Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Debian image known vulnerabilities patches #800

Closed
abhi1693 opened this issue Jul 14, 2022 · 10 comments
Closed

Debian image known vulnerabilities patches #800

abhi1693 opened this issue Jul 14, 2022 · 10 comments

Comments

@abhi1693
Copy link
Member

Desired Behavior

To have as minimal security issues in the build image as possible.

Contrast to Current Behavior

As of writing this for NetBox v3.2.6 and Docker v2.0.0, here is a breakdown

image

As an organization, we tend to run images which has low severity issues or issues that cannot be fixed in any way and if possible 0 such issues. The latest image built using Debian has a lot of identified issues as compared to previously built Alpine images which only had a total of 17 cases. We were able to patch the Alpine image to reduce that number to 2 on every release of NetBox. It's possible that it may not be as severe as they look but it's hard to make the legal team understand such things as they rely on the data from these automated tools to enforce policies.

For comparison with the Alpine image built up to v3.2.5. Note, all issues in this image are patchable which takes the count to 0.

image

Required Changes

I'm not sure at this point, maybe the community can help with this.

Discussion: Benefits and Drawbacks

Lowering the risk of known vulnerabilities also lowers down the risk of being hacked into or somehow abusing the system or gaining access to data that is otherwise not accessible. NetBox contains a lot of confidential information for small and big organizations, and keeping the data secure should be one of the driving forces to decide how the image should be built.

@kkthxbye-code
Copy link

I participated in the discussion on slack, so just to reiterate my opinion here.

I don't see any solution other than either switching base image again or beginning to provide pre-built images for additional base images (like a -alpine) variant.

The first option is not really an option imo. The second option depends on the availability of build minutes/image hosting, not sure whats available. Also requires that the maintainers or someone else wants to spend the time maintaining multiple dockerfiles.

Manually installing updated packages is a bad idea imo as it raises complexity substantially with little to no actual improvement to security.

@ITJamie
Copy link

ITJamie commented Jul 14, 2022

Im betting if we moved to ubuntu instead of debian the packages would be more upto date and it would take very minor changes to the existing dockerfile

@tobiasge
Copy link
Member

With Ubuntu 22.04 it looks better.
But most the the issues in Debian are not relevant to our use case.

@kkthxbye-code
Copy link

@tobiasge - How much of a hassle would it be to provide pre-built images for both? So in addition to the existings tags, we add an "-ubuntu" (or -jammy) version? While I don't have a usecase for the ubuntu version myself, I could see it being fairly common to rely on automated scans for "deployability".

@cimnine
Copy link
Collaborator

cimnine commented Jul 15, 2022

Perhaps a switch to Ubuntu might be worth it. Just, let's stick to one base image. Everything else creates too much maintenance effort.

@tobiasge
Copy link
Member

I think a switch to Ubuntu should not be a problem. Maintaining two images is not worth it.

@ITJamie
Copy link

ITJamie commented Jul 16, 2022

@abhi1693 can you give a more detailed breakdown of all the security issues?

@abhi1693
Copy link
Member Author

@ITJamie We built our own image from scratch but let me see if I still have the older ones available from the official repo

@abhi1693
Copy link
Member Author

registry.tangience.net/docker.io/netboxcommunity/netbox:v3.2.6 (debian 11.4)
============================================================================
Total: 163 (UNKNOWN: 0, LOW: 83, MEDIUM: 28, HIGH: 35, CRITICAL: 17)

