">https://nvd.nist.gov/vuln/detail/CVE-2022-0561</a><br><a href="https://security.netapp.com/advisory/ntap-20220318-0001/">https://security.netapp.com/advisory/ntap-20220318-0001/</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0562 | MEDIUM | 4.2.0-1 | 4.2.0-1+deb11u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0562">https://access.redhat.com/security/cve/CVE-2022-0562</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562</a><br><a href="https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b">https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/362">https://gitlab.com/libtiff/libtiff/-/issues/362</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0562">https://nvd.nist.gov/vuln/detail/CVE-2022-0562</a><br><a href="https://security.netapp.com/advisory/ntap-20220318-0001/">https://security.netapp.com/advisory/ntap-20220318-0001/</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0865 | MEDIUM | 4.2.0-1 | 4.2.0-1+deb11u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0865">https://access.redhat.com/security/cve/CVE-2022-0865</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067">https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/385">https://gitlab.com/libtiff/libtiff/-/issues/385</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/306">https://gitlab.com/libtiff/libtiff/-/merge_requests/306</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0865">https://nvd.nist.gov/vuln/detail/CVE-2022-0865</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0907 | MEDIUM | 4.2.0-1 | 4.2.0-1+deb11u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0907">https://access.redhat.com/security/cve/CVE-2022-0907</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0907.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0907.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/392">https://gitlab.com/libtiff/libtiff/-/issues/392</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/314">https://gitlab.com/libtiff/libtiff/-/merge_requests/314</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0907">https://nvd.nist.gov/vuln/detail/CVE-2022-0907</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0908 | MEDIUM | 4.2.0-1 | 4.2.0-1+deb11u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0908">https://access.redhat.com/security/cve/CVE-2022-0908</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0908.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0908.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/commit/a95b799f65064e4ba2e2dfc206808f86faf93e85">https://gitlab.com/libtiff/libtiff/-/commit/a95b799f65064e4ba2e2dfc206808f86faf93e85</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/383">https://gitlab.com/libtiff/libtiff/-/issues/383</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0908">https://nvd.nist.gov/vuln/detail/CVE-2022-0908</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0909 | MEDIUM | 4.2.0-1 | 4.2.0-1+deb11u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0909">https://access.redhat.com/security/cve/CVE-2022-0909</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0909.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0909.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/393">https://gitlab.com/libtiff/libtiff/-/issues/393</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/310">https://gitlab.com/libtiff/libtiff/-/merge_requests/310</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0909">https://nvd.nist.gov/vuln/detail/CVE-2022-0909</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0924 | MEDIUM | 4.2.0-1 | 4.2.0-1+deb11u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0924">https://access.redhat.com/security/cve/CVE-2022-0924</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0924.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0924.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/278">https://gitlab.com/libtiff/libtiff/-/issues/278</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/311">https://gitlab.com/libtiff/libtiff/-/merge_requests/311</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0924">https://nvd.nist.gov/vuln/detail/CVE-2022-0924</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-22844 | MEDIUM | 4.2.0-1 | 4.2.0-1+deb11u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-22844">https://access.redhat.com/security/cve/CVE-2022-22844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/355">https://gitlab.com/libtiff/libtiff/-/issues/355</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/287">https://gitlab.com/libtiff/libtiff/-/merge_requests/287</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22844">https://nvd.nist.gov/vuln/detail/CVE-2022-22844</a><br><a href="https://security.netapp.com/advisory/ntap-20220311-0002/">https://security.netapp.com/advisory/ntap-20220311-0002/</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2483">http://bugzilla.maptools.org/show_bug.cgi?id=2483</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html</a><br><a href="http://openwall.com/lists/oss-security/2015/01/24/15">http://openwall.com/lists/oss-security/2015/01/24/15</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1546.html">http://rhn.redhat.com/errata/RHSA-2016-1546.