Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(master): release kyuubi-delta 1.6.0 #31

Merged

Conversation

miracum-bot
Copy link
Contributor

@miracum-bot miracum-bot commented Apr 6, 2024

🤖 I have created a release beep boop

1.6.0 (2024-05-09)

Features

Bug Fixes

  • downgraded kyuubi to a spark 3.4 version (22ff169)
  • switch to release-please (#26) (b33f8fc)

Chores & Updates

  • deps: update all non-major dependencies (#7) (45824cc)

This PR was generated with Release Please. See documentation.

Copy link

github-actions bot commented Apr 6, 2024

🦙 MegaLinter status: ⚠️ WARNING

Descriptor Linter Files Fixed Errors Elapsed time
✅ ACTION actionlint 6 0 0.03s
✅ DOCKERFILE hadolint 7 0 0.47s
✅ JSON jsonlint 3 0 0.23s
✅ JSON prettier 3 0 0.68s
✅ JSON v8r 3 0 3.17s
⚠️ MARKDOWN markdownlint 7 2 0.77s
✅ REPOSITORY checkov yes no 12.24s
✅ REPOSITORY gitleaks yes no 0.15s
✅ REPOSITORY git_diff yes no 0.02s
✅ REPOSITORY kics yes no 4.02s
✅ REPOSITORY secretlint yes no 1.02s
✅ REPOSITORY syft yes no 0.43s
✅ REPOSITORY trivy yes no 8.75s
✅ REPOSITORY trivy-sbom yes no 7.45s
✅ REPOSITORY trufflehog yes no 4.73s
✅ YAML prettier 10 0 0.8s
✅ YAML v8r 10 0 7.35s
✅ YAML yamllint 10 0 0.34s

See detailed report in MegaLinter reports

You could have the same capabilities but better runtime performances if you use a MegaLinter flavor:

MegaLinter is graciously provided by OX Security

@miracum-bot miracum-bot force-pushed the release-please--branches--master--components--kyuubi-delta branch from 01c9f96 to 7ede35f Compare April 12, 2024 13:02
@miracum-bot miracum-bot force-pushed the release-please--branches--master--components--kyuubi-delta branch 5 times, most recently from 03ad478 to 21b0735 Compare May 1, 2024 06:42
@miracum-bot miracum-bot force-pushed the release-please--branches--master--components--kyuubi-delta branch 2 times, most recently from 427a6f1 to dbf2ab5 Compare May 6, 2024 16:49
@miracum-bot miracum-bot force-pushed the release-please--branches--master--components--kyuubi-delta branch from dbf2ab5 to 3f6684f Compare May 9, 2024 13:10
Copy link

github-actions bot commented May 9, 2024

Trivy image scan report

ghcr.io/miracum/util-images/cricketeerone-kafka-connect:pr-31 (ubuntu 22.04)

204 known vulnerabilities found (CRITICAL: 0 HIGH: 0 MEDIUM: 117 LOW: 87)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
bash CVE-2022-3715 MEDIUM 5.1-6ubuntu1 5.1-6ubuntu1.1
binutils CVE-2022-35205 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.4
binutils CVE-2022-44840 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils CVE-2022-45703 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils CVE-2022-47007 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils CVE-2022-47008 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils CVE-2022-47010 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils CVE-2022-47011 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils CVE-2022-47695 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
binutils CVE-2022-48063 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
binutils CVE-2022-48065 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
binutils CVE-2017-13716 LOW 2.38-4ubuntu2.3
binutils CVE-2018-20657 LOW 2.38-4ubuntu2.3
binutils CVE-2019-1010204 LOW 2.38-4ubuntu2.3
binutils CVE-2022-27943 LOW 2.38-4ubuntu2.3
binutils CVE-2022-4285 LOW 2.38-4ubuntu2.3 2.38-4ubuntu2.4
binutils CVE-2022-48064 LOW 2.38-4ubuntu2.3
binutils-common CVE-2022-35205 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.4
binutils-common CVE-2022-44840 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils-common CVE-2022-45703 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils-common CVE-2022-47007 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils-common CVE-2022-47008 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils-common CVE-2022-47010 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils-common CVE-2022-47011 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils-common CVE-2022-47695 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
binutils-common CVE-2022-48063 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
binutils-common CVE-2022-48065 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
binutils-common CVE-2017-13716 LOW 2.38-4ubuntu2.3
binutils-common CVE-2018-20657 LOW 2.38-4ubuntu2.3
binutils-common CVE-2019-1010204 LOW 2.38-4ubuntu2.3
binutils-common CVE-2022-27943 LOW 2.38-4ubuntu2.3
binutils-common CVE-2022-4285 LOW 2.38-4ubuntu2.3 2.38-4ubuntu2.4
binutils-common CVE-2022-48064 LOW 2.38-4ubuntu2.3
binutils-x86-64-linux-gnu CVE-2022-35205 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.4
binutils-x86-64-linux-gnu CVE-2022-44840 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils-x86-64-linux-gnu CVE-2022-45703 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils-x86-64-linux-gnu CVE-2022-47007 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils-x86-64-linux-gnu CVE-2022-47008 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils-x86-64-linux-gnu CVE-2022-47010 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils-x86-64-linux-gnu CVE-2022-47011 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
binutils-x86-64-linux-gnu CVE-2022-47695 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
binutils-x86-64-linux-gnu CVE-2022-48063 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
binutils-x86-64-linux-gnu CVE-2022-48065 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
binutils-x86-64-linux-gnu CVE-2017-13716 LOW 2.38-4ubuntu2.3
binutils-x86-64-linux-gnu CVE-2018-20657 LOW 2.38-4ubuntu2.3
binutils-x86-64-linux-gnu CVE-2019-1010204 LOW 2.38-4ubuntu2.3
binutils-x86-64-linux-gnu CVE-2022-27943 LOW 2.38-4ubuntu2.3
binutils-x86-64-linux-gnu CVE-2022-4285 LOW 2.38-4ubuntu2.3 2.38-4ubuntu2.4
binutils-x86-64-linux-gnu CVE-2022-48064 LOW 2.38-4ubuntu2.3
bsdutils CVE-2024-28085 MEDIUM 1:2.37.2-4ubuntu3 2.37.2-4ubuntu3.3
coreutils CVE-2016-2781 LOW 8.32-4.1ubuntu1
curl CVE-2023-46218 MEDIUM 7.81.0-1ubuntu1.14 7.81.0-1ubuntu1.15
curl CVE-2024-2398 MEDIUM 7.81.0-1ubuntu1.14 7.81.0-1ubuntu1.16
gcc-12-base CVE-2022-27943 LOW 12.3.0-1ubuntu1~22.04
gpgv CVE-2022-3219 LOW 2.2.27-3ubuntu2.1
libbinutils CVE-2022-35205 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.4
libbinutils CVE-2022-44840 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libbinutils CVE-2022-45703 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libbinutils CVE-2022-47007 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libbinutils CVE-2022-47008 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libbinutils CVE-2022-47010 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libbinutils CVE-2022-47011 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libbinutils CVE-2022-47695 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
libbinutils CVE-2022-48063 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
libbinutils CVE-2022-48065 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
libbinutils CVE-2017-13716 LOW 2.38-4ubuntu2.3
libbinutils CVE-2018-20657 LOW 2.38-4ubuntu2.3
libbinutils CVE-2019-1010204 LOW 2.38-4ubuntu2.3
libbinutils CVE-2022-27943 LOW 2.38-4ubuntu2.3
libbinutils CVE-2022-4285 LOW 2.38-4ubuntu2.3 2.38-4ubuntu2.4
libbinutils CVE-2022-48064 LOW 2.38-4ubuntu2.3
libblkid1 CVE-2024-28085 MEDIUM 2.37.2-4ubuntu3 2.37.2-4ubuntu3.3
libc-bin CVE-2023-5156 MEDIUM 2.35-0ubuntu3.4 2.35-0ubuntu3.5
libc-bin CVE-2024-2961 MEDIUM 2.35-0ubuntu3.4 2.35-0ubuntu3.7
libc-bin CVE-2016-20013 LOW 2.35-0ubuntu3.4
libc-bin CVE-2023-4806 LOW 2.35-0ubuntu3.4 2.35-0ubuntu3.5
libc-bin CVE-2023-4813 LOW 2.35-0ubuntu3.4 2.35-0ubuntu3.5
libc6 CVE-2023-5156 MEDIUM 2.35-0ubuntu3.4 2.35-0ubuntu3.5
libc6 CVE-2024-2961 MEDIUM 2.35-0ubuntu3.4 2.35-0ubuntu3.7
libc6 CVE-2016-20013 LOW 2.35-0ubuntu3.4
libc6 CVE-2023-4806 LOW 2.35-0ubuntu3.4 2.35-0ubuntu3.5
libc6 CVE-2023-4813 LOW 2.35-0ubuntu3.4 2.35-0ubuntu3.5
libctf-nobfd0 CVE-2022-35205 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.4
libctf-nobfd0 CVE-2022-44840 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libctf-nobfd0 CVE-2022-45703 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libctf-nobfd0 CVE-2022-47007 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libctf-nobfd0 CVE-2022-47008 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libctf-nobfd0 CVE-2022-47010 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libctf-nobfd0 CVE-2022-47011 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libctf-nobfd0 CVE-2022-47695 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
libctf-nobfd0 CVE-2022-48063 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
libctf-nobfd0 CVE-2022-48065 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
libctf-nobfd0 CVE-2017-13716 LOW 2.38-4ubuntu2.3
libctf-nobfd0 CVE-2018-20657 LOW 2.38-4ubuntu2.3
libctf-nobfd0 CVE-2019-1010204 LOW 2.38-4ubuntu2.3
libctf-nobfd0 CVE-2022-27943 LOW 2.38-4ubuntu2.3
libctf-nobfd0 CVE-2022-4285 LOW 2.38-4ubuntu2.3 2.38-4ubuntu2.4
libctf-nobfd0 CVE-2022-48064 LOW 2.38-4ubuntu2.3
libctf0 CVE-2022-35205 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.4
libctf0 CVE-2022-44840 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libctf0 CVE-2022-45703 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libctf0 CVE-2022-47007 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libctf0 CVE-2022-47008 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libctf0 CVE-2022-47010 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libctf0 CVE-2022-47011 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.5
libctf0 CVE-2022-47695 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
libctf0 CVE-2022-48063 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
libctf0 CVE-2022-48065 MEDIUM 2.38-4ubuntu2.3 2.38-4ubuntu2.6
libctf0 CVE-2017-13716 LOW 2.38-4ubuntu2.3
libctf0 CVE-2018-20657 LOW 2.38-4ubuntu2.3
libctf0 CVE-2019-1010204 LOW 2.38-4ubuntu2.3
libctf0 CVE-2022-27943 LOW 2.38-4ubuntu2.3
libctf0 CVE-2022-4285 LOW 2.38-4ubuntu2.3 2.38-4ubuntu2.4
libctf0 CVE-2022-48064 LOW 2.38-4ubuntu2.3
libcurl4 CVE-2023-46218 MEDIUM 7.81.0-1ubuntu1.14 7.81.0-1ubuntu1.15
libcurl4 CVE-2024-2398 MEDIUM 7.81.0-1ubuntu1.14 7.81.0-1ubuntu1.16
libexpat1 CVE-2023-52425 MEDIUM 2.4.7-1ubuntu0.2 2.4.7-1ubuntu0.3
libexpat1 CVE-2024-28757 MEDIUM 2.4.7-1ubuntu0.2 2.4.7-1ubuntu0.3
libgcc-s1 CVE-2022-27943 LOW 12.3.0-1ubuntu1~22.04
libgcrypt20 CVE-2024-2236 MEDIUM 1.9.4-3ubuntu3
libgnutls30 CVE-2023-5981 MEDIUM 3.7.3-4ubuntu1.2 3.7.3-4ubuntu1.3
libgnutls30 CVE-2024-0553 MEDIUM 3.7.3-4ubuntu1.2 3.7.3-4ubuntu1.4
libgnutls30 CVE-2024-0567 MEDIUM 3.7.3-4ubuntu1.2 3.7.3-4ubuntu1.4
libgnutls30 CVE-2024-28834 MEDIUM 3.7.3-4ubuntu1.2 3.7.3-4ubuntu1.5
libgnutls30 CVE-2024-28835 MEDIUM 3.7.3-4ubuntu1.2 3.7.3-4ubuntu1.5
libgssapi-krb5-2 CVE-2023-36054 MEDIUM 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.3
libgssapi-krb5-2 CVE-2024-26458 MEDIUM 1.19.2-2ubuntu0.2
libgssapi-krb5-2 CVE-2024-26461 MEDIUM 1.19.2-2ubuntu0.2
libgssapi-krb5-2 CVE-2024-26462 MEDIUM 1.19.2-2ubuntu0.2
libk5crypto3 CVE-2023-36054 MEDIUM 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.3
libk5crypto3 CVE-2024-26458 MEDIUM 1.19.2-2ubuntu0.2
libk5crypto3 CVE-2024-26461 MEDIUM 1.19.2-2ubuntu0.2
libk5crypto3 CVE-2024-26462 MEDIUM 1.19.2-2ubuntu0.2
libkrb5-3 CVE-2023-36054 MEDIUM 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.3
libkrb5-3 CVE-2024-26458 MEDIUM 1.19.2-2ubuntu0.2
libkrb5-3 CVE-2024-26461 MEDIUM 1.19.2-2ubuntu0.2
libkrb5-3 CVE-2024-26462 MEDIUM 1.19.2-2ubuntu0.2
libkrb5support0 CVE-2023-36054 MEDIUM 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.3
libkrb5support0 CVE-2024-26458 MEDIUM 1.19.2-2ubuntu0.2
libkrb5support0 CVE-2024-26461 MEDIUM 1.19.2-2ubuntu0.2
libkrb5support0 CVE-2024-26462 MEDIUM 1.19.2-2ubuntu0.2
libldap-2.5-0 CVE-2023-2953 LOW 2.5.16+dfsg-0ubuntu0.22.04.1 2.5.16+dfsg-0ubuntu0.22.04.2
liblzma5 CVE-2020-22916 MEDIUM 5.2.5-2ubuntu1
libmount1 CVE-2024-28085 MEDIUM 2.37.2-4ubuntu3 2.37.2-4ubuntu3.3
libncurses6 CVE-2023-45918 LOW 6.3-2ubuntu0.1
libncurses6 CVE-2023-50495 LOW 6.3-2ubuntu0.1
libncursesw6 CVE-2023-45918 LOW 6.3-2ubuntu0.1
libncursesw6 CVE-2023-50495 LOW 6.3-2ubuntu0.1
libnghttp2-14 CVE-2023-44487 MEDIUM 1.43.0-1build3 1.43.0-1ubuntu0.1
libnghttp2-14 CVE-2024-28182 MEDIUM 1.43.0-1build3 1.43.0-1ubuntu0.2
libpam-modules CVE-2024-22365 MEDIUM 1.4.0-11ubuntu2.3 1.4.0-11ubuntu2.4
libpam-modules-bin CVE-2024-22365 MEDIUM 1.4.0-11ubuntu2.3 1.4.0-11ubuntu2.4
libpam-runtime CVE-2024-22365 MEDIUM 1.4.0-11ubuntu2.3 1.4.0-11ubuntu2.4
libpam0g CVE-2024-22365 MEDIUM 1.4.0-11ubuntu2.3 1.4.0-11ubuntu2.4
libpcre3 CVE-2017-11164 LOW 2:8.39-13ubuntu0.22.04.1
libpng16-16 CVE-2022-3857 LOW 1.6.37-3build5
libprocps8 CVE-2023-4016 LOW 2:3.3.17-6ubuntu2 2:3.3.17-6ubuntu2.1
libsmartcols1 CVE-2024-28085 MEDIUM 2.37.2-4ubuntu3 2.37.2-4ubuntu3.3
libssh-4 CVE-2023-48795 MEDIUM 0.9.6-2ubuntu0.22.04.1 0.9.6-2ubuntu0.22.04.2
libssh-4 CVE-2023-6004 MEDIUM 0.9.6-2ubuntu0.22.04.1 0.9.6-2ubuntu0.22.04.3
libssh-4 CVE-2023-6918 MEDIUM 0.9.6-2ubuntu0.22.04.1 0.9.6-2ubuntu0.22.04.3
libssl3 CVE-2023-5363 MEDIUM 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12
libssl3 CVE-2023-2975 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12
libssl3 CVE-2023-3446 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12
libssl3 CVE-2023-3817 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12
libssl3 CVE-2023-5678 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14
libssl3 CVE-2023-6129 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14
libssl3 CVE-2023-6237 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14
libssl3 CVE-2024-0727 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14
libstdc++6 CVE-2022-27943 LOW 12.3.0-1ubuntu1~22.04
libsystemd0 CVE-2023-7008 LOW 249.11-0ubuntu3.10
libtinfo6 CVE-2023-45918 LOW 6.3-2ubuntu0.1
libtinfo6 CVE-2023-50495 LOW 6.3-2ubuntu0.1
libudev1 CVE-2023-7008 LOW 249.11-0ubuntu3.10
libuuid1 CVE-2024-28085 MEDIUM 2.37.2-4ubuntu3 2.37.2-4ubuntu3.3
libzstd1 CVE-2022-4899 LOW 1.4.8+dfsg-3build1
locales CVE-2023-5156 MEDIUM 2.35-0ubuntu3.4 2.35-0ubuntu3.5
locales CVE-2024-2961 MEDIUM 2.35-0ubuntu3.4 2.35-0ubuntu3.7
locales CVE-2016-20013 LOW 2.35-0ubuntu3.4
locales CVE-2023-4806 LOW 2.35-0ubuntu3.4 2.35-0ubuntu3.5
locales CVE-2023-4813 LOW 2.35-0ubuntu3.4 2.35-0ubuntu3.5
login CVE-2023-29383 LOW 1:4.8.1-2ubuntu2.1
login CVE-2023-4641 LOW 1:4.8.1-2ubuntu2.1 1:4.8.1-2ubuntu2.2
mount CVE-2024-28085 MEDIUM 2.37.2-4ubuntu3 2.37.2-4ubuntu3.3
ncurses-base CVE-2023-45918 LOW 6.3-2ubuntu0.1
ncurses-base CVE-2023-50495 LOW 6.3-2ubuntu0.1
ncurses-bin CVE-2023-45918 LOW 6.3-2ubuntu0.1
ncurses-bin CVE-2023-50495 LOW 6.3-2ubuntu0.1
openssl CVE-2023-5363 MEDIUM 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12
openssl CVE-2023-2975 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12
openssl CVE-2023-3446 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12
openssl CVE-2023-3817 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12
openssl CVE-2023-5678 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14
openssl CVE-2023-6129 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14
openssl CVE-2023-6237 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14
openssl CVE-2024-0727 LOW 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14
passwd CVE-2023-29383 LOW 1:4.8.1-2ubuntu2.1
passwd CVE-2023-4641 LOW 1:4.8.1-2ubuntu2.1 1:4.8.1-2ubuntu2.2
perl-base CVE-2023-47038 MEDIUM 5.34.0-3ubuntu1.2 5.34.0-3ubuntu1.3
perl-base CVE-2022-48522 LOW 5.34.0-3ubuntu1.2 5.34.0-3ubuntu1.3
procps CVE-2023-4016 LOW 2:3.3.17-6ubuntu2 2:3.3.17-6ubuntu2.1
tar CVE-2023-39804 MEDIUM 1.34+dfsg-1ubuntu0.1.22.04.1 1.34+dfsg-1ubuntu0.1.22.04.2
util-linux CVE-2024-28085 MEDIUM 2.37.2-4ubuntu3 2.37.2-4ubuntu3.3
wget CVE-2021-31879 MEDIUM 1.21.2-2ubuntu1