+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
|       LIBRARY        | VULNERABILITY ID | SEVERITY |   INSTALLED VERSION   | FIXED VERSION |                  TITLE                  |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| apt                  | CVE-2011-3374    | LOW      | 2.2.4                 |               | It was found that apt-key in apt,       |
|                      |                  |          |                       |               | all versions, do not correctly...       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2011-3374    |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| bsdutils             | CVE-2022-0563    |          | 2.36.1-8+deb11u1      |               | util-linux: partial disclosure          |
|                      |                  |          |                       |               | of arbitrary files in chfn              |
|                      |                  |          |                       |               | and chsh when compiled...               |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-0563    |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| coreutils            | CVE-2016-2781    |          | 8.32-4                |               | coreutils: Non-privileged               |
|                      |                  |          |                       |               | session can escape to the               |
|                      |                  |          |                       |               | parent session in chroot                |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2016-2781    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2017-18018   |          |                       |               | coreutils: race condition               |
|                      |                  |          |                       |               | vulnerability in chown and chgrp        |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2017-18018   |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| curl                 | CVE-2021-22945   | CRITICAL | 7.74.0-1.3+deb11u1    |               | curl: use-after-free and                |
|                      |                  |          |                       |               | double-free in MQTT sending             |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22945   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-32207   |          |                       |               | curl: Unpreserved file permissions      |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-32207   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-22946   | HIGH     |                       |               | curl: Requirement to use                |
|                      |                  |          |                       |               | TLS not properly enforced               |
|                      |                  |          |                       |               | for IMAP, POP3, and...                  |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22946   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-22576   |          |                       |               | curl: OAUTH2 bearer bypass              |
|                      |                  |          |                       |               | in connection re-use                    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-22576   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-27775   |          |                       |               | curl: bad local IPv6 connection reuse   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-27775   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-27781   |          |                       |               | curl: CERTINFO never-ending busy-loop   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-27781   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-27782   |          |                       |               | curl: TLS and SSH                       |
|                      |                  |          |                       |               | connection too eager reuse              |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-27782   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-22947   | MEDIUM   |                       |               | curl: Server responses                  |
|                      |                  |          |                       |               | received before STARTTLS                |
|                      |                  |          |                       |               | processed after TLS handshake           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22947   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-27774   |          |                       |               | curl: credential leak on redirect       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-27774   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-27776   |          |                       |               | curl: auth/cookie leak on redirect      |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-27776   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-32205   |          |                       |               | curl: Set-Cookie denial of service      |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-32205   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-32206   |          |                       |               | curl: HTTP compression                  |
|                      |                  |          |                       |               | denial of service                       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-32206   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-32208   |          |                       |               | curl: FTP-KRB bad                       |
|                      |                  |          |                       |               | message verification                    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-32208   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-22898   | LOW      |                       |               | curl: TELNET stack                      |
|                      |                  |          |                       |               | contents disclosure                     |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22898   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-22922   |          |                       |               | curl: Content not matching hash         |
|                      |                  |          |                       |               | in Metalink is not being discarded      |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22922   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-22923   |          |                       |               | curl: Metalink download                 |
|                      |                  |          |                       |               | sends credentials                       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22923   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-22924   |          |                       |               | curl: Bad connection reuse              |
|                      |                  |          |                       |               | due to flawed path name checks          |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22924   |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| e2fsprogs            | CVE-2022-1304    | HIGH     | 1.46.2-2              |               | e2fsprogs: out-of-bounds                |
|                      |                  |          |                       |               | read/write via crafted filesystem       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-1304    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libapt-pkg6.0        | CVE-2011-3374    | LOW      | 2.2.4                 |               | It was found that apt-key in apt,       |
|                      |                  |          |                       |               | all versions, do not correctly...       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2011-3374    |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| libblkid1            | CVE-2022-0563    |          | 2.36.1-8+deb11u1      |               | util-linux: partial disclosure          |
|                      |                  |          |                       |               | of arbitrary files in chfn              |
|                      |                  |          |                       |               | and chsh when compiled...               |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-0563    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libc-bin             | CVE-2021-3999    | HIGH     | 2.31-13+deb11u3       |               | glibc: Off-by-one buffer                |
|                      |                  |          |                       |               | overflow/underflow in getcwd()          |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3999    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2010-4756    | LOW      |                       |               | glibc: glob implementation              |