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1547.html">http://rhn.redhat.com/errata/RHSA-2016-1547.html</a><br><a href="http://support.apple.com/kb/HT204941">http://support.apple.com/kb/HT204941</a><br><a href="http://support.apple.com/kb/HT204942">http://support.apple.com/kb/HT204942</a><br><a href="http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt">http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt</a><br><a href="http://www.securityfocus.com/bid/72353">http://www.securityfocus.com/bid/72353</a><br><a href="http://www.securitytracker.com/id/1032760">http://www.securitytracker.com/id/1032760</a><br><a href="https://access.redhat.com/security/cve/CVE-2014-8130">https://access.redhat.com/security/cve/CVE-2014-8130</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1185817">https://bugzilla.redhat.com/show_bug.cgi?id=1185817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130</a><br><a href="https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543">https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543</a><br><a href="https://linux.oracle.com/cve/CVE-2014-8130.html">https://linux.oracle.com/cve/CVE-2014-8130.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2016-1547.html">https://linux.oracle.com/errata/ELSA-2016-1547.html</a><br><a href="https://security.gentoo.org/glsa/201701-16">https://security.gentoo.org/glsa/201701-16</a><br><a href="https://ubuntu.com/security/notices/USN-2553-1">https://ubuntu.com/security/notices/USN-2553-1</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html">http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/32">http://seclists.org/fulldisclosure/2018/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/47">http://seclists.org/fulldisclosure/2018/Dec/47</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101696">http://www.securityfocus.com/bid/101696</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-16232">https://access.redhat.com/security/cve/CVE-2017-16232</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2769">http://bugzilla.maptools.org/show_bug.cgi?id=2769</a><br><a href="http://www.securityfocus.com/bid/102331">http://www.securityfocus.com/bid/102331</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17973">https://access.redhat.com/security/cve/CVE-2017-17973</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=1074318">https://bugzilla.novell.com/show_bug.cgi?id=1074318</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1530912">https://bugzilla.redhat.com/show_bug.cgi?id=1530912</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2664">http://bugzilla.maptools.org/show_bug.cgi?id=2664</a><br><a href="http://www.securityfocus.com/bid/95705">http://www.securityfocus.com/bid/95705</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-5563">https://access.redhat.com/security/cve/CVE-2017-5563</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563</a><br><a href="https://security.gentoo.org/glsa/201709-27">https://security.gentoo.org/glsa/201709-27</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2690">http://bugzilla.maptools.org/show_bug.cgi?id=2690</a><br><a href="http://www.securityfocus.com/bid/98581">http://www.securityfocus.com/bid/98581</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-9117">https://access.redhat.com/security/cve/CVE-2017-9117</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-10126">https://access.redhat.com/security/cve/CVE-2018-10126</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-1056 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1056.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1056.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/391">https://gitlab.com/libtiff/libtiff/-/issues/391</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/307">https://gitlab.com/libtiff/libtiff/-/merge_requests/307</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2483">http://bugzilla.maptools.org/show_bug.cgi?id=2483</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html</a><br><a href="http://openwall.com/lists/oss-security/2015/01/24/15">http://openwall.com/lists/oss-security/2015/01/24/15</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1546.html">http://rhn.redhat.com/errata/RHSA-2016-1546.