No Misconfigurations found

Java

5 known vulnerabilities found (CRITICAL: 1 HIGH: 2 MEDIUM: 2 LOW: 0)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
com.jayway.jsonpath:json-path CVE-2023-51074 MEDIUM 2.6.0 2.9.0
net.minidev:json-smart CVE-2023-1370 HIGH 2.4.7 2.4.9
org.bitbucket.b_c:jose4j CVE-2023-51775 MEDIUM 0.9.3 0.9.4
org.postgresql:postgresql CVE-2024-1597 CRITICAL 42.4.3 42.2.28, 42.3.9, 42.4.4, 42.5.5, 42.6.1, 42.7.2
org.xerial:sqlite-jdbc CVE-2023-32697 HIGH 3.25.2 3.41.2.2

No Misconfigurations found

Copy link

github-actions bot commented May 9, 2024

Trivy image scan report

ghcr.io/miracum/util-images/strimzi-kafka-connect:pr-31 (redhat 8.9)

159 known vulnerabilities found (MEDIUM: 38 LOW: 115 CRITICAL: 0 HIGH: 6)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
avahi-libs CVE-2021-36217 MEDIUM 0.7-21.el8_9.1
avahi-libs CVE-2017-6519 LOW 0.7-21.el8_9.1
bzip2-libs CVE-2019-12900 LOW 1.0.6-26.el8
ca-certificates CVE-2023-37920 LOW 2023.2.60_v7.0.306-80.0.el8_8
cups-libs CVE-2023-4504 MEDIUM 1:2.2.6-54.el8_9
cups-libs CVE-2021-25317 LOW 1:2.2.6-54.el8_9
curl CVE-2023-46218 MEDIUM 7.61.1-33.el8 7.61.1-33.el8_9.5
curl CVE-2024-2398 MEDIUM 7.61.1-33.el8
curl CVE-2023-27534 LOW 7.61.1-33.el8
curl CVE-2023-28322 LOW 7.61.1-33.el8 7.61.1-33.el8_9.5
curl CVE-2023-38546 LOW 7.61.1-33.el8 7.61.1-33.el8_9.5
dbus CVE-2020-35512 LOW 1:1.12.8-26.el8
dbus-common CVE-2020-35512 LOW 1:1.12.8-26.el8
dbus-daemon CVE-2020-35512 LOW 1:1.12.8-26.el8
dbus-libs CVE-2020-35512 LOW 1:1.12.8-26.el8
dbus-tools CVE-2020-35512 LOW 1:1.12.8-26.el8
elfutils-default-yama-scope CVE-2021-33294 LOW 0.189-3.el8
elfutils-default-yama-scope CVE-2024-25260 LOW 0.189-3.el8
elfutils-libelf CVE-2021-33294 LOW 0.189-3.el8
elfutils-libelf CVE-2024-25260 LOW 0.189-3.el8
elfutils-libs CVE-2021-33294 LOW 0.189-3.el8
elfutils-libs CVE-2024-25260 LOW 0.189-3.el8
expat CVE-2022-23990 MEDIUM 2.2.5-11.el8
expat CVE-2023-52425 MEDIUM 2.2.5-11.el8 2.2.5-11.el8_9.1
file-libs CVE-2019-8905 LOW 5.33-25.el8
file-libs CVE-2019-8906 LOW 5.33-25.el8
gawk CVE-2023-4156 LOW 4.2.1-4.el8
glib2 CVE-2024-34397 MEDIUM 2.56.4-161.el8
glib2 CVE-2023-29499 LOW 2.56.4-161.el8
glib2 CVE-2023-32611 LOW 2.56.4-161.el8
glib2 CVE-2023-32636 LOW 2.56.4-161.el8
glib2 CVE-2023-32665 LOW 2.56.4-161.el8
glibc CVE-2024-2961 HIGH 2.28-236.el8_9.12 2.28-236.el8_9.13
glibc CVE-2024-33599 HIGH 2.28-236.el8_9.12
glibc CVE-2024-33600 MEDIUM 2.28-236.el8_9.12
glibc CVE-2024-33601 LOW 2.28-236.el8_9.12
glibc CVE-2024-33602 LOW 2.28-236.el8_9.12
glibc-common CVE-2024-2961 HIGH 2.28-236.el8_9.12 2.28-236.el8_9.13
glibc-common CVE-2024-33599 HIGH 2.28-236.el8_9.12
glibc-common CVE-2024-33600 MEDIUM 2.28-236.el8_9.12
glibc-common CVE-2024-33601 LOW 2.28-236.el8_9.12
glibc-common CVE-2024-33602 LOW 2.28-236.el8_9.12
glibc-minimal-langpack CVE-2024-2961 HIGH 2.28-236.el8_9.12 2.28-236.el8_9.13
glibc-minimal-langpack CVE-2024-33599 HIGH 2.28-236.el8_9.12
glibc-minimal-langpack CVE-2024-33600 MEDIUM 2.28-236.el8_9.12
glibc-minimal-langpack CVE-2024-33601 LOW 2.28-236.el8_9.12
glibc-minimal-langpack CVE-2024-33602 LOW 2.28-236.el8_9.12
gmp CVE-2021-43618 MEDIUM 1:6.1.2-10.el8
gnupg2 CVE-2022-3219 LOW 2.2.20-3.el8_6
gnutls CVE-2024-28834 MEDIUM 3.6.16-8.el8_9.1 3.6.16-8.el8_9.3
gnutls CVE-2021-4209 LOW 3.6.16-8.el8_9.1
java-17-openjdk-headless CVE-2022-33068 MEDIUM 1:17.0.10.0.7-2.el8
java-17-openjdk-headless CVE-2023-48161 MEDIUM 1:17.0.10.0.7-2.el8
java-17-openjdk-headless CVE-2024-21011 MEDIUM 1:17.0.10.0.7-2.el8 1:17.0.11.0.9-2.el8
java-17-openjdk-headless CVE-2024-21068 MEDIUM 1:17.0.10.0.7-2.el8 1:17.0.11.0.9-2.el8
java-17-openjdk-headless CVE-2024-21094 MEDIUM 1:17.0.10.0.7-2.el8 1:17.0.11.0.9-2.el8
java-17-openjdk-headless CVE-2022-3857 LOW 1:17.0.10.0.7-2.el8
java-17-openjdk-headless CVE-2024-21012 LOW 1:17.0.10.0.7-2.el8 1:17.0.11.0.9-2.el8
krb5-libs CVE-2020-17049 MEDIUM 1.18.2-26.el8_9
krb5-libs CVE-2023-5455 MEDIUM 1.18.2-26.el8_9
krb5-libs CVE-2024-26458 LOW 1.18.2-26.el8_9
krb5-libs CVE-2024-26461 LOW 1.18.2-26.el8_9
libarchive CVE-2018-1000879 LOW 3.3.3-5.el8
libarchive CVE-2018-1000880 LOW 3.3.3-5.el8
libarchive CVE-2020-21674 LOW 3.3.3-5.el8
libcurl CVE-2023-46218 MEDIUM 7.61.1-33.el8 7.61.1-33.el8_9.5
libcurl CVE-2024-2398 MEDIUM 7.61.1-33.el8
libcurl CVE-2023-27534 LOW 7.61.1-33.el8
libcurl CVE-2023-28322 LOW 7.61.1-33.el8 7.61.1-33.el8_9.5
libcurl CVE-2023-38546 LOW 7.61.1-33.el8 7.61.1-33.el8_9.5
libgcc CVE-2021-42694 MEDIUM 8.5.0-20.el8
libgcc CVE-2018-20657 LOW 8.5.0-20.el8
libgcc CVE-2019-14250 LOW 8.5.0-20.el8
libgcc CVE-2022-27943 LOW 8.5.0-20.el8
libgcrypt CVE-2019-12904 MEDIUM 1.8.5-7.el8_6
libgcrypt CVE-2024-2236 MEDIUM 1.8.5-7.el8_6
libgomp CVE-2021-42694 MEDIUM 8.5.0-20.el8
libgomp CVE-2018-20657 LOW 8.5.0-20.el8
libgomp CVE-2019-14250 LOW 8.5.0-20.el8
libgomp CVE-2022-27943 LOW 8.5.0-20.el8
libnghttp2 CVE-2024-27316 MEDIUM 1.33.0-5.el8_9
libpcap CVE-2024-2397 LOW 14:1.9.1-5.el8
libssh CVE-2023-6004 LOW 0.9.6-13.el8_9
libssh CVE-2023-6918 LOW 0.9.6-13.el8_9
libssh-config CVE-2023-6004 LOW 0.9.6-13.el8_9
libssh-config CVE-2023-6918 LOW 0.9.6-13.el8_9
libstdc++ CVE-2021-42694 MEDIUM 8.5.0-20.el8
libstdc++ CVE-2018-20657 LOW 8.5.0-20.el8
libstdc++ CVE-2019-14250 LOW 8.5.0-20.el8
libstdc++ CVE-2022-27943 LOW 8.5.0-20.el8
libtasn1 CVE-2018-1000654 LOW 4.13-4.el8_7
libxml2 CVE-2024-25062 MEDIUM 2.9.7-18.el8_9
libxml2 CVE-2023-45322 LOW 2.9.7-18.el8_9
libyaml CVE-2024-3205 MEDIUM 0.1.7-5.el8
libzstd CVE-2021-24032 LOW 1.4.4-1.el8
libzstd CVE-2022-4899 LOW 1.4.4-1.el8
lz4-libs CVE-2019-17543 MEDIUM 1.8.3-3.el8_4
ncurses-base CVE-2018-19211 LOW 6.1-10.20180224.el8
ncurses-base CVE-2018-19217 LOW 6.1-10.20180224.el8
ncurses-base CVE-2020-19185 LOW 6.1-10.20180224.el8
ncurses-base CVE-2020-19186 LOW 6.1-10.20180224.el8
ncurses-base CVE-2020-19187 LOW 6.1-10.20180224.el8
ncurses-base CVE-2020-19188 LOW 6.1-10.20180224.el8
ncurses-base CVE-2020-19189 LOW 6.1-10.20180224.el8
ncurses-base CVE-2020-19190 LOW 6.1-10.20180224.el8
ncurses-base CVE-2021-39537 LOW 6.1-10.20180224.el8
ncurses-base CVE-2023-50495 LOW 6.1-10.20180224.el8
ncurses-libs CVE-2018-19211 LOW 6.1-10.20180224.el8
ncurses-libs CVE-2018-19217 LOW 6.1-10.20180224.el8
ncurses-libs CVE-2020-19185 LOW 6.1-10.20180224.el8
ncurses-libs CVE-2020-19186 LOW 6.1-10.20180224.el8
ncurses-libs CVE-2020-19187 LOW 6.1-10.20180224.el8
ncurses-libs CVE-2020-19188 LOW 6.1-10.20180224.el8
ncurses-libs CVE-2020-19189 LOW 6.1-10.20180224.el8
ncurses-libs CVE-2020-19190 LOW 6.1-10.20180224.el8
ncurses-libs CVE-2021-39537 LOW 6.1-10.20180224.el8
ncurses-libs CVE-2023-50495 LOW 6.1-10.20180224.el8
nss CVE-2020-12413 LOW 3.90.0-6.el8_9
nss-softokn CVE-2020-12413 LOW 3.90.0-6.el8_9
nss-softokn-freebl CVE-2020-12413 LOW 3.90.0-6.el8_9
nss-sysinit CVE-2020-12413 LOW 3.90.0-6.el8_9
nss-util CVE-2020-12413 LOW 3.90.0-6.el8_9
openldap CVE-2023-2953 LOW 2.4.46-18.el8
openssl CVE-2023-0464 LOW 1:1.1.1k-12.el8_9
openssl CVE-2023-0465 LOW 1:1.1.1k-12.el8_9
openssl CVE-2023-0466 LOW 1:1.1.1k-12.el8_9
openssl CVE-2023-2650 LOW 1:1.1.1k-12.el8_9
openssl CVE-2024-0727 LOW 1:1.1.1k-12.el8_9
openssl CVE-2024-2511 LOW 1:1.1.1k-12.el8_9
openssl-libs CVE-2023-0464 LOW 1:1.1.1k-12.el8_9
openssl-libs CVE-2023-0465 LOW 1:1.1.1k-12.el8_9
openssl-libs CVE-2023-0466 LOW 1:1.1.1k-12.el8_9
openssl-libs CVE-2023-2650 LOW 1:1.1.1k-12.el8_9
openssl-libs CVE-2024-0727 LOW 1:1.1.1k-12.el8_9
openssl-libs CVE-2024-2511 LOW 1:1.1.1k-12.el8_9
pam CVE-2024-22365 MEDIUM 1.3.1-27.el8
pcre2 CVE-2022-41409 LOW 10.32-3.el8_6
python3-pip-wheel CVE-2018-20225 LOW 9.0.3-23.el8
sqlite-libs CVE-2019-19244 LOW 3.26.0-19.el8_9
sqlite-libs CVE-2019-9936 LOW 3.26.0-19.el8_9
sqlite-libs CVE-2019-9937 LOW 3.26.0-19.el8_9
sqlite-libs CVE-2023-36191 LOW 3.26.0-19.el8_9
sqlite-libs CVE-2024-0232 LOW 3.26.0-19.el8_9
systemd CVE-2018-20839 MEDIUM 239-78.el8
systemd CVE-2023-7008 MEDIUM 239-78.el8
systemd CVE-2021-3997 LOW 239-78.el8
systemd-libs CVE-2018-20839 MEDIUM 239-78.el8
systemd-libs CVE-2023-7008 MEDIUM 239-78.el8
systemd-libs CVE-2021-3997 LOW 239-78.el8
systemd-pam CVE-2018-20839 MEDIUM 239-78.el8
systemd-pam CVE-2023-7008 MEDIUM 239-78.el8
systemd-pam CVE-2021-3997 LOW 239-78.el8
tar CVE-2005-2541 MEDIUM 2:1.30-9.el8
tar CVE-2019-9923 LOW 2:1.30-9.el8
tar CVE-2021-20193 LOW 2:1.30-9.el8
tar CVE-2023-39804 LOW 2:1.30-9.el8
unzip CVE-2021-4217 LOW 6.0-46.el8
unzip CVE-2022-0529 LOW 6.0-46.el8
unzip CVE-2022-0530 LOW 6.0-46.el8