|                      |                  |          |                       |               | can cause excessive CPU and             |
|                      |                  |          |                       |               | memory consumption due to...            |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2010-4756    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2018-20796   |          |                       |               | glibc: uncontrolled recursion in        |
|                      |                  |          |                       |               | function check_dst_limits_calc_pos_1    |
|                      |                  |          |                       |               | in posix/regexec.c                      |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2018-20796   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-1010022 |          |                       |               | glibc: stack guard protection bypass    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-1010022 |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-1010023 |          |                       |               | glibc: running ldd on malicious ELF     |
|                      |                  |          |                       |               | leads to code execution because of...   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-1010023 |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-1010024 |          |                       |               | glibc: ASLR bypass using                |
|                      |                  |          |                       |               | cache of thread stack and heap          |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-1010024 |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-1010025 |          |                       |               | glibc: information disclosure of heap   |
|                      |                  |          |                       |               | addresses of pthread_created thread     |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-1010025 |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-9192    |          |                       |               | glibc: uncontrolled recursion in        |
|                      |                  |          |                       |               | function check_dst_limits_calc_pos_1    |
|                      |                  |          |                       |               | in posix/regexec.c                      |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-9192    |
+----------------------+------------------+----------+                       +---------------+-----------------------------------------+
| libc6                | CVE-2021-3999    | HIGH     |                       |               | glibc: Off-by-one buffer                |
|                      |                  |          |                       |               | overflow/underflow in getcwd()          |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3999    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2010-4756    | LOW      |                       |               | glibc: glob implementation              |
|                      |                  |          |                       |               | can cause excessive CPU and             |
|                      |                  |          |                       |               | memory consumption due to...            |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2010-4756    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2018-20796   |          |                       |               | glibc: uncontrolled recursion in        |
|                      |                  |          |                       |               | function check_dst_limits_calc_pos_1    |
|                      |                  |          |                       |               | in posix/regexec.c                      |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2018-20796   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-1010022 |          |                       |               | glibc: stack guard protection bypass    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-1010022 |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-1010023 |          |                       |               | glibc: running ldd on malicious ELF     |
|                      |                  |          |                       |               | leads to code execution because of...   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-1010023 |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-1010024 |          |                       |               | glibc: ASLR bypass using                |
|                      |                  |          |                       |               | cache of thread stack and heap          |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-1010024 |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-1010025 |          |                       |               | glibc: information disclosure of heap   |
|                      |                  |          |                       |               | addresses of pthread_created thread     |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-1010025 |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-9192    |          |                       |               | glibc: uncontrolled recursion in        |
|                      |                  |          |                       |               | function check_dst_limits_calc_pos_1    |
|                      |                  |          |                       |               | in posix/regexec.c                      |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-9192    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libcom-err2          | CVE-2022-1304    | HIGH     | 1.46.2-2              |               | e2fsprogs: out-of-bounds                |
|                      |                  |          |                       |               | read/write via crafted filesystem       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-1304    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libcurl4             | CVE-2021-22945   | CRITICAL | 7.74.0-1.3+deb11u1    |               | curl: use-after-free and                |
|                      |                  |          |                       |               | double-free in MQTT sending             |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22945   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-32207   |          |                       |               | curl: Unpreserved file permissions      |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-32207   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-22946   | HIGH     |                       |               | curl: Requirement to use                |
|                      |                  |          |                       |               | TLS not properly enforced               |
|                      |                  |          |                       |               | for IMAP, POP3, and...                  |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22946   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-22576   |          |                       |               | curl: OAUTH2 bearer bypass              |
|                      |                  |          |                       |               | in connection re-use                    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-22576   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-27775   |          |                       |               | curl: bad local IPv6 connection reuse   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-27775   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-27781   |          |                       |               | curl: CERTINFO never-ending busy-loop   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-27781   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-27782   |          |                       |               | curl: TLS and SSH                       |
|                      |                  |          |                       |               | connection too eager reuse              |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-27782   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-22947   | MEDIUM   |                       |               | curl: Server responses                  |
|                      |                  |          |                       |               | received before STARTTLS                |