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1547.html">http://rhn.redhat.com/errata/RHSA-2016-1547.html</a><br><a href="http://support.apple.com/kb/HT204941">http://support.apple.com/kb/HT204941</a><br><a href="http://support.apple.com/kb/HT204942">http://support.apple.com/kb/HT204942</a><br><a href="http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt">http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt</a><br><a href="http://www.securityfocus.com/bid/72353">http://www.securityfocus.com/bid/72353</a><br><a href="http://www.securitytracker.com/id/1032760">http://www.securitytracker.com/id/1032760</a><br><a href="https://access.redhat.com/security/cve/CVE-2014-8130">https://access.redhat.com/security/cve/CVE-2014-8130</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1185817">https://bugzilla.redhat.com/show_bug.cgi?id=1185817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130</a><br><a href="https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543">https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543</a><br><a href="https://linux.oracle.com/cve/CVE-2014-8130.html">https://linux.oracle.com/cve/CVE-2014-8130.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2016-1547.html">https://linux.oracle.com/errata/ELSA-2016-1547.html</a><br><a href="https://security.gentoo.org/glsa/201701-16">https://security.gentoo.org/glsa/201701-16</a><br><a href="https://ubuntu.com/security/notices/USN-2553-1">https://ubuntu.com/security/notices/USN-2553-1</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html">http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/32">http://seclists.org/fulldisclosure/2018/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/47">http://seclists.org/fulldisclosure/2018/Dec/47</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101696">http://www.securityfocus.com/bid/101696</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-16232">https://access.redhat.com/security/cve/CVE-2017-16232</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2769">http://bugzilla.maptools.org/show_bug.cgi?id=2769</a><br><a href="http://www.securityfocus.com/bid/102331">http://www.securityfocus.com/bid/102331</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17973">https://access.redhat.com/security/cve/CVE-2017-17973</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=1074318">https://bugzilla.novell.com/show_bug.cgi?id=1074318</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1530912">https://bugzilla.redhat.com/show_bug.cgi?id=1530912</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2664">http://bugzilla.maptools.org/show_bug.cgi?id=2664</a><br><a href="http://www.securityfocus.com/bid/95705">http://www.securityfocus.com/bid/95705</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-5563">https://access.redhat.com/security/cve/CVE-2017-5563</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563</a><br><a href="https://security.gentoo.org/glsa/201709-27">https://security.gentoo.org/glsa/201709-27</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2690">http://bugzilla.maptools.org/show_bug.cgi?id=2690</a><br><a href="http://www.securityfocus.com/bid/98581">http://www.securityfocus.com/bid/98581</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-9117">https://access.redhat.com/security/cve/CVE-2017-9117</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-10126">https://access.redhat.com/security/cve/CVE-2018-10126</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-1056 | LOW | 4.2.0-1+deb11u1 | | <details><summary>Expand...</summary><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1056.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1056.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/391">https://gitlab.com/libtiff/libtiff/-/issues/391</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/307">https://gitlab.com/libtiff/libtiff/-/merge_requests/307</a><br></details> |
|
|
|
|
|
| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-39537">https://access.redhat.com/security/cve/CVE-2021-39537</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-39537">https://nvd.nist.gov/vuln/detail/CVE-2021-39537</a><br></details> |
|
|
|
|
|