No Misconfigurations found

Java

20 known vulnerabilities found (CRITICAL: 1 HIGH: 5 MEDIUM: 14 LOW: 0)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 HIGH 2.12.2 2.13.2.1, 2.12.6.1
com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 HIGH 2.12.2 2.12.6, 2.13.1
com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 HIGH 2.12.2 2.12.7.1, 2.13.4.2
com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 HIGH 2.12.2 2.12.7.1, 2.13.4
com.jayway.jsonpath:json-path CVE-2023-51074 MEDIUM 2.6.0 2.9.0
com.nimbusds:nimbus-jose-jwt CVE-2023-52428 MEDIUM 9.24 9.37.2
com.squareup.okio:okio CVE-2023-3635 MEDIUM 2.8.0 3.4.0, 1.17.6
io.netty:netty-codec-http CVE-2024-29025 MEDIUM 4.1.100.Final 4.1.108.Final
io.vertx:vertx-core CVE-2024-1023 MEDIUM 4.5.0 4.5.2, 4.4.7
io.vertx:vertx-core CVE-2024-1300 MEDIUM 4.5.0 4.4.8, 4.5.3
org.apache.kafka:kafka-metadata CVE-2024-27309 MEDIUM 3.5.1 3.6.2
org.apache.kafka:kafka-metadata CVE-2024-27309 MEDIUM 3.6.1 3.6.2
org.apache.zookeeper:zookeeper CVE-2024-23944 MEDIUM 3.7.2 3.8.4, 3.9.2
org.apache.zookeeper:zookeeper CVE-2024-23944 MEDIUM 3.8.3 3.8.4, 3.9.2
org.bitbucket.b_c:jose4j CVE-2023-51775 MEDIUM 0.9.3 0.9.4
org.bitbucket.b_c:jose4j CVE-2023-51775 MEDIUM 0.9.3 0.9.4
org.jetbrains.kotlin:kotlin-stdlib CVE-2020-29582 MEDIUM 1.4.10 1.4.21
org.jetbrains.kotlin:kotlin-stdlib CVE-2022-24329 MEDIUM 1.4.10 1.6.0
org.postgresql:postgresql CVE-2024-1597 CRITICAL 42.4.3 42.2.28, 42.3.9, 42.4.4, 42.5.5, 42.6.1, 42.7.2
org.xerial.snappy:snappy-java CVE-2023-43642 HIGH 1.1.10.1 1.1.10.4

No Misconfigurations found

opt/kafka-exporter/kafka_exporter

6 known vulnerabilities found (CRITICAL: 0 HIGH: 1 MEDIUM: 5 LOW: 0)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
golang.org/x/crypto CVE-2023-48795 MEDIUM v0.0.0-20220722155217-630584e8d5aa 0.17.0
golang.org/x/net CVE-2023-39325 HIGH v0.10.0 0.17.0
golang.org/x/net CVE-2023-3978 MEDIUM v0.10.0 0.13.0
golang.org/x/net CVE-2023-44487 MEDIUM v0.10.0 0.17.0
golang.org/x/net CVE-2023-45288 MEDIUM v0.10.0 0.23.0
google.golang.org/protobuf CVE-2024-24786 MEDIUM v1.30.0 1.33.0

No Misconfigurations found

Copy link

github-actions bot commented May 9, 2024

Trivy image scan report

ghcr.io/miracum/util-images/spark-delta:pr-31 (ubuntu 20.04)

258 known vulnerabilities found (CRITICAL: 0 HIGH: 4 MEDIUM: 147 LOW: 107)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
binutils CVE-2017-13716 LOW 2.34-6ubuntu1.9
binutils CVE-2018-20657 LOW 2.34-6ubuntu1.9
binutils CVE-2019-1010204 LOW 2.34-6ubuntu1.9
binutils CVE-2022-48064 LOW 2.34-6ubuntu1.9
binutils-common CVE-2017-13716 LOW 2.34-6ubuntu1.9
binutils-common CVE-2018-20657 LOW 2.34-6ubuntu1.9
binutils-common CVE-2019-1010204 LOW 2.34-6ubuntu1.9
binutils-common CVE-2022-48064 LOW 2.34-6ubuntu1.9
binutils-x86-64-linux-gnu CVE-2017-13716 LOW 2.34-6ubuntu1.9
binutils-x86-64-linux-gnu CVE-2018-20657 LOW 2.34-6ubuntu1.9
binutils-x86-64-linux-gnu CVE-2019-1010204 LOW 2.34-6ubuntu1.9
binutils-x86-64-linux-gnu CVE-2022-48064 LOW 2.34-6ubuntu1.9
coreutils CVE-2016-2781 LOW 8.30-3ubuntu2
cpp CVE-2020-13844 MEDIUM 4:9.3.0-1ubuntu2
dirmngr CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
g++ CVE-2020-13844 MEDIUM 4:9.3.0-1ubuntu2
gcc CVE-2020-13844 MEDIUM 4:9.3.0-1ubuntu2
gnupg CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
gnupg-l10n CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
gnupg-utils CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
gnupg2 CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
gpg CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
gpg-agent CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
gpg-wks-client CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
gpg-wks-server CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
gpgconf CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
gpgsm CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
gpgv CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
krb5-user CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
krb5-user CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
krb5-user CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libbinutils CVE-2017-13716 LOW 2.34-6ubuntu1.9
libbinutils CVE-2018-20657 LOW 2.34-6ubuntu1.9
libbinutils CVE-2019-1010204 LOW 2.34-6ubuntu1.9
libbinutils CVE-2022-48064 LOW 2.34-6ubuntu1.9
libc-bin CVE-2016-20013 LOW 2.31-0ubuntu9.15
libc-dev-bin CVE-2016-20013 LOW 2.31-0ubuntu9.15
libc6 CVE-2016-20013 LOW 2.31-0ubuntu9.15
libc6-dev CVE-2016-20013 LOW 2.31-0ubuntu9.15
libctf-nobfd0 CVE-2017-13716 LOW 2.34-6ubuntu1.9
libctf-nobfd0 CVE-2018-20657 LOW 2.34-6ubuntu1.9
libctf-nobfd0 CVE-2019-1010204 LOW 2.34-6ubuntu1.9
libctf-nobfd0 CVE-2022-48064 LOW 2.34-6ubuntu1.9
libctf0 CVE-2017-13716 LOW 2.34-6ubuntu1.9
libctf0 CVE-2018-20657 LOW 2.34-6ubuntu1.9
libctf0 CVE-2019-1010204 LOW 2.34-6ubuntu1.9
libctf0 CVE-2022-48064 LOW 2.34-6ubuntu1.9
libgcrypt20 CVE-2024-2236 MEDIUM 1.8.5-5ubuntu1.1
libgssapi-krb5-2 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libgssapi-krb5-2 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libgssapi-krb5-2 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libgssrpc4 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libgssrpc4 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libgssrpc4 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libk5crypto3 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libk5crypto3 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libk5crypto3 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libkadm5clnt-mit11 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libkadm5clnt-mit11 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libkadm5clnt-mit11 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libkadm5srv-mit11 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libkadm5srv-mit11 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libkadm5srv-mit11 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libkdb5-9 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libkdb5-9 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libkdb5-9 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libkrb5-3 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libkrb5-3 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libkrb5-3 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libkrb5support0 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libkrb5support0 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libkrb5support0 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
liblzma5 CVE-2020-22916 MEDIUM 5.2.4-1ubuntu1.1
libncurses6 CVE-2023-45918 LOW 6.2-0ubuntu2.1
libncurses6 CVE-2023-50495 LOW 6.2-0ubuntu2.1
libncursesw6 CVE-2023-45918 LOW 6.2-0ubuntu2.1
libncursesw6 CVE-2023-50495 LOW 6.2-0ubuntu2.1
libpcre3 CVE-2017-11164 LOW 2:8.39-12ubuntu0.1
libpng16-16 CVE-2022-3857 LOW 1.6.37-2
libpython3.8 CVE-2023-27043 MEDIUM 3.8.10-0ubuntu1~20.04.9
libpython3.8-dev CVE-2023-27043 MEDIUM 3.8.10-0ubuntu1~20.04.9
libpython3.8-minimal CVE-2023-27043 MEDIUM 3.8.10-0ubuntu1~20.04.9
libpython3.8-stdlib CVE-2023-27043 MEDIUM 3.8.10-0ubuntu1~20.04.9
libsystemd0 CVE-2023-26604 LOW 245.4-4ubuntu3.23
libsystemd0 CVE-2023-7008 LOW 245.4-4ubuntu3.23
libtinfo6 CVE-2023-45918 LOW 6.2-0ubuntu2.1
libtinfo6 CVE-2023-50495 LOW 6.2-0ubuntu2.1
libudev1 CVE-2023-26604 LOW 245.4-4ubuntu3.23
libudev1 CVE-2023-7008 LOW 245.4-4ubuntu3.23
linux-libc-dev CVE-2023-20569 HIGH 5.4.0-177.197
linux-libc-dev CVE-2024-26583 HIGH 5.4.0-177.197
linux-libc-dev CVE-2024-26828 HIGH 5.4.0-177.197
linux-libc-dev CVE-2024-26865 HIGH 5.4.0-177.197
linux-libc-dev CVE-2013-7445 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2015-8553 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2016-8660 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2018-17977 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2020-12362 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2020-24504 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2020-26144 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2020-27835 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2020-36310 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2020-36776 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2021-3864 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2021-4148 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2021-46941 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2021-47049 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2021-47061 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2021-47063 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2021-47070 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2021-47074 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2021-47077 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2021-47212 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-0400 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-0480 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-1247 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-1280 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-25836 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-2961 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-29900 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-3344 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-3523 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-36402 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-38457 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-39189 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-40133 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-4543 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2022-48627 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-0030 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-0160 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-1582 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-2007 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-26242 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-28327 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-31082 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-52433 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-52434 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-52435 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52442 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-52458 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-52480 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-52486 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52515 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-52587 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52594 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52595 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52597 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52598 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52599 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52601 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52602 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52604 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52606 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52610 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-52615 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52617 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52619 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52622 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52623 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52637 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-6610 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2023-7042 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2024-1151 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2024-23307 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2024-25739 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2024-25744 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2024-26584 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2024-26586 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2024-26592 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2024-26593 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26594 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2024-26598 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26600 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26602 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26606 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26615 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26622 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2024-26625 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26635 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26636 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26645 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26663 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26664 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26671 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26673 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26675 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26679 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26684 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26685 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26696 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26697 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26702 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26704 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26712 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2024-26720 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26722 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26747 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2024-26825 MEDIUM 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26922 MEDIUM 5.4.0-177.197
linux-libc-dev CVE-2017-0537 LOW 5.4.0-177.197
linux-libc-dev CVE-2017-13165 LOW 5.4.0-177.197
linux-libc-dev CVE-2017-13693 LOW 5.4.0-177.197
linux-libc-dev CVE-2018-1121 LOW 5.4.0-177.197
linux-libc-dev CVE-2018-12928 LOW 5.4.0-177.197
linux-libc-dev CVE-2018-12929 LOW 5.4.0-177.197
linux-libc-dev CVE-2018-12930 LOW 5.4.0-177.197
linux-libc-dev CVE-2018-12931 LOW 5.4.0-177.197
linux-libc-dev CVE-2019-14899 LOW 5.4.0-177.197
linux-libc-dev CVE-2019-15213 LOW 5.4.0-177.197
linux-libc-dev CVE-2019-19378 LOW 5.4.0-177.197
linux-libc-dev CVE-2019-19814 LOW 5.4.0-177.197
linux-libc-dev CVE-2020-12363 LOW 5.4.0-177.197
linux-libc-dev CVE-2020-12364 LOW 5.4.0-177.197
linux-libc-dev CVE-2020-14304 LOW 5.4.0-177.197
linux-libc-dev CVE-2020-35501 LOW 5.4.0-177.197
linux-libc-dev CVE-2021-26934 LOW 5.4.0-177.197
linux-libc-dev CVE-2021-32078 LOW 5.4.0-177.197
linux-libc-dev CVE-2021-34981 LOW 5.4.0-177.197
linux-libc-dev CVE-2021-39801 LOW 5.4.0-177.197
linux-libc-dev CVE-2022-0854 LOW 5.4.0-177.197
linux-libc-dev CVE-2022-41848 LOW 5.4.0-177.197
linux-libc-dev CVE-2022-44032 LOW 5.4.0-177.197
linux-libc-dev CVE-2022-44033 LOW 5.4.0-177.197
linux-libc-dev CVE-2022-44034 LOW 5.4.0-177.197
linux-libc-dev CVE-2022-45884 LOW 5.4.0-177.197
linux-libc-dev CVE-2022-45885 LOW 5.4.0-177.197
linux-libc-dev CVE-2022-47518 LOW 5.4.0-177.197
linux-libc-dev CVE-2022-47519 LOW 5.4.0-177.197
linux-libc-dev CVE-2023-1989 LOW 5.4.0-177.197
linux-libc-dev CVE-2023-33053 LOW 5.4.0-177.197
linux-libc-dev CVE-2023-33288 LOW 5.4.0-177.197
linux-libc-dev CVE-2023-4010 LOW 5.4.0-177.197
linux-libc-dev CVE-2023-4133 LOW 5.4.0-177.197
linux-libc-dev CVE-2023-4134 LOW 5.4.0-177.197
linux-libc-dev CVE-2023-52583 LOW 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2023-52607 LOW 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-0564 LOW 5.4.0-177.197
linux-libc-dev CVE-2024-23849 LOW 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-24859 LOW 5.4.0-177.197
linux-libc-dev CVE-2024-24860 LOW 5.4.0-177.197
linux-libc-dev CVE-2024-26910 LOW 5.4.0-177.197 5.4.0-181.201
linux-libc-dev CVE-2024-26920 LOW 5.4.0-177.197 5.4.0-181.201
locales CVE-2016-20013 LOW 2.31-0ubuntu9.15
login CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.5
login CVE-2023-29383 LOW 1:4.8.1-1ubuntu5.20.04.5
ncurses-base CVE-2023-45918 LOW 6.2-0ubuntu2.1
ncurses-base CVE-2023-50495 LOW 6.2-0ubuntu2.1
ncurses-bin CVE-2023-45918 LOW 6.2-0ubuntu2.1
ncurses-bin CVE-2023-50495 LOW 6.2-0ubuntu2.1
passwd CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.5
passwd CVE-2023-29383 LOW 1:4.8.1-1ubuntu5.20.04.5
patch CVE-2018-6952 LOW 2.7.6-6
patch CVE-2021-45261 LOW 2.7.6-6
python3.8 CVE-2023-27043 MEDIUM 3.8.10-0ubuntu1~20.04.9
python3.8-dev CVE-2023-27043 MEDIUM 3.8.10-0ubuntu1~20.04.9
python3.8-minimal CVE-2023-27043 MEDIUM 3.8.10-0ubuntu1~20.04.9
wget CVE-2021-31879 MEDIUM 1.20.3-1ubuntu2
xz-utils CVE-2020-22916 MEDIUM 5.2.4-1ubuntu1.1