|                      |                  |          |                       |               | processed after TLS handshake           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22947   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-27774   |          |                       |               | curl: credential leak on redirect       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-27774   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-27776   |          |                       |               | curl: auth/cookie leak on redirect      |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-27776   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-32205   |          |                       |               | curl: Set-Cookie denial of service      |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-32205   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-32206   |          |                       |               | curl: HTTP compression                  |
|                      |                  |          |                       |               | denial of service                       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-32206   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-32208   |          |                       |               | curl: FTP-KRB bad                       |
|                      |                  |          |                       |               | message verification                    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-32208   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-22898   | LOW      |                       |               | curl: TELNET stack                      |
|                      |                  |          |                       |               | contents disclosure                     |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22898   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-22922   |          |                       |               | curl: Content not matching hash         |
|                      |                  |          |                       |               | in Metalink is not being discarded      |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22922   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-22923   |          |                       |               | curl: Metalink download                 |
|                      |                  |          |                       |               | sends credentials                       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22923   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-22924   |          |                       |               | curl: Bad connection reuse              |
|                      |                  |          |                       |               | due to flawed path name checks          |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-22924   |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libdb5.3             | CVE-2019-8457    | CRITICAL | 5.3.28+dfsg1-0.8      |               | sqlite: heap out-of-bound               |
|                      |                  |          |                       |               | read in function rtreenode()            |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-8457    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libexpat1            | CVE-2013-0340    | LOW      | 2.2.10-2+deb11u3      |               | expat: internal entity expansion        |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2013-0340    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libext2fs2           | CVE-2022-1304    | HIGH     | 1.46.2-2              |               | e2fsprogs: out-of-bounds                |
|                      |                  |          |                       |               | read/write via crafted filesystem       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-1304    |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| libgcrypt20          | CVE-2021-33560   |          | 1.8.7-6               |               | libgcrypt: mishandles ElGamal           |
|                      |                  |          |                       |               | encryption because it lacks             |
|                      |                  |          |                       |               | exponent blinding to address a...       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-33560   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2018-6829    | LOW      |                       |               | libgcrypt: ElGamal implementation       |
|                      |                  |          |                       |               | doesn't have semantic security due      |
|                      |                  |          |                       |               | to incorrectly encoded plaintexts...    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2018-6829    |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| libgnutls30          | CVE-2011-3389    |          | 3.7.1-5+deb11u1       |               | HTTPS: block-wise chosen-plaintext      |
|                      |                  |          |                       |               | attack against SSL/TLS (BEAST)          |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2011-3389    |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| libgssapi-krb5-2     | CVE-2004-0971    |          | 1.18.3-6+deb11u1      |               | security flaw                           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2004-0971    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2018-5709    |          |                       |               | krb5: integer overflow                  |
|                      |                  |          |                       |               | in dbentry->n_key_data                  |
|                      |                  |          |                       |               | in kadmin/dbutil/dump.c                 |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2018-5709    |
+----------------------+------------------+          +                       +---------------+-----------------------------------------+
| libk5crypto3         | CVE-2004-0971    |          |                       |               | security flaw                           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2004-0971    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2018-5709    |          |                       |               | krb5: integer overflow                  |
|                      |                  |          |                       |               | in dbentry->n_key_data                  |
|                      |                  |          |                       |               | in kadmin/dbutil/dump.c                 |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2018-5709    |
+----------------------+------------------+          +                       +---------------+-----------------------------------------+
| libkrb5-3            | CVE-2004-0971    |          |                       |               | security flaw                           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2004-0971    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2018-5709    |          |                       |               | krb5: integer overflow                  |
|                      |                  |          |                       |               | in dbentry->n_key_data                  |
|                      |                  |          |                       |               | in kadmin/dbutil/dump.c                 |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2018-5709    |
+----------------------+------------------+          +                       +---------------+-----------------------------------------+
| libkrb5support0      | CVE-2004-0971    |          |                       |               | security flaw                           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2004-0971    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2018-5709    |          |                       |               | krb5: integer overflow                  |
|                      |                  |          |                       |               | in dbentry->n_key_data                  |
|                      |                  |          |                       |               | in kadmin/dbutil/dump.c                 |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2018-5709    |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| libldap-2.4-2        | CVE-2015-3276    |          | 2.4.57+dfsg-3+deb11u1 |               | openldap: incorrect multi-keyword       |
|                      |                  |          |                       |               | mode cipherstring parsing               |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2015-3276    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2017-14159   |          |                       |               | openldap: Privilege escalation          |
|                      |                  |          |                       |               | via PID file manipulation               |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2017-14159   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2017-17740   |          |                       |               | openldap:                               |
|                      |                  |          |                       |               | contrib/slapd-modules/nops/nops.c       |