| libudev1 | CVE-2021-3997 | MEDIUM | 247.3-6 | 247.3-7 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3997">https://access.redhat.com/security/cve/CVE-2021-3997</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997</a><br><a href="https://ubuntu.com/security/notices/USN-5226-1">https://ubuntu.com/security/notices/USN-5226-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/10/2">https://www.openwall.com/lists/oss-security/2022/01/10/2</a><br></details> |
|
|
|
|
|
| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://access.redhat.com/security/cve/CVE-2013-4392">https://access.redhat.com/security/cve/CVE-2013-4392</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
|
|
|
|
@ -667,7 +658,6 @@ hide:
|
|
|
|
|
| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/27/3">http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href="http://www.securityfocus.com/bid/93928">http://www.securityfocus.com/bid/93928</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-9085">https://access.redhat.com/security/cve/CVE-2016-9085</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href="https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83">https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href="https://security.gentoo.org/glsa/201701-61">https://security.gentoo.org/glsa/201701-61</a><br></details> |
|
|
|
|
|
| libwebpdemux2 | CVE-2016-9085 | LOW | 0.6.1-2.1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/27/3">http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href="http://www.securityfocus.com/bid/93928">http://www.securityfocus.com/bid/93928</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-9085">https://access.redhat.com/security/cve/CVE-2016-9085</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href="https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83">https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href="https://security.gentoo.org/glsa/201701-61">https://security.gentoo.org/glsa/201701-61</a><br></details> |
|
|
|
|
|
| libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2.1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/27/3">http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href="http://www.securityfocus.com/bid/93928">http://www.securityfocus.com/bid/93928</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-9085">https://access.redhat.com/security/cve/CVE-2016-9085</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href="https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83">https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href="https://security.gentoo.org/glsa/201701-61">https://security.gentoo.org/glsa/201701-61</a><br></details> |
|
|
|
|
|
| libxml2 | CVE-2022-23308 | HIGH | 2.9.10+dfsg-6.7 | 2.9.10+dfsg-6.7+deb11u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-23308">https://access.redhat.com/security/cve/CVE-2022-23308</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308</a><br><a href="https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e">https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS">https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS</a><br><a href="https://linux.oracle.com/cve/CVE-2022-23308.html">https://linux.oracle.com/cve/CVE-2022-23308.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0899.html">https://linux.oracle.com/errata/ELSA-2022-0899.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-23308">https://nvd.nist.gov/vuln/detail/CVE-2022-23308</a><br><a href="https://ubuntu.com/security/notices/USN-5324-1">https://ubuntu.com/security/notices/USN-5324-1</a><br></details> |
|
|
|
|
|
| linux-libc-dev | CVE-2013-7445 | HIGH | 5.10.103-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2013-7445">https://access.redhat.com/security/cve/CVE-2013-7445</a><br><a href="https://bugzilla.kernel.org/show_bug.cgi?id=60533">https://bugzilla.kernel.org/show_bug.cgi?id=60533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445</a><br><a href="https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)">https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)</a><br></details> |
|
|
|
|
|
| linux-libc-dev | CVE-2019-19378 | HIGH | 5.10.103-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-19378">https://access.redhat.com/security/cve/CVE-2019-19378</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378</a><br><a href="https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378">https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0001/">https://security.netapp.com/advisory/ntap-20200103-0001/</a><br></details> |
|
|
|
|
|