No Misconfigurations found

Java

77 known vulnerabilities found (LOW: 8 CRITICAL: 3 HIGH: 40 MEDIUM: 26)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 HIGH 2.12.6.1 2.12.7.1, 2.13.4.2
com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 HIGH 2.12.6.1 2.12.7.1, 2.13.4
com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 HIGH 2.12.7 2.12.7.1, 2.13.4.2
com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 HIGH 2.12.7 2.12.7.1, 2.13.4
com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 HIGH 2.13.2.2 2.12.7.1, 2.13.4.2
com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 HIGH 2.13.2.2 2.12.7.1, 2.13.4
com.fasterxml.woodstox:woodstox-core CVE-2022-40152 MEDIUM 5.3.0 6.4.0, 5.4.0
com.google.code.gson:gson CVE-2022-25647 HIGH 2.2.4 2.8.9
com.google.guava:guava CVE-2018-10237 MEDIUM 14.0.1 24.1.1-android
com.google.guava:guava CVE-2018-10237 MEDIUM 14.0.1 24.1.1-android
com.google.guava:guava CVE-2023-2976 MEDIUM 14.0.1 32.0.0-android
com.google.guava:guava CVE-2023-2976 MEDIUM 14.0.1 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 14.0.1 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 14.0.1 32.0.0-android
com.google.guava:guava CVE-2023-2976 MEDIUM 30.1.1-jre 32.0.0-android
com.google.guava:guava CVE-2023-2976 MEDIUM 30.1.1-jre 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 30.1.1-jre 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 30.1.1-jre 32.0.0-android
com.google.protobuf:protobuf-java CVE-2021-22569 HIGH 2.5.0 3.16.1, 3.18.2, 3.19.2
com.google.protobuf:protobuf-java CVE-2021-22570 HIGH 2.5.0 3.15.0
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 2.5.0 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 2.5.0 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 2.5.0 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.17.3 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.17.3 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.17.3 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.17.3 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.17.3 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.17.3 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2021-22569 HIGH 3.3.0 3.16.1, 3.18.2, 3.19.2
com.google.protobuf:protobuf-java CVE-2021-22570 HIGH 3.3.0 3.15.0
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.3.0 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.3.0 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.3.0 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2021-22569 HIGH 3.7.1 3.16.1, 3.18.2, 3.19.2
com.google.protobuf:protobuf-java CVE-2021-22570 HIGH 3.7.1 3.15.0
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.7.1 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.7.1 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.7.1 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.nimbusds:nimbus-jose-jwt CVE-2023-52428 MEDIUM 9.8.1 9.37.2
com.squareup.okio:okio CVE-2023-3635 MEDIUM 1.15.0 3.4.0, 1.17.6
commons-net:commons-net CVE-2021-37533 MEDIUM 3.6 3.9.0
io.netty:netty-codec-http CVE-2024-29025 MEDIUM 4.1.77.Final 4.1.108.Final
io.netty:netty-codec-http CVE-2024-29025 MEDIUM 4.1.87.Final 4.1.108.Final
io.netty:netty-codec-http2 GHSA-xpw8-rcwv-8f8p HIGH 4.1.87.Final 4.1.100.Final
io.netty:netty-handler CVE-2023-34462 MEDIUM 4.1.77.Final 4.1.94.Final
io.netty:netty-handler CVE-2023-34462 MEDIUM 4.1.87.Final 4.1.94.Final
net.minidev:json-smart CVE-2021-31684 HIGH 1.3.2 1.3.3, 2.4.4
net.minidev:json-smart CVE-2023-1370 HIGH 1.3.2 2.4.9
org.apache.avro:avro CVE-2023-39410 HIGH 1.11.1 1.11.3
org.apache.avro:avro CVE-2023-39410 HIGH 1.7.7 1.11.3
org.apache.commons:commons-compress CVE-2024-25710 HIGH 1.21 1.26.0
org.apache.commons:commons-compress CVE-2024-26308 HIGH 1.21 1.26.0
org.apache.commons:commons-compress CVE-2024-25710 HIGH 1.22 1.26.0
org.apache.commons:commons-compress CVE-2024-26308 HIGH 1.22 1.26.0
org.apache.commons:commons-compress CVE-2023-42503 MEDIUM 1.22 1.24.0
org.apache.commons:commons-configuration2 CVE-2024-29131 MEDIUM 2.1.1 2.10.1
org.apache.commons:commons-configuration2 CVE-2024-29133 MEDIUM 2.1.1 2.10.1
org.apache.derby:derby CVE-2022-46337 CRITICAL 10.14.2.0 10.14.3, 10.15.2.1, 10.16.1.2, 10.17.1.0
org.apache.ivy:ivy CVE-2022-46751 HIGH 2.5.1 2.5.2
org.apache.mesos:mesos CVE-2018-1330 HIGH 1.4.3 1.6.0
org.apache.thrift:libthrift CVE-2019-0205 HIGH 0.12.0 0.13.0
org.apache.thrift:libthrift CVE-2020-13949 HIGH 0.12.0 0.14.0
org.apache.zookeeper:zookeeper CVE-2023-44981 CRITICAL 3.6.3 3.7.2, 3.8.3, 3.9.1
org.apache.zookeeper:zookeeper CVE-2024-23944 MEDIUM 3.6.3 3.8.4, 3.9.2
org.codehaus.jackson:jackson-mapper-asl CVE-2019-10202 CRITICAL 1.9.13
org.codehaus.jackson:jackson-mapper-asl CVE-2019-10172 HIGH 1.9.13
org.eclipse.jetty:jetty-http CVE-2023-40167 MEDIUM 9.4.43.v20210629 9.4.52, 10.0.16, 11.0.16, 12.0.1
org.eclipse.jetty:jetty-http CVE-2022-2047 LOW 9.4.43.v20210629 9.4.47, 10.0.10, 11.0.10
org.eclipse.jetty:jetty-http CVE-2023-40167 MEDIUM 9.4.50.v20221201 9.4.52, 10.0.16, 11.0.16, 12.0.1
org.eclipse.jetty:jetty-server CVE-2023-26048 MEDIUM 9.4.50.v20221201 9.4.51.v20230217, 10.0.14, 11.0.14
org.eclipse.jetty:jetty-server CVE-2023-26049 LOW 9.4.50.v20221201 9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0
org.eclipse.jetty:jetty-servlets CVE-2023-36479 LOW 9.4.50.v20221201 9.4.52, 10.0.16, 11.0.16
org.eclipse.jetty:jetty-xml GHSA-58qw-p7qm-5rvh LOW 9.4.43.v20210629 10.0.16, 11.0.16, 12.0.0, 9.4.52
org.xerial.snappy:snappy-java CVE-2023-43642 HIGH 1.1.10.1 1.1.10.4
org.yaml:snakeyaml CVE-2022-1471 HIGH 1.33 2.0
software.amazon.ion:ion-java CVE-2024-21634 HIGH 1.0.2 1.10.5

No Misconfigurations found

Copy link

github-actions bot commented May 9, 2024

Trivy image scan report

ghcr.io/miracum/util-images/apache-superset:pr-31 (debian 12.5)