|                      |                  |          |                       |               | attempts to free stack buffer           |
|                      |                  |          |                       |               | allowing remote attackers to cause...   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2017-17740   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2020-15719   |          |                       |               | openldap: Certificate                   |
|                      |                  |          |                       |               | validation incorrectly                  |
|                      |                  |          |                       |               | matches name against CN-ID              |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2020-15719   |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| libmount1            | CVE-2022-0563    |          | 2.36.1-8+deb11u1      |               | util-linux: partial disclosure          |
|                      |                  |          |                       |               | of arbitrary files in chfn              |
|                      |                  |          |                       |               | and chsh when compiled...               |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-0563    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libncursesw6         | CVE-2022-29458   | HIGH     | 6.2+20201114-2        |               | ncurses: segfaulting OOB read           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-29458   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-39537   | LOW      |                       |               | ncurses: heap-based buffer overflow     |
|                      |                  |          |                       |               | in _nc_captoinfo() in captoinfo.c       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-39537   |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libpcre2-8-0         | CVE-2022-1586    | CRITICAL | 10.36-2               |               | pcre2: Out-of-bounds read in            |
|                      |                  |          |                       |               | compile_xclass_matchingpath             |
|                      |                  |          |                       |               | in pcre2_jit_compile.c                  |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-1586    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-1587    |          |                       |               | pcre2: Out-of-bounds read               |
|                      |                  |          |                       |               | in get_recurse_data_length              |
|                      |                  |          |                       |               | in pcre2_jit_compile.c                  |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-1587    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libpcre3             | CVE-2017-11164   | LOW      | 2:8.39-13             |               | pcre: OP_KETRMAX feature in the         |
|                      |                  |          |                       |               | match function in pcre_exec.c           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2017-11164   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2017-16231   |          |                       |               | pcre: self-recursive call               |
|                      |                  |          |                       |               | in match() in pcre_exec.c               |
|                      |                  |          |                       |               | leads to denial of service...           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2017-16231   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2017-7245    |          |                       |               | pcre: stack-based buffer overflow       |
|                      |                  |          |                       |               | write in pcre32_copy_substring          |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2017-7245    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2017-7246    |          |                       |               | pcre: stack-based buffer overflow       |
|                      |                  |          |                       |               | write in pcre32_copy_substring          |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2017-7246    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-20838   |          |                       |               | pcre: Buffer over-read in JIT           |
|                      |                  |          |                       |               | when UTF is disabled and \X or...       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-20838   |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libpython3.9         | CVE-2015-20107   | CRITICAL | 3.9.2-1               |               | python(mailcap): findmatch() function   |
|                      |                  |          |                       |               | does not sanitise the second argument   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2015-20107   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-29921   |          |                       |               | python-ipaddress: Improper input        |
|                      |                  |          |                       |               | validation of octal strings             |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-29921   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-3737    | HIGH     |                       |               | python: urllib: HTTP client             |
|                      |                  |          |                       |               | possible infinite loop on               |
|                      |                  |          |                       |               | a 100 Continue response...              |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3737    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-0391    |          |                       |               | python: urllib.parse does               |
|                      |                  |          |                       |               | not sanitize URLs containing            |
|                      |                  |          |                       |               | ASCII newline and tabs                  |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-0391    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-3426    | MEDIUM   |                       |               | python: Information                     |
|                      |                  |          |                       |               | disclosure via pydoc                    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3426    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-3733    |          |                       |               | python: urllib: Regular expression      |
|                      |                  |          |                       |               | DoS in AbstractBasicAuthHandler         |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3733    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-4189    |          |                       |               | python: ftplib should not use           |
|                      |                  |          |                       |               | the host from the PASV response         |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-4189    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2020-27619   | LOW      |                       |               | python: Unsafe use of eval() on         |
|                      |                  |          |                       |               | data retrieved via HTTP in the...       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2020-27619   |
+----------------------+------------------+----------+                       +---------------+-----------------------------------------+
| libpython3.9-minimal | CVE-2015-20107   | CRITICAL |                       |               | python(mailcap): findmatch() function   |
|                      |                  |          |                       |               | does not sanitise the second argument   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2015-20107   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-29921   |          |                       |               | python-ipaddress: Improper input        |
|                      |                  |          |                       |               | validation of octal strings             |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-29921   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-3737    | HIGH     |                       |               | python: urllib: HTTP client             |
|                      |                  |          |                       |               | possible infinite loop on               |