| linux-libc-dev | CVE-2019-19449 | HIGH | 5.10.103-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-19449">https://access.redhat.com/security/cve/CVE-2019-19449</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449</a><br><a href="https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449">https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0001/">https://security.netapp.com/advisory/ntap-20200103-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5120-1">https://ubuntu.com/security/notices/USN-5120-1</a><br><a href="https://ubuntu.com/security/notices/USN-5136-1">https://ubuntu.com/security/notices/USN-5136-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-1">https://ubuntu.com/security/notices/USN-5137-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-2">https://ubuntu.com/security/notices/USN-5137-2</a><br><a href="https://ubuntu.com/security/notices/USN-5343-1">https://ubuntu.com/security/notices/USN-5343-1</a><br></details> |
|
|
|
|
@ -804,23 +794,23 @@ hide:
|
|
|
|
|
| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&m=112327628230258&w=2">http://marc.info/?l=bugtraq&m=112327628230258&w=2</a><br><a href="https://access.redhat.com/security/cve/CVE-2005-2541">https://access.redhat.com/security/cve/CVE-2005-2541</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details> |
|
|
|
|
|
| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0563">https://access.redhat.com/security/cve/CVE-2022-0563</a><br><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0563">https://nvd.nist.gov/vuln/detail/CVE-2022-0563</a><br></details> |
|
|
|
|
|
| wget | CVE-2021-31879 | MEDIUM | 1.21-1+deb11u1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-31879">https://access.redhat.com/security/cve/CVE-2021-31879</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879</a><br><a href="https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html">https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-31879">https://nvd.nist.gov/vuln/detail/CVE-2021-31879</a><br><a href="https://savannah.gnu.org/bugs/?56909">https://savannah.gnu.org/bugs/?56909</a><br><a href="https://security.netapp.com/advisory/ntap-20210618-0002/">https://security.netapp.com/advisory/ntap-20210618-0002/</a><br></details> |
|
|
|
|
|
| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
| zlib1g-dev | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
| zlib1g-dev | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
|
|
|
|
|
**node-pkg**
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| No Vulnerabilities found |
|
|
|
|
|
|:---------------------------------|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
**gemspec**
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|
|
|
|
|
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
|
|
|
|
|
| bundler | CVE-2020-36327 | HIGH | 2.1.4 | >= 2.2.18, 2.2.10 | <details><summary>Expand...</summary><a href="https://access.redhat.com/articles/6206172">https://access.redhat.com/articles/6206172</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-36327">https://access.redhat.com/security/cve/CVE-2020-36327</a><br><a href="https://bundler.io/blog/2021/02/15/a-more-secure-bundler-we-fixed-our-source-priorities.html">https://bundler.io/blog/2021/02/15/a-more-secure-bundler-we-fixed-our-source-priorities.html</a><br><a href="https://github.com/advisories/GHSA-fp4w-jxhp-m23p">https://github.com/advisories/GHSA-fp4w-jxhp-m23p</a><br><a href="https://github.com/rubygems/rubygems/blob/master/bundler/CHANGELOG.md#2218-may-25-2021">https://github.com/rubygems/rubygems/blob/master/bundler/CHANGELOG.md#2218-may-25-2021</a><br><a href="https://github.com/rubygems/rubygems/commit/078bf682ac40017b309b5fc69f283ff640e7c129">https://github.com/rubygems/rubygems/commit/078bf682ac40017b309b5fc69f283ff640e7c129</a><br><a href="https://github.com/rubygems/rubygems/issues/3982">https://github.com/rubygems/rubygems/issues/3982</a><br><a href="https://github.com/rubygems/rubygems/pull/4609">https://github.com/rubygems/rubygems/pull/4609</a><br><a href="https://github.com/rubysec/ruby-advisory-db/blob/master/gems/bundler/CVE-2020-36327.yml">https://github.com/rubysec/ruby-advisory-db/blob/master/gems/bundler/CVE-2020-36327.yml</a><br><a href="https://linux.oracle.com/cve/CVE-2020-36327.html">https://linux.oracle.com/cve/CVE-2020-36327.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0545.html">https://linux.oracle.com/errata/ELSA-2022-0545.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWXHK5UUHVSHF7HTHMX6JY3WXDVNIHSL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWXHK5UUHVSHF7HTHMX6JY3WXDVNIHSL/</a><br><a href="https://mensfeld.pl/2021/02/rubygems-dependency-confusion-attack-side-of-things/">https://mensfeld.pl/2021/02/rubygems-dependency-confusion-attack-side-of-things/</a><br><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-24105">https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-24105</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-36327">https://nvd.nist.gov/vuln/detail/CVE-2020-36327</a><br><a href="https://www.zofrex.com/blog/2021/04/29/bundler-still-vulnerable-dependency-confusion-cve-2020-36327/">https://www.zofrex.com/blog/2021/04/29/bundler-still-vulnerable-dependency-confusion-cve-2020-36327/</a><br></details> |