853 known vulnerabilities found (HIGH: 71 MEDIUM: 497 LOW: 275 CRITICAL: 2)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
apt CVE-2011-3374 LOW 2.6.1
bash TEMP-0841856-B18BAF LOW 5.2.15-2+b2
binutils CVE-2017-13716 LOW 2.40-2
binutils CVE-2018-18483 LOW 2.40-2
binutils CVE-2018-20673 LOW 2.40-2
binutils CVE-2018-20712 LOW 2.40-2
binutils CVE-2018-9996 LOW 2.40-2
binutils CVE-2021-32256 LOW 2.40-2
binutils CVE-2023-1972 LOW 2.40-2
binutils-common CVE-2017-13716 LOW 2.40-2
binutils-common CVE-2018-18483 LOW 2.40-2
binutils-common CVE-2018-20673 LOW 2.40-2
binutils-common CVE-2018-20712 LOW 2.40-2
binutils-common CVE-2018-9996 LOW 2.40-2
binutils-common CVE-2021-32256 LOW 2.40-2
binutils-common CVE-2023-1972 LOW 2.40-2
binutils-x86-64-linux-gnu CVE-2017-13716 LOW 2.40-2
binutils-x86-64-linux-gnu CVE-2018-18483 LOW 2.40-2
binutils-x86-64-linux-gnu CVE-2018-20673 LOW 2.40-2
binutils-x86-64-linux-gnu CVE-2018-20712 LOW 2.40-2
binutils-x86-64-linux-gnu CVE-2018-9996 LOW 2.40-2
binutils-x86-64-linux-gnu CVE-2021-32256 LOW 2.40-2
binutils-x86-64-linux-gnu CVE-2023-1972 LOW 2.40-2
bsdextrautils CVE-2022-0563 LOW 2.38.1-5+deb12u1
bsdutils CVE-2022-0563 LOW 1:2.38.1-5+deb12u1
coreutils CVE-2016-2781 LOW 9.1-1
coreutils CVE-2017-18018 LOW 9.1-1
cpio CVE-2023-7207 MEDIUM 2.13+dfsg-7.1
cpp-12 CVE-2023-4039 MEDIUM 12.2.0-14
cpp-12 CVE-2022-27943 LOW 12.2.0-14
curl CVE-2024-2398 HIGH 7.88.1-10+deb12u5
curl CVE-2024-2004 MEDIUM 7.88.1-10+deb12u5
curl CVE-2024-2379 LOW 7.88.1-10+deb12u5
g++-12 CVE-2023-4039 MEDIUM 12.2.0-14
g++-12 CVE-2022-27943 LOW 12.2.0-14
gcc-12 CVE-2023-4039 MEDIUM 12.2.0-14
gcc-12 CVE-2022-27943 LOW 12.2.0-14
gcc-12-base CVE-2023-4039 MEDIUM 12.2.0-14
gcc-12-base CVE-2022-27943 LOW 12.2.0-14
gpgv CVE-2022-3219 LOW 2.2.40-1.1
libapt-pkg6.0 CVE-2011-3374 LOW 2.6.1
libarchive13 CVE-2023-30571 MEDIUM 3.6.2-1
libasan8 CVE-2023-4039 MEDIUM 12.2.0-14
libasan8 CVE-2022-27943 LOW 12.2.0-14
libatomic1 CVE-2023-4039 MEDIUM 12.2.0-14
libatomic1 CVE-2022-27943 LOW 12.2.0-14
libbinutils CVE-2017-13716 LOW 2.40-2
libbinutils CVE-2018-18483 LOW 2.40-2
libbinutils CVE-2018-20673 LOW 2.40-2
libbinutils CVE-2018-20712 LOW 2.40-2
libbinutils CVE-2018-9996 LOW 2.40-2
libbinutils CVE-2021-32256 LOW 2.40-2
libbinutils CVE-2023-1972 LOW 2.40-2
libblkid1 CVE-2022-0563 LOW 2.38.1-5+deb12u1
libc-bin CVE-2024-2961 HIGH 2.36-9+deb12u4 2.36-9+deb12u6
libc-bin CVE-2024-33599 HIGH 2.36-9+deb12u4 2.36-9+deb12u7
libc-bin CVE-2024-33600 MEDIUM 2.36-9+deb12u4 2.36-9+deb12u7
libc-bin CVE-2024-33601 MEDIUM 2.36-9+deb12u4 2.36-9+deb12u7
libc-bin CVE-2024-33602 MEDIUM 2.36-9+deb12u4 2.36-9+deb12u7
libc-bin CVE-2010-4756 LOW 2.36-9+deb12u4
libc-bin CVE-2018-20796 LOW 2.36-9+deb12u4
libc-bin CVE-2019-1010022 LOW 2.36-9+deb12u4
libc-bin CVE-2019-1010023 LOW 2.36-9+deb12u4
libc-bin CVE-2019-1010024 LOW 2.36-9+deb12u4
libc-bin CVE-2019-1010025 LOW 2.36-9+deb12u4
libc-bin CVE-2019-9192 LOW 2.36-9+deb12u4
libc-dev-bin CVE-2024-2961 HIGH 2.36-9+deb12u4 2.36-9+deb12u6
libc-dev-bin CVE-2024-33599 HIGH 2.36-9+deb12u4 2.36-9+deb12u7
libc-dev-bin CVE-2024-33600 MEDIUM 2.36-9+deb12u4 2.36-9+deb12u7
libc-dev-bin CVE-2024-33601 MEDIUM 2.36-9+deb12u4 2.36-9+deb12u7
libc-dev-bin CVE-2024-33602 MEDIUM 2.36-9+deb12u4 2.36-9+deb12u7
libc-dev-bin CVE-2010-4756 LOW 2.36-9+deb12u4
libc-dev-bin CVE-2018-20796 LOW 2.36-9+deb12u4
libc-dev-bin CVE-2019-1010022 LOW 2.36-9+deb12u4
libc-dev-bin CVE-2019-1010023 LOW 2.36-9+deb12u4
libc-dev-bin CVE-2019-1010024 LOW 2.36-9+deb12u4
libc-dev-bin CVE-2019-1010025 LOW 2.36-9+deb12u4
libc-dev-bin CVE-2019-9192 LOW 2.36-9+deb12u4
libc6 CVE-2024-2961 HIGH 2.36-9+deb12u4 2.36-9+deb12u6
libc6 CVE-2024-33599 HIGH 2.36-9+deb12u4 2.36-9+deb12u7
libc6 CVE-2024-33600 MEDIUM 2.36-9+deb12u4 2.36-9+deb12u7
libc6 CVE-2024-33601 MEDIUM 2.36-9+deb12u4 2.36-9+deb12u7
libc6 CVE-2024-33602 MEDIUM 2.36-9+deb12u4 2.36-9+deb12u7
libc6 CVE-2010-4756 LOW 2.36-9+deb12u4
libc6 CVE-2018-20796 LOW 2.36-9+deb12u4
libc6 CVE-2019-1010022 LOW 2.36-9+deb12u4
libc6 CVE-2019-1010023 LOW 2.36-9+deb12u4
libc6 CVE-2019-1010024 LOW 2.36-9+deb12u4
libc6 CVE-2019-1010025 LOW 2.36-9+deb12u4
libc6 CVE-2019-9192 LOW 2.36-9+deb12u4
libc6-dev CVE-2024-2961 HIGH 2.36-9+deb12u4 2.36-9+deb12u6
libc6-dev CVE-2024-33599 HIGH 2.36-9+deb12u4 2.36-9+deb12u7
libc6-dev CVE-2024-33600 MEDIUM 2.36-9+deb12u4 2.36-9+deb12u7
libc6-dev CVE-2024-33601 MEDIUM 2.36-9+deb12u4 2.36-9+deb12u7
libc6-dev CVE-2024-33602 MEDIUM 2.36-9+deb12u4 2.36-9+deb12u7
libc6-dev CVE-2010-4756 LOW 2.36-9+deb12u4
libc6-dev CVE-2018-20796 LOW 2.36-9+deb12u4
libc6-dev CVE-2019-1010022 LOW 2.36-9+deb12u4
libc6-dev CVE-2019-1010023 LOW 2.36-9+deb12u4
libc6-dev CVE-2019-1010024 LOW 2.36-9+deb12u4
libc6-dev CVE-2019-1010025 LOW 2.36-9+deb12u4
libc6-dev CVE-2019-9192 LOW 2.36-9+deb12u4
libcc1-0 CVE-2023-4039 MEDIUM 12.2.0-14
libcc1-0 CVE-2022-27943 LOW 12.2.0-14
libctf-nobfd0 CVE-2017-13716 LOW 2.40-2
libctf-nobfd0 CVE-2018-18483 LOW 2.40-2
libctf-nobfd0 CVE-2018-20673 LOW 2.40-2
libctf-nobfd0 CVE-2018-20712 LOW 2.40-2
libctf-nobfd0 CVE-2018-9996 LOW 2.40-2
libctf-nobfd0 CVE-2021-32256 LOW 2.40-2
libctf-nobfd0 CVE-2023-1972 LOW 2.40-2
libctf0 CVE-2017-13716 LOW 2.40-2
libctf0 CVE-2018-18483 LOW 2.40-2
libctf0 CVE-2018-20673 LOW 2.40-2
libctf0 CVE-2018-20712 LOW 2.40-2
libctf0 CVE-2018-9996 LOW 2.40-2
libctf0 CVE-2021-32256 LOW 2.40-2
libctf0 CVE-2023-1972 LOW 2.40-2
libcurl4 CVE-2024-2398 HIGH 7.88.1-10+deb12u5
libcurl4 CVE-2024-2004 MEDIUM 7.88.1-10+deb12u5
libcurl4 CVE-2024-2379 LOW 7.88.1-10+deb12u5
libdw1 CVE-2024-25260 LOW 0.188-2.1
libelf1 CVE-2024-25260 LOW 0.188-2.1
libexpat1 CVE-2023-52425 HIGH 2.5.0-1
libexpat1 CVE-2023-52426 LOW 2.5.0-1
libexpat1 CVE-2024-28757 LOW 2.5.0-1
libgcc-12-dev CVE-2023-4039 MEDIUM 12.2.0-14
libgcc-12-dev CVE-2022-27943 LOW 12.2.0-14
libgcc-s1 CVE-2023-4039 MEDIUM 12.2.0-14
libgcc-s1 CVE-2022-27943 LOW 12.2.0-14
libgcrypt20 CVE-2024-2236 MEDIUM 1.10.1-3
libgcrypt20 CVE-2018-6829 LOW 1.10.1-3
libgnutls30 CVE-2024-28834 MEDIUM 3.7.9-2+deb12u2
libgnutls30 CVE-2024-28835 MEDIUM 3.7.9-2+deb12u2
libgnutls30 CVE-2011-3389 LOW 3.7.9-2+deb12u2
libgomp1 CVE-2023-4039 MEDIUM 12.2.0-14
libgomp1 CVE-2022-27943 LOW 12.2.0-14
libgprofng0 CVE-2017-13716 LOW 2.40-2
libgprofng0 CVE-2018-18483 LOW 2.40-2
libgprofng0 CVE-2018-20673 LOW 2.40-2
libgprofng0 CVE-2018-20712 LOW 2.40-2
libgprofng0 CVE-2018-9996 LOW 2.40-2
libgprofng0 CVE-2021-32256 LOW 2.40-2
libgprofng0 CVE-2023-1972 LOW 2.40-2
libgssapi-krb5-2 CVE-2024-26462 HIGH 1.20.1-2+deb12u1
libgssapi-krb5-2 CVE-2024-26458 MEDIUM 1.20.1-2+deb12u1
libgssapi-krb5-2 CVE-2024-26461 MEDIUM 1.20.1-2+deb12u1
libgssapi-krb5-2 CVE-2018-5709 LOW 1.20.1-2+deb12u1
libitm1 CVE-2023-4039 MEDIUM 12.2.0-14
libitm1 CVE-2022-27943 LOW 12.2.0-14
libjansson4 CVE-2020-36325 LOW 2.14-2
libk5crypto3 CVE-2024-26462 HIGH 1.20.1-2+deb12u1
libk5crypto3 CVE-2024-26458 MEDIUM 1.20.1-2+deb12u1
libk5crypto3 CVE-2024-26461 MEDIUM 1.20.1-2+deb12u1
libk5crypto3 CVE-2018-5709 LOW 1.20.1-2+deb12u1
libkrb5-3 CVE-2024-26462 HIGH 1.20.1-2+deb12u1
libkrb5-3 CVE-2024-26458 MEDIUM 1.20.1-2+deb12u1
libkrb5-3 CVE-2024-26461 MEDIUM 1.20.1-2+deb12u1
libkrb5-3 CVE-2018-5709 LOW 1.20.1-2+deb12u1
libkrb5support0 CVE-2024-26462 HIGH 1.20.1-2+deb12u1
libkrb5support0 CVE-2024-26458 MEDIUM 1.20.1-2+deb12u1
libkrb5support0 CVE-2024-26461 MEDIUM 1.20.1-2+deb12u1
libkrb5support0 CVE-2018-5709 LOW 1.20.1-2+deb12u1
libldap-2.5-0 CVE-2023-2953 HIGH 2.5.13+dfsg-5
libldap-2.5-0 CVE-2015-3276 LOW 2.5.13+dfsg-5
libldap-2.5-0 CVE-2017-14159 LOW 2.5.13+dfsg-5
libldap-2.5-0 CVE-2017-17740 LOW 2.5.13+dfsg-5
libldap-2.5-0 CVE-2020-15719 LOW 2.5.13+dfsg-5
libldap-dev CVE-2023-2953 HIGH 2.5.13+dfsg-5
libldap-dev CVE-2015-3276 LOW 2.5.13+dfsg-5
libldap-dev CVE-2017-14159 LOW 2.5.13+dfsg-5
libldap-dev CVE-2017-17740 LOW 2.5.13+dfsg-5
libldap-dev CVE-2020-15719 LOW 2.5.13+dfsg-5
libldap2-dev CVE-2023-2953 HIGH 2.5.13+dfsg-5
libldap2-dev CVE-2015-3276 LOW 2.5.13+dfsg-5
libldap2-dev CVE-2017-14159 LOW 2.5.13+dfsg-5
libldap2-dev CVE-2017-17740 LOW 2.5.13+dfsg-5
libldap2-dev CVE-2020-15719 LOW 2.5.13+dfsg-5
liblsan0 CVE-2023-4039 MEDIUM 12.2.0-14
liblsan0 CVE-2022-27943 LOW 12.2.0-14
libmount1 CVE-2022-0563 LOW 2.38.1-5+deb12u1
libncursesw6 CVE-2023-50495 MEDIUM 6.4-4
libncursesw6 CVE-2023-45918 LOW 6.4-4
libnghttp2-14 CVE-2024-28182 MEDIUM 1.52.0-1+deb12u1
libpam-modules CVE-2024-22365 MEDIUM 1.5.2-6+deb12u1
libpam-modules-bin CVE-2024-22365 MEDIUM 1.5.2-6+deb12u1
libpam-runtime CVE-2024-22365 MEDIUM 1.5.2-6+deb12u1
libpam0g CVE-2024-22365 MEDIUM 1.5.2-6+deb12u1
libperl5.36 CVE-2023-31484 HIGH 5.36.0-7+deb12u1
libperl5.36 CVE-2011-4116 LOW 5.36.0-7+deb12u1
libperl5.36 CVE-2023-31486 LOW 5.36.0-7+deb12u1
libquadmath0 CVE-2023-4039 MEDIUM 12.2.0-14
libquadmath0 CVE-2022-27943 LOW 12.2.0-14
librpm9 CVE-2021-35937 MEDIUM 4.18.0+dfsg-1+deb12u1
librpm9 CVE-2010-2198 LOW 4.18.0+dfsg-1+deb12u1
librpm9 CVE-2010-2199 LOW 4.18.0+dfsg-1+deb12u1
librpm9 CVE-2017-7500 LOW 4.18.0+dfsg-1+deb12u1
librpm9 CVE-2017-7501 LOW 4.18.0+dfsg-1+deb12u1
librpmbuild9 CVE-2021-35937 MEDIUM 4.18.0+dfsg-1+deb12u1
librpmbuild9 CVE-2010-2198 LOW 4.18.0+dfsg-1+deb12u1
librpmbuild9 CVE-2010-2199 LOW 4.18.0+dfsg-1+deb12u1
librpmbuild9 CVE-2017-7500 LOW 4.18.0+dfsg-1+deb12u1
librpmbuild9 CVE-2017-7501 LOW 4.18.0+dfsg-1+deb12u1
librpmio9 CVE-2021-35937 MEDIUM 4.18.0+dfsg-1+deb12u1
librpmio9 CVE-2010-2198 LOW 4.18.0+dfsg-1+deb12u1
librpmio9 CVE-2010-2199 LOW 4.18.0+dfsg-1+deb12u1
librpmio9 CVE-2017-7500 LOW 4.18.0+dfsg-1+deb12u1
librpmio9 CVE-2017-7501 LOW 4.18.0+dfsg-1+deb12u1
librpmsign9 CVE-2021-35937 MEDIUM 4.18.0+dfsg-1+deb12u1
librpmsign9 CVE-2010-2198 LOW 4.18.0+dfsg-1+deb12u1
librpmsign9 CVE-2010-2199 LOW 4.18.0+dfsg-1+deb12u1
librpmsign9 CVE-2017-7500 LOW 4.18.0+dfsg-1+deb12u1
librpmsign9 CVE-2017-7501 LOW 4.18.0+dfsg-1+deb12u1
libsmartcols1 CVE-2022-0563 LOW 2.38.1-5+deb12u1
libsqlite3-0 CVE-2023-7104 HIGH 3.40.1-2
libsqlite3-0 CVE-2024-0232 MEDIUM 3.40.1-2
libsqlite3-0 CVE-2021-45346 LOW 3.40.1-2
libssl-dev CVE-2023-5678 MEDIUM 3.0.11-1~deb12u2
libssl-dev CVE-2023-6129 MEDIUM 3.0.11-1~deb12u2
libssl-dev CVE-2023-6237 MEDIUM 3.0.11-1~deb12u2
libssl-dev CVE-2024-0727 MEDIUM 3.0.11-1~deb12u2
libssl-dev CVE-2007-6755 LOW 3.0.11-1~deb12u2
libssl-dev CVE-2010-0928 LOW 3.0.11-1~deb12u2
libssl-dev CVE-2024-2511 LOW 3.0.11-1~deb12u2
libssl3 CVE-2023-5678 MEDIUM 3.0.11-1~deb12u2
libssl3 CVE-2023-6129 MEDIUM 3.0.11-1~deb12u2
libssl3 CVE-2023-6237 MEDIUM 3.0.11-1~deb12u2
libssl3 CVE-2024-0727 MEDIUM 3.0.11-1~deb12u2
libssl3 CVE-2007-6755 LOW 3.0.11-1~deb12u2
libssl3 CVE-2010-0928 LOW 3.0.11-1~deb12u2
libssl3 CVE-2024-2511 LOW 3.0.11-1~deb12u2
libstdc++-12-dev CVE-2023-4039 MEDIUM 12.2.0-14
libstdc++-12-dev CVE-2022-27943 LOW 12.2.0-14
libstdc++6 CVE-2023-4039 MEDIUM 12.2.0-14
libstdc++6 CVE-2022-27943 LOW 12.2.0-14
libsystemd0 CVE-2023-50387 HIGH 252.22-1~deb12u1
libsystemd0 CVE-2023-50868 HIGH 252.22-1~deb12u1
libsystemd0 CVE-2013-4392 LOW 252.22-1~deb12u1
libsystemd0 CVE-2023-31437 LOW 252.22-1~deb12u1
libsystemd0 CVE-2023-31438 LOW 252.22-1~deb12u1
libsystemd0 CVE-2023-31439 LOW 252.22-1~deb12u1
libtinfo6 CVE-2023-50495 MEDIUM 6.4-4
libtinfo6 CVE-2023-45918 LOW 6.4-4
libtsan2 CVE-2023-4039 MEDIUM 12.2.0-14
libtsan2 CVE-2022-27943 LOW 12.2.0-14
libubsan1 CVE-2023-4039 MEDIUM 12.2.0-14
libubsan1 CVE-2022-27943 LOW 12.2.0-14
libudev1 CVE-2023-50387 HIGH 252.22-1~deb12u1
libudev1 CVE-2023-50868 HIGH 252.22-1~deb12u1
libudev1 CVE-2013-4392 LOW 252.22-1~deb12u1
libudev1 CVE-2023-31437 LOW 252.22-1~deb12u1
libudev1 CVE-2023-31438 LOW 252.22-1~deb12u1
libudev1 CVE-2023-31439 LOW 252.22-1~deb12u1
libuuid1 CVE-2022-0563 LOW 2.38.1-5+deb12u1
libxml2 CVE-2024-25062 HIGH 2.9.14+dfsg-1.3~deb12u1
libxml2 CVE-2023-39615 MEDIUM 2.9.14+dfsg-1.3~deb12u1
libxml2 CVE-2023-45322 MEDIUM 2.9.14+dfsg-1.3~deb12u1
linux-libc-dev CVE-2013-7445 HIGH 6.1.76-1
linux-libc-dev CVE-2019-19449 HIGH 6.1.76-1
linux-libc-dev CVE-2019-19814 HIGH 6.1.76-1
linux-libc-dev CVE-2021-3847 HIGH 6.1.76-1
linux-libc-dev CVE-2021-3864 HIGH 6.1.76-1
linux-libc-dev CVE-2023-2176 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52434 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52452 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52588 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52590 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52591 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52596 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52597 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52599 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52600 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52601 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52603 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52604 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52606 HIGH 6.1.76-1
linux-libc-dev CVE-2023-52640 HIGH 6.1.76-1
linux-libc-dev CVE-2023-6270 HIGH 6.1.76-1
linux-libc-dev CVE-2024-0841 HIGH 6.1.76-1
linux-libc-dev CVE-2024-21803 HIGH 6.1.76-1
linux-libc-dev CVE-2024-23307 HIGH 6.1.76-1
linux-libc-dev CVE-2024-25742 HIGH 6.1.76-1
linux-libc-dev CVE-2024-25743 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26581 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26582 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26593 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26625 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26665 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26669 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26815 HIGH 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26852 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26882 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26883 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26884 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26885 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26898 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26907 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26913 HIGH 6.1.76-1
linux-libc-dev CVE-2024-26923 HIGH 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26925 HIGH 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2019-15213 MEDIUM 6.1.76-1
linux-libc-dev CVE-2019-16089 MEDIUM 6.1.76-1
linux-libc-dev CVE-2019-20794 MEDIUM 6.1.76-1
linux-libc-dev CVE-2020-14304 MEDIUM 6.1.76-1
linux-libc-dev CVE-2020-36694 MEDIUM 6.1.76-1
linux-libc-dev CVE-2022-4543 MEDIUM 6.1.76-1
linux-libc-dev CVE-2022-48669 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-0160 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-0597 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-21264 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-23005 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-28746 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-31082 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-31083 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-3397 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-37454 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-4010 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-4133 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-47233 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2023-52429 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52435 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52485 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52583 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52584 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52585 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52586 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52587 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52589 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52593 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52594 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52595 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52598 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52602 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52607 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52616 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52617 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52618 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52619 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52621 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52622 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52623 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52624 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52625 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52629 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52631 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52632 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52633 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52634 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52635 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52637 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52638 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52639 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52641 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52642 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52643 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52644 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52645 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52648 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52650 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52652 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-52653 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-6039 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-6240 MEDIUM 6.1.76-1
linux-libc-dev CVE-2023-7042 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-0340 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-0564 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-1151 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-2193 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-2201 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-22099 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-22386 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-23848 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-23850 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-23851 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-24855 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-24857 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-24858 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-24859 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-24861 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-24864 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-25739 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-25740 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-25741 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26583 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26584 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26585 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26586 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26590 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26595 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26596 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26600 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26601 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26602 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26603 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26605 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26606 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26618 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26621 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26622 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26626 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26627 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26629 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26639 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26640 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26641 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26642 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26643 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26647 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26648 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26651 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26654 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26656 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26658 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26659 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26660 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26661 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26662 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26663 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26664 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26667 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26670 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26671 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26672 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26673 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26675 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26676 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26679 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26680 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26681 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26684 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26685 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26686 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26687 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26688 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26689 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26691 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26695 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26696 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26697 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26698 