|                      |                  |          |                       |               | a 100 Continue response...              |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3737    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-0391    |          |                       |               | python: urllib.parse does               |
|                      |                  |          |                       |               | not sanitize URLs containing            |
|                      |                  |          |                       |               | ASCII newline and tabs                  |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-0391    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-3426    | MEDIUM   |                       |               | python: Information                     |
|                      |                  |          |                       |               | disclosure via pydoc                    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3426    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-3733    |          |                       |               | python: urllib: Regular expression      |
|                      |                  |          |                       |               | DoS in AbstractBasicAuthHandler         |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3733    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-4189    |          |                       |               | python: ftplib should not use           |
|                      |                  |          |                       |               | the host from the PASV response         |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-4189    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2020-27619   | LOW      |                       |               | python: Unsafe use of eval() on         |
|                      |                  |          |                       |               | data retrieved via HTTP in the...       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2020-27619   |
+----------------------+------------------+----------+                       +---------------+-----------------------------------------+
| libpython3.9-stdlib  | CVE-2015-20107   | CRITICAL |                       |               | python(mailcap): findmatch() function   |
|                      |                  |          |                       |               | does not sanitise the second argument   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2015-20107   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-29921   |          |                       |               | python-ipaddress: Improper input        |
|                      |                  |          |                       |               | validation of octal strings             |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-29921   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-3737    | HIGH     |                       |               | python: urllib: HTTP client             |
|                      |                  |          |                       |               | possible infinite loop on               |
|                      |                  |          |                       |               | a 100 Continue response...              |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3737    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-0391    |          |                       |               | python: urllib.parse does               |
|                      |                  |          |                       |               | not sanitize URLs containing            |
|                      |                  |          |                       |               | ASCII newline and tabs                  |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-0391    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-3426    | MEDIUM   |                       |               | python: Information                     |
|                      |                  |          |                       |               | disclosure via pydoc                    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3426    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-3733    |          |                       |               | python: urllib: Regular expression      |
|                      |                  |          |                       |               | DoS in AbstractBasicAuthHandler         |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3733    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-4189    |          |                       |               | python: ftplib should not use           |
|                      |                  |          |                       |               | the host from the PASV response         |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-4189    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2020-27619   | LOW      |                       |               | python: Unsafe use of eval() on         |
|                      |                  |          |                       |               | data retrieved via HTTP in the...       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2020-27619   |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| libsepol1            | CVE-2021-36084   |          | 3.1-1                 |               | libsepol: use-after-free in             |
|                      |                  |          |                       |               | __cil_verify_classperms()               |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-36084   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-36085   |          |                       |               | libsepol: use-after-free in             |
|                      |                  |          |                       |               | __cil_verify_classperms()               |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-36085   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-36086   |          |                       |               | libsepol: use-after-free in             |
|                      |                  |          |                       |               | cil_reset_classpermission()             |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-36086   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-36087   |          |                       |               | libsepol: heap-based buffer             |
|                      |                  |          |                       |               | overflow in ebitmap_match_any()         |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-36087   |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| libsmartcols1        | CVE-2022-0563    |          | 2.36.1-8+deb11u1      |               | util-linux: partial disclosure          |
|                      |                  |          |                       |               | of arbitrary files in chfn              |
|                      |                  |          |                       |               | and chsh when compiled...               |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-0563    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libsqlite3-0         | CVE-2021-45346   | MEDIUM   | 3.34.1-3              |               | sqlite: crafted SQL query               |
|                      |                  |          |                       |               | allows a malicious user to              |
|                      |                  |          |                       |               | obtain sensitive information...         |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-45346   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-36690   | LOW      |                       |               | ** DISPUTED ** A segmentation fault     |
|                      |                  |          |                       |               | can occur in the sqlite3.exe comma...   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-36690   |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libss2               | CVE-2022-1304    | HIGH     | 1.46.2-2              |               | e2fsprogs: out-of-bounds                |
|                      |                  |          |                       |               | read/write via crafted filesystem       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-1304    |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| libssl1.1            | CVE-2022-2097    |          | 1.1.1n-0+deb11u3      |               | openssl: AES OCB fails                  |
|                      |                  |          |                       |               | to encrypt some bytes                   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-2097    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2007-6755    | LOW      |                       |               | Dual_EC_DRBG: weak pseudo               |