|
|
|
|
|
| bundler | CVE-2021-43809 | MEDIUM | 2.1.4 | >= 2.2.33 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-43809">https://access.redhat.com/security/cve/CVE-2021-43809</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43809">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43809</a><br><a href="https://cwe.mitre.org/data/definitions/88.html">https://cwe.mitre.org/data/definitions/88.html</a><br><a href="https://github.com/advisories/GHSA-fj7f-vq84-fh43">https://github.com/advisories/GHSA-fj7f-vq84-fh43</a><br><a href="https://github.com/rubygems/rubygems/commit/0fad1ccfe9dd7a3c5b82c1496df3c2b4842870d3">https://github.com/rubygems/rubygems/commit/0fad1ccfe9dd7a3c5b82c1496df3c2b4842870d3</a><br><a href="https://github.com/rubygems/rubygems/commit/a4f2f8ac17e6ce81c689527a8b6f14381060d95f">https://github.com/rubygems/rubygems/commit/a4f2f8ac17e6ce81c689527a8b6f14381060d95f</a><br><a href="https://github.com/rubygems/rubygems/pull/5142">https://github.com/rubygems/rubygems/pull/5142</a><br><a href="https://github.com/rubygems/rubygems/security/advisories/GHSA-fj7f-vq84-fh43">https://github.com/rubygems/rubygems/security/advisories/GHSA-fj7f-vq84-fh43</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-43809">https://nvd.nist.gov/vuln/detail/CVE-2021-43809</a><br></details> |
|
|
|
|
|
| cgi | CVE-2021-41816 | HIGH | 0.1.0.1 | ~> 0.1.1, ~> 0.2.1, >= 0.3.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-41816">https://access.redhat.com/security/cve/CVE-2021-41816</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41816">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41816</a><br><a href="https://github.com/advisories/GHSA-5cqm-crxm-6qpv">https://github.com/advisories/GHSA-5cqm-crxm-6qpv</a><br><a href="https://github.com/ruby/cgi/commit/c728632c1c09d46cfd4ecbff9caaa3651dd1002a">https://github.com/ruby/cgi/commit/c728632c1c09d46cfd4ecbff9caaa3651dd1002a</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/4MQ568ZG47c">https://groups.google.com/g/ruby-security-ann/c/4MQ568ZG47c</a><br><a href="https://hackerone.com/reports/1328463">https://hackerone.com/reports/1328463</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-41816">https://nvd.nist.gov/vuln/detail/CVE-2021-41816</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2021-41816">https://security-tracker.debian.org/tracker/CVE-2021-41816</a><br><a href="https://security.netapp.com/advisory/ntap-20220303-0006/">https://security.netapp.com/advisory/ntap-20220303-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5235-1">https://ubuntu.com/security/notices/USN-5235-1</a><br><a href="https://www.ruby-lang.org/en/news/2021/11/24/buffer-overrun-in-cgi-escape_html-cve-2021-41816/">https://www.ruby-lang.org/en/news/2021/11/24/buffer-overrun-in-cgi-escape_html-cve-2021-41816/</a><br></details> |
|
|
|
|
|
| cgi | CVE-2021-41819 | HIGH | 0.1.0.1 | ~> 0.1.1, ~> 0.2.1, >= 0.3.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-41819">https://access.redhat.com/security/cve/CVE-2021-41819</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41819">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41819</a><br><a href="https://github.com/advisories/GHSA-4vf4-qmvg-mh7h">https://github.com/advisories/GHSA-4vf4-qmvg-mh7h</a><br><a href="https://github.com/ruby/cgi/commit/052eb3a828b0f99bca39cfd800f6c2b91307dbd5">https://github.com/ruby/cgi/commit/052eb3a828b0f99bca39cfd800f6c2b91307dbd5</a><br><a href="https://hackerone.com/reports/910552">https://hackerone.com/reports/910552</a><br><a href="https://linux.oracle.com/cve/CVE-2021-41819.html">https://linux.oracle.com/cve/CVE-2021-41819.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0543.html">https://linux.oracle.com/errata/ELSA-2022-0543.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-41819">https://nvd.nist.gov/vuln/detail/CVE-2021-41819</a><br><a href="https://security.netapp.com/advisory/ntap-20220121-0003/">https://security.netapp.com/advisory/ntap-20220121-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5235-1">https://ubuntu.com/security/notices/USN-5235-1</a><br><a href="https://www.ruby-lang.org/en/news/2021/11/24/cookie-prefix-spoofing-in-cgi-cookie-parse-cve-2021-41819/">https://www.ruby-lang.org/en/news/2021/11/24/cookie-prefix-spoofing-in-cgi-cookie-parse-cve-2021-41819/</a><br></details> |