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26699 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26700 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26702 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26704 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26706 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26707 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26710 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26712 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26714 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26715 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26717 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26718 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26719 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26720 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26722 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26723 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26726 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26727 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26731 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26733 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26735 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26736 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26737 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26739 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26740 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26741 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26742 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26743 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26744 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26745 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26747 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26748 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26749 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26750 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26751 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26752 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26753 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26754 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26756 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26757 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26758 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26759 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26760 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26761 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26763 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26766 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26767 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26768 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26769 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26770 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26771 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26772 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26773 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26774 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26775 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26776 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26777 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26778 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26779 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26780 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26781 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26782 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26783 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26787 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26788 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26789 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26790 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26791 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26792 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26793 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26795 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26798 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26799 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26800 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26801 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26802 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26803 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26804 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26805 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26807 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26809 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26810 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26811 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26812 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26813 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26814 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26816 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2024-26817 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26820 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26821 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26822 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26825 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26826 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26828 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26829 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26830 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26832 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26833 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26834 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26835 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26836 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26837 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26838 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26839 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26840 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26842 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26843 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26844 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26845 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26846 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26851 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26853 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26855 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26856 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26857 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26859 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26860 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26861 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26862 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26863 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26864 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26865 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26866 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26868 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26869 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26870 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26872 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26874 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26875 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26876 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26877 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26878 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26879 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26880 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26881 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26886 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26889 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26891 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26893 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26894 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26895 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26896 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26897 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26900 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26901 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26902 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26903 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26904 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26905 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26906 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26910 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26914 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26915 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26916 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26917 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26919 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26920 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26921 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26922 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26924 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26926 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26927 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26928 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26929 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26930 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26931 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26933 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26934 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26935 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26936 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26937 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26938 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26939 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26940 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26943 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26944 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26945 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26946 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26947 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26948 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26950 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26951 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26952 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26953 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26954 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26955 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26956 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26957 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26958 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26960 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26961 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26962 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26963 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26964 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26965 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26966 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26969 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26970 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26972 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26973 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26974 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26976 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26977 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26978 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26979 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26980 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26981 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26982 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-26983 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26984 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26987 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26988 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26989 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26992 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26993 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26994 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26996 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26997 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-26999 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27000 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27001 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27002 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27003 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27004 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27005 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27008 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27009 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27010 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27011 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27012 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27013 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27014 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27015 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27016 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27017 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27018 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27019 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27020 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27022 MEDIUM 6.1.76-1 6.1.90-1
linux-libc-dev CVE-2024-27023 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27024 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27025 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27028 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27030 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27032 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27034 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27035 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27037 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27038 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27039 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27041 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27042 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27043 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27044 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27045 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27046 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27047 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27051 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27052 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27053 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27054 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27056 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27057 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27059 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27062 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27065 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27072 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27073 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27074 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27075 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27076 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27077 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27078 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27079 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27388 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27389 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27390 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27391 MEDIUM 6.1.76-1
linux-libc-dev CVE-2024-27437 MEDIUM 6.1.76-1 6.1.85-1
linux-libc-dev CVE-2004-0230 LOW 6.1.76-1
linux-libc-dev CVE-2005-3660 LOW 6.1.76-1
linux-libc-dev CVE-2007-3719 LOW 6.1.76-1
linux-libc-dev CVE-2008-2544 LOW 6.1.76-1
linux-libc-dev CVE-2008-4609 LOW 6.1.76-1
linux-libc-dev CVE-2010-4563 LOW 6.1.76-1
linux-libc-dev CVE-2010-5321 LOW 6.1.76-1
linux-libc-dev CVE-2011-4915 LOW 6.1.76-1
linux-libc-dev CVE-2011-4916 LOW 6.1.76-1
linux-libc-dev CVE-2011-4917 LOW 6.1.76-1
linux-libc-dev CVE-2012-4542 LOW 6.1.76-1
linux-libc-dev CVE-2014-9892 LOW 6.1.76-1
linux-libc-dev CVE-2014-9900 LOW 6.1.76-1
linux-libc-dev CVE-2015-2877 LOW 6.1.76-1
linux-libc-dev CVE-2016-10723 LOW 6.1.76-1
linux-libc-dev CVE-2016-8660 LOW 6.1.76-1
linux-libc-dev CVE-2017-0630 LOW 6.1.76-1
linux-libc-dev CVE-2017-13693 LOW 6.1.76-1
linux-libc-dev CVE-2017-13694 LOW 6.1.76-1
linux-libc-dev CVE-2018-1121 LOW 6.1.76-1
linux-libc-dev CVE-2018-12928 LOW 6.1.76-1
linux-libc-dev CVE-2018-17977 LOW 6.1.76-1
linux-libc-dev CVE-2019-11191 LOW 6.1.76-1
linux-libc-dev CVE-2019-12378 LOW 6.1.76-1
linux-libc-dev CVE-2019-12379 LOW 6.1.76-1
linux-libc-dev CVE-2019-12380 LOW 6.1.76-1
linux-libc-dev CVE-2019-12381 LOW 6.1.76-1
linux-libc-dev CVE-2019-12382 LOW 6.1.76-1
linux-libc-dev CVE-2019-12455 LOW 6.1.76-1
linux-libc-dev CVE-2019-12456 LOW 6.1.76-1
linux-libc-dev CVE-2019-16229 LOW 6.1.76-1
linux-libc-dev CVE-2019-16230 LOW 6.1.76-1
linux-libc-dev CVE-2019-16231 LOW 6.1.76-1
linux-libc-dev CVE-2019-16232 LOW 6.1.76-1
linux-libc-dev CVE-2019-16233 LOW 6.1.76-1
linux-libc-dev CVE-2019-16234 LOW 6.1.76-1
linux-libc-dev CVE-2019-19070 LOW 6.1.76-1
linux-libc-dev CVE-2019-19378 LOW 6.1.76-1
linux-libc-dev CVE-2020-11725 LOW 6.1.76-1
linux-libc-dev CVE-2020-35501 LOW 6.1.76-1
linux-libc-dev CVE-2021-26934 LOW 6.1.76-1
linux-libc-dev CVE-2021-3714 LOW 6.1.76-1
linux-libc-dev CVE-2022-0400 LOW 6.1.76-1
linux-libc-dev CVE-2022-1247 LOW 6.1.76-1
linux-libc-dev CVE-2022-25265 LOW 6.1.76-1
linux-libc-dev CVE-2022-2961 LOW 6.1.76-1
linux-libc-dev CVE-2022-3238 LOW 6.1.76-1
linux-libc-dev CVE-2022-41848 LOW 6.1.76-1
linux-libc-dev CVE-2022-44032 LOW 6.1.76-1
linux-libc-dev CVE-2022-44033 LOW 6.1.76-1
linux-libc-dev CVE-2022-44034 LOW 6.1.76-1
linux-libc-dev CVE-2022-45884 LOW 6.1.76-1
linux-libc-dev CVE-2022-45885 LOW 6.1.76-1
linux-libc-dev CVE-2022-45888 LOW 6.1.76-1
linux-libc-dev CVE-2023-23039 LOW 6.1.76-1
linux-libc-dev CVE-2023-26242 LOW 6.1.76-1
linux-libc-dev CVE-2023-31081 LOW 6.1.76-1
linux-libc-dev CVE-2023-31085 LOW 6.1.76-1
linux-libc-dev CVE-2023-3640 LOW 6.1.76-1
linux-libc-dev CVE-2023-39191 LOW 6.1.76-1
linux-libc-dev CVE-2023-4134 LOW 6.1.76-1
linux-libc-dev CVE-2023-52620 LOW 6.1.76-1
linux-libc-dev CVE-2024-26765 LOW 6.1.76-1
linux-libc-dev CVE-2024-26848 LOW 6.1.76-1
linux-libc-dev TEMP-0000000-F7A20F LOW 6.1.76-1
linux-libc-dev CVE-2024-26677 UNKNOWN 6.1.76-1
linux-libc-dev CVE-2024-26764 UNKNOWN 6.1.76-1
linux-libc-dev CVE-2024-26841 UNKNOWN 6.1.76-1
linux-libc-dev CVE-2024-26849 UNKNOWN 6.1.76-1
linux-libc-dev CVE-2024-27393 UNKNOWN 6.1.76-1
linux-libc-dev CVE-2024-27395 UNKNOWN 6.1.76-1
linux-libc-dev CVE-2024-27396 UNKNOWN 6.1.76-1
linux-libc-dev CVE-2024-27397 UNKNOWN 6.1.76-1
login CVE-2023-4641 MEDIUM 1:4.13+dfsg1-1+b1
login CVE-2007-5686 LOW 1:4.13+dfsg1-1+b1
login CVE-2019-19882 LOW 1:4.13+dfsg1-1+b1
login CVE-2023-29383 LOW 1:4.13+dfsg1-1+b1
login TEMP-0628843-DBAD28 LOW 1:4.13+dfsg1-1+b1
m4 CVE-2008-1687 LOW 1.4.19-3
m4 CVE-2008-1688 LOW 1.4.19-3
mount CVE-2022-0563 LOW 2.38.1-5+deb12u1
ncurses-base CVE-2023-50495 MEDIUM 6.4-4
ncurses-base CVE-2023-45918 LOW 6.4-4
ncurses-bin CVE-2023-50495 MEDIUM 6.4-4
ncurses-bin CVE-2023-45918 LOW 6.4-4
openssl CVE-2023-5678 MEDIUM 3.0.11-1~deb12u2
openssl CVE-2023-6129 MEDIUM 3.0.11-1~deb12u2
openssl CVE-2023-6237 MEDIUM 3.0.11-1~deb12u2
openssl CVE-2024-0727 MEDIUM 3.0.11-1~deb12u2
openssl CVE-2007-6755 LOW 3.0.11-1~deb12u2
openssl CVE-2010-0928 LOW 3.0.11-1~deb12u2
openssl CVE-2024-2511 LOW 3.0.11-1~deb12u2
passwd CVE-2023-4641 MEDIUM 1:4.13+dfsg1-1+b1
passwd CVE-2007-5686 LOW 1:4.13+dfsg1-1+b1
passwd CVE-2019-19882 LOW 1:4.13+dfsg1-1+b1
passwd CVE-2023-29383 LOW 1:4.13+dfsg1-1+b1
passwd TEMP-0628843-DBAD28 LOW 1:4.13+dfsg1-1+b1
patch CVE-2010-4651 LOW 2.7.6-7
patch CVE-2018-6951 LOW 2.7.6-7
patch CVE-2018-6952 LOW 2.7.6-7
patch CVE-2021-45261 LOW 2.7.6-7
perl CVE-2023-31484 HIGH 5.36.0-7+deb12u1
perl CVE-2011-4116 LOW 5.36.0-7+deb12u1
perl CVE-2023-31486 LOW 5.36.0-7+deb12u1
perl-base CVE-2023-31484 HIGH 5.36.0-7+deb12u1
perl-base CVE-2011-4116 LOW 5.36.0-7+deb12u1
perl-base CVE-2023-31486 LOW 5.36.0-7+deb12u1
perl-modules-5.36 CVE-2023-31484 HIGH 5.36.0-7+deb12u1
perl-modules-5.36 CVE-2011-4116 LOW 5.36.0-7+deb12u1
perl-modules-5.36 CVE-2023-31486 LOW 5.36.0-7+deb12u1
rpm CVE-2021-35937 MEDIUM 4.18.0+dfsg-1+deb12u1
rpm CVE-2010-2198 LOW 4.18.0+dfsg-1+deb12u1
rpm CVE-2010-2199 LOW 4.18.0+dfsg-1+deb12u1
rpm CVE-2017-7500 LOW 4.18.0+dfsg-1+deb12u1
rpm CVE-2017-7501 LOW 4.18.0+dfsg-1+deb12u1
rpm-common CVE-2021-35937 MEDIUM 4.18.0+dfsg-1+deb12u1
rpm-common CVE-2010-2198 LOW 4.18.0+dfsg-1+deb12u1
rpm-common CVE-2010-2199 LOW 4.18.0+dfsg-1+deb12u1
rpm-common CVE-2017-7500 LOW 4.18.0+dfsg-1+deb12u1
rpm-common CVE-2017-7501 LOW 4.18.0+dfsg-1+deb12u1
rpm2cpio CVE-2021-35937 MEDIUM 4.18.0+dfsg-1+deb12u1
rpm2cpio CVE-2010-2198 LOW 4.18.0+dfsg-1+deb12u1
rpm2cpio CVE-2010-2199 LOW 4.18.0+dfsg-1+deb12u1
rpm2cpio CVE-2017-7500 LOW 4.18.0+dfsg-1+deb12u1
rpm2cpio CVE-2017-7501 LOW 4.18.0+dfsg-1+deb12u1
sysvinit-utils TEMP-0517018-A83CE6 LOW 3.06-4
tar CVE-2005-2541 LOW 1.34+dfsg-1.2+deb12u1
tar TEMP-0290435-0B57B5 LOW 1.34+dfsg-1.2+deb12u1
unzip CVE-2021-4217 LOW 6.0-28
util-linux CVE-2022-0563 LOW 2.38.1-5+deb12u1
util-linux-extra CVE-2022-0563 LOW 2.38.1-5+deb12u1
wget CVE-2021-31879 MEDIUM 1.21.3-1+b2
zlib1g CVE-2023-45853 CRITICAL 1:1.2.13.dfsg-1
zlib1g-dev CVE-2023-45853 CRITICAL 1:1.2.13.dfsg-1