|                      |                  |          |                       |               | random number generator                 |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2007-6755    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2010-0928    |          |                       |               | openssl: RSA authentication weakness    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2010-0928    |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| libsystemd0          | CVE-2013-4392    |          | 247.3-7               |               | systemd: TOCTOU race condition          |
|                      |                  |          |                       |               | when updating file permissions          |
|                      |                  |          |                       |               | and SELinux security contexts...        |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2013-4392    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2020-13529   |          |                       |               | systemd: DHCP FORCERENEW                |
|                      |                  |          |                       |               | authentication not implemented          |
|                      |                  |          |                       |               | can cause a system running the...       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2020-13529   |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| libtinfo6            | CVE-2022-29458   | HIGH     | 6.2+20201114-2        |               | ncurses: segfaulting OOB read           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-29458   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-39537   | LOW      |                       |               | ncurses: heap-based buffer overflow     |
|                      |                  |          |                       |               | in _nc_captoinfo() in captoinfo.c       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-39537   |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| libudev1             | CVE-2013-4392    |          | 247.3-7               |               | systemd: TOCTOU race condition          |
|                      |                  |          |                       |               | when updating file permissions          |
|                      |                  |          |                       |               | and SELinux security contexts...        |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2013-4392    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2020-13529   |          |                       |               | systemd: DHCP FORCERENEW                |
|                      |                  |          |                       |               | authentication not implemented          |
|                      |                  |          |                       |               | can cause a system running the...       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2020-13529   |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| libuuid1             | CVE-2022-0563    |          | 2.36.1-8+deb11u1      |               | util-linux: partial disclosure          |
|                      |                  |          |                       |               | of arbitrary files in chfn              |
|                      |                  |          |                       |               | and chsh when compiled...               |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-0563    |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| login                | CVE-2007-5686    |          | 1:4.8.1-1             |               | initscripts in rPath Linux              |
|                      |                  |          |                       |               | 1 sets insecure permissions             |
|                      |                  |          |                       |               | for the /var/lo ......                  |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2007-5686    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2013-4235    |          |                       |               | shadow-utils: TOCTOU race               |
|                      |                  |          |                       |               | conditions by copying and               |
|                      |                  |          |                       |               | removing directory trees                |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2013-4235    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-19882   |          |                       |               | shadow-utils: local users can           |
|                      |                  |          |                       |               | obtain root access because setuid       |
|                      |                  |          |                       |               | programs are misconfigured...           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-19882   |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| logsave              | CVE-2022-1304    | HIGH     | 1.46.2-2              |               | e2fsprogs: out-of-bounds                |
|                      |                  |          |                       |               | read/write via crafted filesystem       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-1304    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| mount                | CVE-2022-0563    | LOW      | 2.36.1-8+deb11u1      |               | util-linux: partial disclosure          |
|                      |                  |          |                       |               | of arbitrary files in chfn              |
|                      |                  |          |                       |               | and chsh when compiled...               |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-0563    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| ncurses-base         | CVE-2022-29458   | HIGH     | 6.2+20201114-2        |               | ncurses: segfaulting OOB read           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-29458   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-39537   | LOW      |                       |               | ncurses: heap-based buffer overflow     |
|                      |                  |          |                       |               | in _nc_captoinfo() in captoinfo.c       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-39537   |
+----------------------+------------------+----------+                       +---------------+-----------------------------------------+
| ncurses-bin          | CVE-2022-29458   | HIGH     |                       |               | ncurses: segfaulting OOB read           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-29458   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-39537   | LOW      |                       |               | ncurses: heap-based buffer overflow     |
|                      |                  |          |                       |               | in _nc_captoinfo() in captoinfo.c       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-39537   |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| openssl              | CVE-2022-2097    | HIGH     | 1.1.1n-0+deb11u3      |               | openssl: AES OCB fails                  |
|                      |                  |          |                       |               | to encrypt some bytes                   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-2097    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2007-6755    | LOW      |                       |               | Dual_EC_DRBG: weak pseudo               |
|                      |                  |          |                       |               | random number generator                 |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2007-6755    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2010-0928    |          |                       |               | openssl: RSA authentication weakness    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2010-0928    |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| passwd               | CVE-2007-5686    |          | 1:4.8.1-1             |               | initscripts in rPath Linux              |
|                      |                  |          |                       |               | 1 sets insecure permissions             |
|                      |                  |          |                       |               | for the /var/lo ......                  |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2007-5686    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2013-4235    |          |                       |               | shadow-utils: TOCTOU race               |
|                      |                  |          |                       |               | conditions by copying and               |
|                      |                  |          |                       |               | removing directory trees                |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2013-4235    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2019-19882   |          |                       |               | shadow-utils: local users can           |
|                      |                  |          |                       |               | obtain root access because setuid       |
|                      |                  |          |                       |               | programs are misconfigured...           |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2019-19882   |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| perl-base            | CVE-2020-16156   | HIGH     | 5.32.1-4+deb11u2      |               | perl-CPAN: Bypass of verification       |
|                      |                  |          |                       |               | of signatures in CHECKSUMS files        |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2020-16156   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2011-4116    | LOW      |                       |               | perl: File::Temp insecure               |
|                      |                  |          |                       |               | temporary file handling                 |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2011-4116    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+
| python3.9            | CVE-2015-20107   | CRITICAL | 3.9.2-1               |               | python(mailcap): findmatch() function   |
|                      |                  |          |                       |               | does not sanitise the second argument   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2015-20107   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-29921   |          |                       |               | python-ipaddress: Improper input        |
|                      |                  |          |                       |               | validation of octal strings             |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-29921   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-3737    | HIGH     |                       |               | python: urllib: HTTP client             |
|                      |                  |          |                       |               | possible infinite loop on               |
|                      |                  |          |                       |               | a 100 Continue response...              |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3737    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-0391    |          |                       |               | python: urllib.parse does               |
|                      |                  |          |                       |               | not sanitize URLs containing            |
|                      |                  |          |                       |               | ASCII newline and tabs                  |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-0391    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-3426    | MEDIUM   |                       |               | python: Information                     |
|                      |                  |          |                       |               | disclosure via pydoc                    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3426    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-3733    |          |                       |               | python: urllib: Regular expression      |
|                      |                  |          |                       |               | DoS in AbstractBasicAuthHandler         |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3733    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-4189    |          |                       |               | python: ftplib should not use           |
|                      |                  |          |                       |               | the host from the PASV response         |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-4189    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2020-27619   | LOW      |                       |               | python: Unsafe use of eval() on         |
|                      |                  |          |                       |               | data retrieved via HTTP in the...       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2020-27619   |
+----------------------+------------------+----------+                       +---------------+-----------------------------------------+
| python3.9-minimal    | CVE-2015-20107   | CRITICAL |                       |               | python(mailcap): findmatch() function   |
|                      |                  |          |                       |               | does not sanitise the second argument   |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2015-20107   |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-29921   |          |                       |               | python-ipaddress: Improper input        |
|                      |                  |          |                       |               | validation of octal strings             |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-29921   |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-3737    | HIGH     |                       |               | python: urllib: HTTP client             |
|                      |                  |          |                       |               | possible infinite loop on               |
|                      |                  |          |                       |               | a 100 Continue response...              |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3737    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2022-0391    |          |                       |               | python: urllib.parse does               |
|                      |                  |          |                       |               | not sanitize URLs containing            |
|                      |                  |          |                       |               | ASCII newline and tabs                  |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-0391    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2021-3426    | MEDIUM   |                       |               | python: Information                     |
|                      |                  |          |                       |               | disclosure via pydoc                    |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3426    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-3733    |          |                       |               | python: urllib: Regular expression      |
|                      |                  |          |                       |               | DoS in AbstractBasicAuthHandler         |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-3733    |
+                      +------------------+          +                       +---------------+-----------------------------------------+
|                      | CVE-2021-4189    |          |                       |               | python: ftplib should not use           |
|                      |                  |          |                       |               | the host from the PASV response         |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2021-4189    |
+                      +------------------+----------+                       +---------------+-----------------------------------------+
|                      | CVE-2020-27619   | LOW      |                       |               | python: Unsafe use of eval() on         |
|                      |                  |          |                       |               | data retrieved via HTTP in the...       |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2020-27619   |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| tar                  | CVE-2005-2541    |          | 1.34+dfsg-1           |               | tar: does not properly warn the user    |
|                      |                  |          |                       |               | when extracting setuid or setgid...     |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2005-2541    |
+----------------------+------------------+          +-----------------------+---------------+-----------------------------------------+
| util-linux           | CVE-2022-0563    |          | 2.36.1-8+deb11u1      |               | util-linux: partial disclosure          |
|                      |                  |          |                       |               | of arbitrary files in chfn              |
|                      |                  |          |                       |               | and chsh when compiled...               |
|                      |                  |          |                       |               | -->avd.aquasec.com/nvd/cve-2022-0563    |
+----------------------+------------------+----------+-----------------------+---------------+-----------------------------------------+

Node.js (node-pkg)
==================
Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0)


Python (python-pkg)
===================
Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0)

@tobiasge
Copy link
Member

Closed with #805

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

5 participants