|
|
|
|
|
| nokogiri | CVE-2021-30560 | HIGH | 1.11.7 | >= 1.13.2 | <details><summary>Expand...</summary><a href="https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html">https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html</a><br><a href="https://crbug.com/1219209">https://crbug.com/1219209</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30560</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-fq42-c5rg-92c2">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-fq42-c5rg-92c2</a><br></details> |
|
|
|
|
|
| nokogiri | CVE-2021-41098 | HIGH | 1.11.7 | >= 1.12.5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-41098">https://access.redhat.com/security/cve/CVE-2021-41098</a><br><a href="https://github.com/advisories/GHSA-2rr5-8q37-2w7h">https://github.com/advisories/GHSA-2rr5-8q37-2w7h</a><br><a href="https://github.com/sparklemotion/nokogiri/commit/5bf729ff3cc84709ee3c3248c981584088bf9f6d">https://github.com/sparklemotion/nokogiri/commit/5bf729ff3cc84709ee3c3248c981584088bf9f6d</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-2rr5-8q37-2w7h">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-2rr5-8q37-2w7h</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-41098">https://nvd.nist.gov/vuln/detail/CVE-2021-41098</a><br></details> |
|
|
|
|
|
| nokogiri | GHSA-fq42-c5rg-92c2 | HIGH | 1.11.7 | 1.13.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-fq42-c5rg-92c2">https://github.com/advisories/GHSA-fq42-c5rg-92c2</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-fq42-c5rg-92c2">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-fq42-c5rg-92c2</a><br></details> |
|
|
|
|
|
| rdoc | CVE-2021-31799 | HIGH | 6.2.1.1 | >= 6.3.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-31799">https://access.redhat.com/security/cve/CVE-2021-31799</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31799">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31799</a><br><a href="https://github.com/advisories/GHSA-ggxm-pgc9-g7fp">https://github.com/advisories/GHSA-ggxm-pgc9-g7fp</a><br><a href="https://github.com/ruby/rdoc/commit/a7f5d6ab88632b3b482fe10611382ff73d14eed7">https://github.com/ruby/rdoc/commit/a7f5d6ab88632b3b482fe10611382ff73d14eed7</a><br><a href="https://github.com/ruby/ruby/commit/483f303d02e768b69e476e0b9be4ab2f26389522 (2.7)">https://github.com/ruby/ruby/commit/483f303d02e768b69e476e0b9be4ab2f26389522 (2.7)</a><br><a href="https://github.com/ruby/ruby/commit/b1c73f239fe9af97de837331849f55d67c27561e (master)">https://github.com/ruby/ruby/commit/b1c73f239fe9af97de837331849f55d67c27561e (master)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-31799.html">https://linux.oracle.com/cve/CVE-2021-31799.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0672.html">https://linux.oracle.com/errata/ELSA-2022-0672.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-31799">https://nvd.nist.gov/vuln/detail/CVE-2021-31799</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2021-31799">https://security-tracker.debian.org/tracker/CVE-2021-31799</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0004/">https://security.netapp.com/advisory/ntap-20210902-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-5020-1">https://ubuntu.com/security/notices/USN-5020-1</a><br><a href="https://www.ruby-lang.org/en/news/2021/05/02/os-command-injection-in-rdoc/">https://www.ruby-lang.org/en/news/2021/05/02/os-command-injection-in-rdoc/</a><br></details> |
|
|
|
|
|
| rexml | CVE-2021-28965 | HIGH | 3.2.3.1 | >= 3.2.5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-28965">https://access.redhat.com/security/cve/CVE-2021-28965</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28965">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28965</a><br><a href="https://github.com/advisories/GHSA-8cr8-4vfw-mr7h">https://github.com/advisories/GHSA-8cr8-4vfw-mr7h</a><br><a href="https://github.com/ruby/rexml/commit/2fe62e29094d95921d7e19abbd2e26b23d78dc5b">https://github.com/ruby/rexml/commit/2fe62e29094d95921d7e19abbd2e26b23d78dc5b</a><br><a href="https://github.com/ruby/rexml/commit/3c137eb119550874b2b3e27d12b733ca67033377">https://github.com/ruby/rexml/commit/3c137eb119550874b2b3e27d12b733ca67033377</a><br><a href="https://github.com/ruby/rexml/commit/6a250d2cd1194c2be72becbdd9c3e770aa16e752">https://github.com/ruby/rexml/commit/6a250d2cd1194c2be72becbdd9c3e770aa16e752</a><br><a href="https://github.com/ruby/rexml/commit/9b311e59ae05749e082eb6bbefa1cb620d1a786e">https://github.com/ruby/rexml/commit/9b311e59ae05749e082eb6bbefa1cb620d1a786e</a><br><a href="https://github.com/ruby/rexml/commit/a659c63e37414506dfb0d4655e031bb7a2e73fc8">https://github.com/ruby/rexml/commit/a659c63e37414506dfb0d4655e031bb7a2e73fc8</a><br><a href="https://github.com/ruby/rexml/commit/f7bab8937513b1403cea5aff874cbf32fd5e8551">https://github.com/ruby/rexml/commit/f7bab8937513b1403cea5aff874cbf32fd5e8551</a><br><a href="https://github.com/ruby/rexml/commit/f9d88e4948b4a43294c25dc0edb16815bd9d8618">https://github.com/ruby/rexml/commit/f9d88e4948b4a43294c25dc0edb16815bd9d8618</a><br><a href="https://hackerone.com/reports/1104077">https://hackerone.com/reports/1104077</a><br><a href="https://linux.oracle.com/cve/CVE-2021-28965.html">https://linux.oracle.com/cve/CVE-2021-28965.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2588.html">https://linux.oracle.com/errata/ELSA-2021-2588.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTVFTLFVCSUE5CXHINJEUCKSHU4SWDMT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTVFTLFVCSUE5CXHINJEUCKSHU4SWDMT/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-28965">https://nvd.nist.gov/vuln/detail/CVE-2021-28965</a><br><a href="https://rubygems.org/gems/rexml">https://rubygems.org/gems/rexml</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0003/">https://security.netapp.com/advisory/ntap-20210528-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4922-1">https://ubuntu.com/security/notices/USN-4922-1</a><br><a href="https://ubuntu.com/security/notices/USN-4922-2">https://ubuntu.com/security/notices/USN-4922-2</a><br><a href="https://www.ruby-lang.org/en/news/2021/04/05/xml-round-trip-vulnerability-in-rexml-cve-2021-28965/">https://www.ruby-lang.org/en/news/2021/04/05/xml-round-trip-vulnerability-in-rexml-cve-2021-28965/</a><br></details> |
|
|
|
|
|
| commonmarker | GHSA-fmx4-26r3-wxpf | HIGH | 0.23.1 | >= 0.23.4 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-fmx4-26r3-wxpf">https://github.com/advisories/GHSA-fmx4-26r3-wxpf</a><br><a href="https://github.com/github/cmark-gfm/security/advisories/GHSA-mc3g-88wq-6f4x">https://github.com/github/cmark-gfm/security/advisories/GHSA-mc3g-88wq-6f4x</a><br><a href="https://github.com/gjtorikian/commonmarker/commit/ab4504fd17460627a6ab255bc3c63e8e5fc6aed3">https://github.com/gjtorikian/commonmarker/commit/ab4504fd17460627a6ab255bc3c63e8e5fc6aed3</a><br><a href="https://github.com/gjtorikian/commonmarker/security/advisories/GHSA-fmx4-26r3-wxpf">https://github.com/gjtorikian/commonmarker/security/advisories/GHSA-fmx4-26r3-wxpf</a><br></details> |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
|
|
|
|
@ -831,7 +821,7 @@ hide:
|
|
|
|
|
|
|
|
|
|
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|
|
|
|
|
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
|
|
|
|
|
| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
|
|
|
|
@ -842,7 +832,7 @@ hide:
|
|
|
|
|
|
|
|
|
|
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|
|
|
|
|
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
|
|
|
|
|
| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
#### Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:69e5e06e652b0282451de085d886c562b67fd305beaeabee022e14d917e018cf (debian 10.11)
|
|
|
|
@ -1073,7 +1063,7 @@ hide:
|
|
|
|
|
| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-20193">https://access.redhat.com/security/cve/CVE-2021-20193</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1917565">https://bugzilla.redhat.com/show_bug.cgi?id=1917565</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193</a><br><a href="https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777">https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777</a><br><a href="https://savannah.gnu.org/bugs/?59897">https://savannah.gnu.org/bugs/?59897</a><br><a href="https://security.gentoo.org/glsa/202105-29">https://security.gentoo.org/glsa/202105-29</a><br><a href="https://ubuntu.com/security/notices/USN-5329-1">https://ubuntu.com/security/notices/USN-5329-1</a><br></details> |
|
|
|
|
|
| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-37600">https://access.redhat.com/security/cve/CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37600">https://nvd.nist.gov/vuln/detail/CVE-2021-37600</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
|
|
|
|
|
| util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0563">https://access.redhat.com/security/cve/CVE-2022-0563</a><br><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0563">https://nvd.nist.gov/vuln/detail/CVE-2022-0563</a><br></details> |
|
|
|
|
|
| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
|
|
|
|
|
**jar**
|
|
|
|
|
|