No Misconfigurations found

Python

9 known vulnerabilities found (CRITICAL: 0 HIGH: 3 MEDIUM: 6 LOW: 0)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
Flask-Cors CVE-2024-1681 MEDIUM 3.0.10 4.0.1
Jinja2 CVE-2024-34064 MEDIUM 3.1.3 3.1.4
Werkzeug CVE-2024-34069 HIGH 3.0.1 3.0.3
dnspython CVE-2023-29483 MEDIUM 2.1.0 2.6.1
gunicorn CVE-2024-1135 HIGH 21.2.0 22.0.0
idna CVE-2024-3651 MEDIUM 3.2 3.7
pillow CVE-2024-28219 MEDIUM 10.2.0 10.3.0
pip CVE-2023-5752 MEDIUM 23.0.1 23.3
sqlparse CVE-2024-4340 HIGH 0.4.4 0.5.0

No Misconfigurations found

Copy link

github-actions bot commented May 9, 2024

Trivy image scan report

ghcr.io/miracum/util-images/kyuubi-delta:pr-31 (ubuntu 20.04)

57 known vulnerabilities found (CRITICAL: 0 HIGH: 0 MEDIUM: 32 LOW: 25)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
coreutils CVE-2016-2781 LOW 8.30-3ubuntu2
gpgv CVE-2022-3219 LOW 2.2.19-3ubuntu2.2
krb5-user CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
krb5-user CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
krb5-user CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libc-bin CVE-2024-2961 MEDIUM 2.31-0ubuntu9.14 2.31-0ubuntu9.15
libc-bin CVE-2016-20013 LOW 2.31-0ubuntu9.14
libc6 CVE-2016-20013 LOW 2.31-0ubuntu9.15
libgcrypt20 CVE-2024-2236 MEDIUM 1.8.5-5ubuntu1.1
libgssapi-krb5-2 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libgssapi-krb5-2 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libgssapi-krb5-2 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libgssrpc4 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libgssrpc4 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libgssrpc4 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libk5crypto3 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libk5crypto3 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libk5crypto3 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libkadm5clnt-mit11 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libkadm5clnt-mit11 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libkadm5clnt-mit11 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libkadm5srv-mit11 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libkadm5srv-mit11 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libkadm5srv-mit11 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libkdb5-9 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libkdb5-9 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libkdb5-9 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libkrb5-3 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libkrb5-3 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libkrb5-3 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
libkrb5support0 CVE-2024-26458 MEDIUM 1.17-6ubuntu4.4
libkrb5support0 CVE-2024-26461 MEDIUM 1.17-6ubuntu4.4
libkrb5support0 CVE-2024-26462 MEDIUM 1.17-6ubuntu4.4
liblzma5 CVE-2020-22916 MEDIUM 5.2.4-1ubuntu1.1
libncurses6 CVE-2023-45918 LOW 6.2-0ubuntu2.1
libncurses6 CVE-2023-50495 LOW 6.2-0ubuntu2.1
libncursesw6 CVE-2023-45918 LOW 6.2-0ubuntu2.1
libncursesw6 CVE-2023-50495 LOW 6.2-0ubuntu2.1
libnghttp2-14 CVE-2024-28182 MEDIUM 1.40.0-1ubuntu0.2 1.40.0-1ubuntu0.3
libpcre3 CVE-2017-11164 LOW 2:8.39-12ubuntu0.1
libpng16-16 CVE-2022-3857 LOW 1.6.37-2
libsystemd0 CVE-2023-26604 LOW 245.4-4ubuntu3.23
libsystemd0 CVE-2023-7008 LOW 245.4-4ubuntu3.23
libtinfo6 CVE-2023-45918 LOW 6.2-0ubuntu2.1
libtinfo6 CVE-2023-50495 LOW 6.2-0ubuntu2.1
libudev1 CVE-2023-26604 LOW 245.4-4ubuntu3.23
libudev1 CVE-2023-7008 LOW 245.4-4ubuntu3.23
locales CVE-2016-20013 LOW 2.31-0ubuntu9.15
login CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.5
login CVE-2023-29383 LOW 1:4.8.1-1ubuntu5.20.04.5
ncurses-base CVE-2023-45918 LOW 6.2-0ubuntu2.1
ncurses-base CVE-2023-50495 LOW 6.2-0ubuntu2.1
ncurses-bin CVE-2023-45918 LOW 6.2-0ubuntu2.1
ncurses-bin CVE-2023-50495 LOW 6.2-0ubuntu2.1
passwd CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.5
passwd CVE-2023-29383 LOW 1:4.8.1-1ubuntu5.20.04.5
wget CVE-2021-31879 MEDIUM 1.20.3-1ubuntu2

No Misconfigurations found

Java

114 known vulnerabilities found (CRITICAL: 4 HIGH: 54 MEDIUM: 44 LOW: 12)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 HIGH 2.12.6.1 2.12.7.1, 2.13.4.2
com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 HIGH 2.12.6.1 2.12.7.1, 2.13.4
com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 HIGH 2.12.7 2.12.7.1, 2.13.4.2
com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 HIGH 2.12.7 2.12.7.1, 2.13.4
com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 HIGH 2.13.2.2 2.12.7.1, 2.13.4.2
com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 HIGH 2.13.2.2 2.12.7.1, 2.13.4
com.fasterxml.woodstox:woodstox-core CVE-2022-40152 MEDIUM 5.3.0 6.4.0, 5.4.0
com.google.code.gson:gson CVE-2022-25647 HIGH 2.2.4 2.8.9
com.google.guava:guava CVE-2018-10237 MEDIUM 14.0.1 24.1.1-android
com.google.guava:guava CVE-2018-10237 MEDIUM 14.0.1 24.1.1-android
com.google.guava:guava CVE-2018-10237 MEDIUM 14.0.1 24.1.1-android
com.google.guava:guava CVE-2023-2976 MEDIUM 14.0.1 32.0.0-android
com.google.guava:guava CVE-2023-2976 MEDIUM 14.0.1 32.0.0-android
com.google.guava:guava CVE-2023-2976 MEDIUM 14.0.1 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 14.0.1 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 14.0.1 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 14.0.1 32.0.0-android
com.google.guava:guava CVE-2018-10237 MEDIUM 16.0.1 24.1.1-android
com.google.guava:guava CVE-2023-2976 MEDIUM 16.0.1 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 16.0.1 32.0.0-android
com.google.guava:guava CVE-2023-2976 MEDIUM 30.1.1-jre 32.0.0-android
com.google.guava:guava CVE-2023-2976 MEDIUM 30.1.1-jre 32.0.0-android
com.google.guava:guava CVE-2023-2976 MEDIUM 30.1.1-jre 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 30.1.1-jre 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 30.1.1-jre 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 30.1.1-jre 32.0.0-android
com.google.protobuf:protobuf-java CVE-2021-22569 HIGH 2.5.0 3.16.1, 3.18.2, 3.19.2
com.google.protobuf:protobuf-java CVE-2021-22570 HIGH 2.5.0 3.15.0
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 2.5.0 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 2.5.0 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 2.5.0 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.17.3 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.17.3 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.17.3 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.17.3 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.17.3 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.17.3 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2021-22569 HIGH 3.3.0 3.16.1, 3.18.2, 3.19.2
com.google.protobuf:protobuf-java CVE-2021-22570 HIGH 3.3.0 3.15.0
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.3.0 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.3.0 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.3.0 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2021-22569 HIGH 3.7.1 3.16.1, 3.18.2, 3.19.2
com.google.protobuf:protobuf-java CVE-2021-22569 HIGH 3.7.1 3.16.1, 3.18.2, 3.19.2
com.google.protobuf:protobuf-java CVE-2021-22570 HIGH 3.7.1 3.15.0
com.google.protobuf:protobuf-java CVE-2021-22570 HIGH 3.7.1 3.15.0
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.7.1 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.7.1 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.7.1 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.7.1 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.7.1 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.7.1 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.nimbusds:nimbus-jose-jwt CVE-2023-52428 MEDIUM 9.8.1 9.37.2
com.nimbusds:nimbus-jose-jwt CVE-2023-52428 MEDIUM 9.8.1 9.37.2
com.squareup.okio:okio CVE-2023-3635 MEDIUM 1.15.0 3.4.0, 1.17.6
com.squareup.okio:okio CVE-2023-3635 MEDIUM 1.15.0 3.4.0, 1.17.6
com.squareup.okio:okio CVE-2023-3635 MEDIUM 1.17.2 3.4.0, 1.17.6
com.squareup.okio:okio CVE-2023-3635 MEDIUM 1.17.2 3.4.0, 1.17.6
commons-net:commons-net CVE-2021-37533 MEDIUM 3.6 3.9.0
io.netty:netty-codec-http CVE-2024-29025 MEDIUM 4.1.77.Final 4.1.108.Final
io.netty:netty-codec-http CVE-2024-29025 MEDIUM 4.1.87.Final 4.1.108.Final
io.netty:netty-codec-http CVE-2024-29025 MEDIUM 4.1.87.Final 4.1.108.Final
io.netty:netty-codec-http CVE-2024-29025 MEDIUM 4.1.93.Final 4.1.108.Final
io.netty:netty-codec-http2 GHSA-xpw8-rcwv-8f8p HIGH 4.1.87.Final 4.1.100.Final
io.netty:netty-codec-http2 GHSA-xpw8-rcwv-8f8p HIGH 4.1.87.Final 4.1.100.Final
io.netty:netty-codec-http2 GHSA-xpw8-rcwv-8f8p HIGH 4.1.93.Final 4.1.100.Final
io.netty:netty-handler CVE-2023-34462 MEDIUM 4.1.77.Final 4.1.94.Final
io.netty:netty-handler CVE-2023-34462 MEDIUM 4.1.87.Final 4.1.94.Final
io.netty:netty-handler CVE-2023-34462 MEDIUM 4.1.87.Final 4.1.94.Final
io.netty:netty-handler CVE-2023-34462 MEDIUM 4.1.93.Final 4.1.94.Final
net.minidev:json-smart CVE-2021-31684 HIGH 1.3.2 1.3.3, 2.4.4
net.minidev:json-smart CVE-2021-31684 HIGH 1.3.2 1.3.3, 2.4.4
net.minidev:json-smart CVE-2023-1370 HIGH 1.3.2 2.4.9
net.minidev:json-smart CVE-2023-1370 HIGH 1.3.2 2.4.9
org.apache.avro:avro CVE-2023-39410 HIGH 1.11.1 1.11.3
org.apache.avro:avro CVE-2023-39410 HIGH 1.7.7 1.11.3
org.apache.avro:avro CVE-2023-39410 HIGH 1.7.7 1.11.3
org.apache.commons:commons-compress CVE-2024-25710 HIGH 1.21 1.26.0
org.apache.commons:commons-compress CVE-2024-25710 HIGH 1.21 1.26.0
org.apache.commons:commons-compress CVE-2024-26308 HIGH 1.21 1.26.0
org.apache.commons:commons-compress CVE-2024-26308 HIGH 1.21 1.26.0
org.apache.commons:commons-compress CVE-2024-25710 HIGH 1.22 1.26.0
org.apache.commons:commons-compress CVE-2024-26308 HIGH 1.22 1.26.0
org.apache.commons:commons-compress CVE-2023-42503 MEDIUM 1.22 1.24.0
org.apache.commons:commons-configuration2 CVE-2024-29131 MEDIUM 2.1.1 2.10.1
org.apache.commons:commons-configuration2 CVE-2024-29133 MEDIUM 2.1.1 2.10.1
org.apache.commons:commons-configuration2 CVE-2024-29131 MEDIUM 2.8.0 2.10.1
org.apache.commons:commons-configuration2 CVE-2024-29133 MEDIUM 2.8.0 2.10.1
org.apache.derby:derby CVE-2022-46337 CRITICAL 10.14.2.0 10.14.3, 10.15.2.1, 10.16.1.2, 10.17.1.0
org.apache.derby:derby CVE-2022-46337 CRITICAL 10.14.2.0 10.14.3, 10.15.2.1, 10.16.1.2, 10.17.1.0
org.apache.ivy:ivy CVE-2022-46751 HIGH 2.5.1 2.5.2
org.apache.mesos:mesos CVE-2018-1330 HIGH 1.4.3 1.6.0
org.apache.thrift:libthrift CVE-2019-0205 HIGH 0.12.0 0.13.0
org.apache.thrift:libthrift CVE-2020-13949 HIGH 0.12.0 0.14.0
org.apache.thrift:libthrift CVE-2018-1320 HIGH 0.9.3 0.9.3-1, 0.12.0
org.apache.thrift:libthrift CVE-2019-0205 HIGH 0.9.3 0.13.0
org.apache.thrift:libthrift CVE-2020-13949 HIGH 0.9.3 0.14.0
org.apache.thrift:libthrift CVE-2018-11798 MEDIUM 0.9.3 0.12.0
org.apache.zookeeper:zookeeper CVE-2023-44981 CRITICAL 3.6.3 3.7.2, 3.8.3, 3.9.1
org.apache.zookeeper:zookeeper CVE-2024-23944 MEDIUM 3.6.3 3.8.4, 3.9.2
org.codehaus.jackson:jackson-mapper-asl CVE-2019-10202 CRITICAL 1.9.13
org.codehaus.jackson:jackson-mapper-asl CVE-2019-10172 HIGH 1.9.13
org.eclipse.jetty:jetty-http CVE-2023-40167 MEDIUM 9.4.43.v20210629 9.4.52, 10.0.16, 11.0.16, 12.0.1
org.eclipse.jetty:jetty-http CVE-2022-2047 LOW 9.4.43.v20210629 9.4.47, 10.0.10, 11.0.10
org.eclipse.jetty:jetty-http CVE-2023-40167 MEDIUM 9.4.50.v20221201 9.4.52, 10.0.16, 11.0.16, 12.0.1
org.eclipse.jetty:jetty-http CVE-2023-40167 MEDIUM 9.4.51.v20230217 9.4.52, 10.0.16, 11.0.16, 12.0.1
org.eclipse.jetty:jetty-server CVE-2023-26048 MEDIUM 9.4.50.v20221201 9.4.51.v20230217, 10.0.14, 11.0.14
org.eclipse.jetty:jetty-server CVE-2023-26049 LOW 9.4.50.v20221201 9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0
org.eclipse.jetty:jetty-servlets CVE-2023-36479 LOW 9.4.50.v20221201 9.4.52, 10.0.16, 11.0.16
org.eclipse.jetty:jetty-xml GHSA-58qw-p7qm-5rvh LOW 9.4.43.v20210629 10.0.16, 11.0.16, 12.0.0, 9.4.52
org.eclipse.jetty:jetty-xml GHSA-58qw-p7qm-5rvh LOW 9.4.51.v20230217 10.0.16, 11.0.16, 12.0.0, 9.4.52
org.xerial.snappy:snappy-java CVE-2023-43642 HIGH 1.1.10.3 1.1.10.4
org.yaml:snakeyaml CVE-2022-1471 HIGH 1.33 2.0
software.amazon.ion:ion-java CVE-2024-21634 HIGH 1.0.2 1.10.5

No Misconfigurations found

Copy link

github-actions bot commented May 9, 2024

Trivy image scan report

ghcr.io/miracum/util-images/coder-base:pr-31 (ubuntu 24.04)

44 known vulnerabilities found (CRITICAL: 0 HIGH: 0 MEDIUM: 22 LOW: 22)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
coreutils CVE-2016-2781 LOW 9.4-3ubuntu6
git CVE-2018-1000021 LOW 1:2.43.0-1ubuntu7
git-man CVE-2018-1000021 LOW 1:2.43.0-1ubuntu7
gpg CVE-2022-3219 LOW 2.4.4-2ubuntu17
gpgconf CVE-2022-3219 LOW 2.4.4-2ubuntu17
gpgv CVE-2022-3219 LOW 2.4.4-2ubuntu17
libc-bin CVE-2024-2961 MEDIUM 2.39-0ubuntu8 2.39-0ubuntu8.1
libc-bin CVE-2016-20013 LOW 2.39-0ubuntu8
libc6 CVE-2024-2961 MEDIUM 2.39-0ubuntu8 2.39-0ubuntu8.1
libc6 CVE-2016-20013 LOW 2.39-0ubuntu8
libcairo2 CVE-2017-7475 LOW 1.18.0-3build1
libcairo2 CVE-2018-18064 LOW 1.18.0-3build1
libcairo2 CVE-2019-6461 LOW 1.18.0-3build1
libdbus-1-3 CVE-2023-34969 LOW 1.14.10-4ubuntu4
libgcrypt20 CVE-2024-2236 MEDIUM 1.10.3-2build1
libgdk-pixbuf-2.0-0 CVE-2022-48622 MEDIUM 2.42.10+dfsg-3ubuntu3
libgdk-pixbuf2.0-common CVE-2022-48622 MEDIUM 2.42.10+dfsg-3ubuntu3
libgif7 CVE-2020-23922 LOW 5.2.2-1ubuntu1
libgif7 CVE-2021-40633 LOW 5.2.2-1ubuntu1
libgif7 CVE-2022-28506 LOW 5.2.2-1ubuntu1
libgif7 CVE-2023-39742 LOW 5.2.2-1ubuntu1
libgif7 CVE-2023-48161 LOW 5.2.2-1ubuntu1
libgnutls30t64 CVE-2024-28834 MEDIUM 3.8.3-1.1ubuntu3 3.8.3-1.1ubuntu3.1
libgnutls30t64 CVE-2024-28835 MEDIUM 3.8.3-1.1ubuntu3 3.8.3-1.1ubuntu3.1
libgssapi-krb5-2 CVE-2024-26458 MEDIUM 1.20.1-6ubuntu2
libgssapi-krb5-2 CVE-2024-26461 MEDIUM 1.20.1-6ubuntu2
libgssapi-krb5-2 CVE-2024-26462 MEDIUM 1.20.1-6ubuntu2
libharfbuzz0b CVE-2023-25193 LOW 8.3.0-2build2
libk5crypto3 CVE-2024-26458 MEDIUM 1.20.1-6ubuntu2
libk5crypto3 CVE-2024-26461 MEDIUM 1.20.1-6ubuntu2
libk5crypto3 CVE-2024-26462 MEDIUM 1.20.1-6ubuntu2
libkrb5-3 CVE-2024-26458 MEDIUM 1.20.1-6ubuntu2
libkrb5-3 CVE-2024-26461 MEDIUM 1.20.1-6ubuntu2
libkrb5-3 CVE-2024-26462 MEDIUM 1.20.1-6ubuntu2
libkrb5support0 CVE-2024-26458 MEDIUM 1.20.1-6ubuntu2
libkrb5support0 CVE-2024-26461 MEDIUM 1.20.1-6ubuntu2
libkrb5support0 CVE-2024-26462 MEDIUM 1.20.1-6ubuntu2
liblzma5 CVE-2020-22916 MEDIUM 5.6.1+really5.4.5-1
libpixman-1-0 CVE-2023-37769 MEDIUM 0.42.2-1build1
libpng16-16t64 CVE-2022-3857 LOW 1.6.43-5build1
libtiff6 CVE-2018-10126 LOW 4.5.1+git230720-4ubuntu2
libtiff6 CVE-2023-3164 LOW 4.5.1+git230720-4ubuntu2
unzip CVE-2021-4217 LOW 6.0-28ubuntu4
wget CVE-2021-31879 MEDIUM 1.21.4-1ubuntu4

No Misconfigurations found

Java

88 known vulnerabilities found (CRITICAL: 3 HIGH: 44 MEDIUM: 32 LOW: 9)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
ch.qos.logback:logback-classic CVE-2023-6378 HIGH 1.2.11 1.3.12, 1.4.12, 1.2.13
ch.qos.logback:logback-core CVE-2023-6378 HIGH 1.2.11 1.3.12, 1.4.12, 1.2.13
com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 HIGH 2.12.6.1 2.12.7.1, 2.13.4.2
com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 HIGH 2.12.6.1 2.12.7.1, 2.13.4
com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 HIGH 2.12.7 2.12.7.1, 2.13.4.2
com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 HIGH 2.12.7 2.12.7.1, 2.13.4
com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 HIGH 2.13.2.2 2.12.7.1, 2.13.4.2
com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 HIGH 2.13.2.2 2.12.7.1, 2.13.4
com.fasterxml.woodstox:woodstox-core CVE-2022-40152 MEDIUM 5.3.0 6.4.0, 5.4.0
com.google.code.gson:gson CVE-2022-25647 HIGH 2.2.4 2.8.9
com.google.guava:guava CVE-2018-10237 MEDIUM 14.0.1 24.1.1-android
com.google.guava:guava CVE-2018-10237 MEDIUM 14.0.1 24.1.1-android
com.google.guava:guava CVE-2018-10237 MEDIUM 14.0.1 24.1.1-android
com.google.guava:guava CVE-2023-2976 MEDIUM 14.0.1 32.0.0-android
com.google.guava:guava CVE-2023-2976 MEDIUM 14.0.1 32.0.0-android
com.google.guava:guava CVE-2023-2976 MEDIUM 14.0.1 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 14.0.1 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 14.0.1 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 14.0.1 32.0.0-android
com.google.guava:guava CVE-2023-2976 MEDIUM 30.1.1-jre 32.0.0-android
com.google.guava:guava CVE-2023-2976 MEDIUM 30.1.1-jre 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 30.1.1-jre 32.0.0-android
com.google.guava:guava CVE-2020-8908 LOW 30.1.1-jre 32.0.0-android
com.google.protobuf:protobuf-java CVE-2021-22569 HIGH 2.5.0 3.16.1, 3.18.2, 3.19.2
com.google.protobuf:protobuf-java CVE-2021-22570 HIGH 2.5.0 3.15.0
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 2.5.0 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 2.5.0 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 2.5.0 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.17.3 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.17.3 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.17.3 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.17.3 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.17.3 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.17.3 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2021-22569 HIGH 3.3.0 3.16.1, 3.18.2, 3.19.2
com.google.protobuf:protobuf-java CVE-2021-22570 HIGH 3.3.0 3.15.0
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.3.0 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.3.0 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.3.0 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.google.protobuf:protobuf-java CVE-2021-22569 HIGH 3.7.1 3.16.1, 3.18.2, 3.19.2
com.google.protobuf:protobuf-java CVE-2021-22570 HIGH 3.7.1 3.15.0
com.google.protobuf:protobuf-java CVE-2022-3509 HIGH 3.7.1 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3510 HIGH 3.7.1 3.16.3, 3.19.6, 3.20.3, 3.21.7
com.google.protobuf:protobuf-java CVE-2022-3171 MEDIUM 3.7.1 3.21.7, 3.20.3, 3.19.6, 3.16.3
com.nimbusds:nimbus-jose-jwt CVE-2023-52428 MEDIUM 9.8.1 9.37.2
com.squareup.okio:okio CVE-2023-3635 MEDIUM 1.15.0 3.4.0, 1.17.6
commons-net:commons-net CVE-2021-37533 MEDIUM 3.6 3.9.0
io.netty:netty-codec-http CVE-2024-29025 MEDIUM 4.1.77.Final 4.1.108.Final
io.netty:netty-codec-http CVE-2024-29025 MEDIUM 4.1.87.Final 4.1.108.Final
io.netty:netty-codec-http CVE-2024-29025 MEDIUM 4.1.87.Final 4.1.108.Final
io.netty:netty-codec-http2 GHSA-xpw8-rcwv-8f8p HIGH 4.1.87.Final 4.1.100.Final
io.netty:netty-codec-http2 GHSA-xpw8-rcwv-8f8p HIGH 4.1.87.Final 4.1.100.Final
io.netty:netty-handler CVE-2023-34462 MEDIUM 4.1.77.Final 4.1.94.Final
io.netty:netty-handler CVE-2023-34462 MEDIUM 4.1.87.Final 4.1.94.Final
io.netty:netty-handler CVE-2023-34462 MEDIUM 4.1.87.Final 4.1.94.Final
net.minidev:json-smart CVE-2021-31684 HIGH 1.3.2 1.3.3, 2.4.4
net.minidev:json-smart CVE-2023-1370 HIGH 1.3.2 2.4.9
org.apache.avro:avro CVE-2023-39410 HIGH 1.11.1 1.11.3
org.apache.avro:avro CVE-2023-39410 HIGH 1.7.7 1.11.3
org.apache.commons:commons-compress CVE-2024-25710 HIGH 1.21 1.26.0
org.apache.commons:commons-compress CVE-2024-26308 HIGH 1.21 1.26.0
org.apache.commons:commons-compress CVE-2024-25710 HIGH 1.22 1.26.0
org.apache.commons:commons-compress CVE-2024-26308 HIGH 1.22 1.26.0
org.apache.commons:commons-compress CVE-2023-42503 MEDIUM 1.22 1.24.0
org.apache.commons:commons-configuration2 CVE-2024-29131 MEDIUM 2.1.1 2.10.1
org.apache.commons:commons-configuration2 CVE-2024-29133 MEDIUM 2.1.1 2.10.1
org.apache.derby:derby CVE-2022-46337 CRITICAL 10.14.2.0 10.14.3, 10.15.2.1, 10.16.1.2, 10.17.1.0
org.apache.ivy:ivy CVE-2022-46751 HIGH 2.5.1 2.5.2
org.apache.mesos:mesos CVE-2018-1330 HIGH 1.4.3 1.6.0
org.apache.thrift:libthrift CVE-2019-0205 HIGH 0.12.0 0.13.0
org.apache.thrift:libthrift CVE-2020-13949 HIGH 0.12.0 0.14.0
org.apache.zookeeper:zookeeper CVE-2023-44981 CRITICAL 3.6.3 3.7.2, 3.8.3, 3.9.1
org.apache.zookeeper:zookeeper CVE-2024-23944 MEDIUM 3.6.3 3.8.4, 3.9.2
org.codehaus.jackson:jackson-mapper-asl CVE-2019-10202 CRITICAL 1.9.13
org.codehaus.jackson:jackson-mapper-asl CVE-2019-10172 HIGH 1.9.13
org.eclipse.jetty:jetty-http CVE-2023-40167 MEDIUM 9.4.43.v20210629 9.4.52, 10.0.16, 11.0.16, 12.0.1
org.eclipse.jetty:jetty-http CVE-2022-2047 LOW 9.4.43.v20210629 9.4.47, 10.0.10, 11.0.10
org.eclipse.jetty:jetty-http CVE-2023-40167 MEDIUM 9.4.50.v20221201 9.4.52, 10.0.16, 11.0.16, 12.0.1
org.eclipse.jetty:jetty-server CVE-2023-26048 MEDIUM 9.4.50.v20221201 9.4.51.v20230217, 10.0.14, 11.0.14
org.eclipse.jetty:jetty-server CVE-2023-26049 LOW 9.4.50.v20221201 9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0
org.eclipse.jetty:jetty-servlets CVE-2023-36479 LOW 9.4.50.v20221201 9.4.52, 10.0.16, 11.0.16
org.eclipse.jetty:jetty-xml GHSA-58qw-p7qm-5rvh LOW 9.4.43.v20210629 10.0.16, 11.0.16, 12.0.0, 9.4.52
org.hibernate.validator:hibernate-validator CVE-2019-10219 MEDIUM 6.0.13.Final 6.0.18
org.hibernate.validator:hibernate-validator CVE-2020-10693 MEDIUM 6.0.13.Final 6.1.5.Final, 6.0.20.Final
org.json:json CVE-2023-5072 HIGH 20230618 20231013
org.xerial.snappy:snappy-java CVE-2023-43642 HIGH 1.1.10.3 1.1.10.4
org.yaml:snakeyaml CVE-2022-1471 HIGH 1.33 2.0
software.amazon.ion:ion-java CVE-2024-21634 HIGH 1.0.2 1.10.5

No Misconfigurations found

gcrane

2 known vulnerabilities found (MEDIUM: 2 LOW: 0 CRITICAL: 0 HIGH: 0)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
github.com/docker/docker CVE-2024-24557 MEDIUM v24.0.0+incompatible 25.0.2, 24.0.9
github.com/docker/docker GHSA-jq35-85cj-fj4p MEDIUM v24.0.0+incompatible 24.0.7, 23.0.8, 20.10.27

No Misconfigurations found

krane

2 known vulnerabilities found (CRITICAL: 0 HIGH: 0 MEDIUM: 2 LOW: 0)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
github.com/docker/docker CVE-2024-24557 MEDIUM v24.0.0+incompatible 25.0.2, 24.0.9
github.com/docker/docker GHSA-jq35-85cj-fj4p MEDIUM v24.0.0+incompatible 24.0.7, 23.0.8, 20.10.27

No Misconfigurations found

usr/lib/dotnet/sdk/8.0.104/Containers/tasks/net8.0/Microsoft.NET.Build.Containers.deps.json

1 known vulnerabilities found (LOW: 0 CRITICAL: 1 HIGH: 0 MEDIUM: 0)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
NuGet.Packaging CVE-2024-0057 CRITICAL 6.8.1-rc.32767 5.11.6, 6.0.6, 6.3.4, 6.4.3, 6.6.2, 6.7.1, 6.8.1

No Misconfigurations found

usr/lib/dotnet/sdk/8.0.104/MSBuild.deps.json

1 known vulnerabilities found (CRITICAL: 1 HIGH: 0 MEDIUM: 0 LOW: 0)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
NuGet.Packaging CVE-2024-0057 CRITICAL 6.8.1-rc.32767 5.11.6, 6.0.6, 6.3.4, 6.4.3, 6.6.2, 6.7.1, 6.8.1

No Misconfigurations found

usr/lib/dotnet/sdk/8.0.104/NuGet.CommandLine.XPlat.deps.json

1 known vulnerabilities found (HIGH: 0 MEDIUM: 0 LOW: 0 CRITICAL: 1)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
NuGet.Packaging CVE-2024-0057 CRITICAL 6.8.1-rc.32767 5.11.6, 6.0.6, 6.3.4, 6.4.3, 6.6.2, 6.7.1, 6.8.1

No Misconfigurations found

usr/lib/dotnet/sdk/8.0.104/dotnet.deps.json

1 known vulnerabilities found (LOW: 0 CRITICAL: 1 HIGH: 0 MEDIUM: 0)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
NuGet.Packaging CVE-2024-0057 CRITICAL 6.8.1-rc.32767 5.11.6, 6.0.6, 6.3.4, 6.4.3, 6.6.2, 6.7.1, 6.8.1

No Misconfigurations found

usr/local/bin/cosign

5 known vulnerabilities found (MEDIUM: 5 LOW: 0 CRITICAL: 0 HIGH: 0)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
github.com/docker/docker CVE-2024-24557 MEDIUM v24.0.7+incompatible 25.0.2, 24.0.9
github.com/go-jose/go-jose/v3 CVE-2024-28180 MEDIUM v3.0.1 3.0.3
golang.org/x/net CVE-2023-45288 MEDIUM v0.20.0 0.23.0
google.golang.org/protobuf CVE-2024-24786 MEDIUM v1.32.0 1.33.0
gopkg.in/go-jose/go-jose.v2 CVE-2024-28180 MEDIUM v2.6.1 2.6.3

No Misconfigurations found

usr/local/bin/crane

2 known vulnerabilities found (MEDIUM: 2 LOW: 0 CRITICAL: 0 HIGH: 0)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
github.com/docker/docker CVE-2024-24557 MEDIUM v24.0.0+incompatible 25.0.2, 24.0.9
github.com/docker/docker GHSA-jq35-85cj-fj4p MEDIUM v24.0.0+incompatible 24.0.7, 23.0.8, 20.10.27

No Misconfigurations found

usr/local/bin/helm

3 known vulnerabilities found (CRITICAL: 0 HIGH: 0 MEDIUM: 3 LOW: 0)

Show detailed table of vulnerabilities
Package ID Severity Installed Version Fixed Version
github.com/docker/docker CVE-2024-24557 MEDIUM v24.0.7+incompatible 25.0.2, 24.0.9
golang.org/x/net CVE-2023-45288 MEDIUM v0.17.0 0.23.0
google.golang.org/protobuf CVE-2024-24786 MEDIUM v1.31.0 1.33.0

No Misconfigurations found

@chgl chgl merged commit 1833810 into master May 9, 2024
35 checks passed
@miracum-bot
Copy link
Contributor Author

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants