Skip to content

dockerhub.hi.inet evolved 5g certification umacsicnetapp umacsicnetapp postgres_container

Evolved5G edited this page Oct 31, 2023 · 2 revisions

Scan of image: dockerhub.hi.inet/evolved-5g/certification/umacsicnetapp/umacsicnetapp-postgres_container


Summary

Severity Number of vulnerabilities
CRITICAL 1
HIGH 6
MEDIUM 11
LOW 103

Vulnerabilities

Severity ID Title PkgName InstalledVersion FixedVersion
CRITICAL CVE-2023-45853 integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_6 zlib1g 1:1.2.13.dfsg-1
HIGH CVE-2023-2953 null pointer dereference in ber_memalloc_x function libldap-2.5-0 2.5.13+dfsg-5
HIGH CVE-2023-31484 CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS libperl5.36 5.36.0-7
HIGH CVE-2023-31484 CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS perl 5.36.0-7
HIGH CVE-2023-31484 CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS perl-base 5.36.0-7
HIGH CVE-2023-31484 CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS perl-modules-5.36 5.36.0-7
HIGH CVE-2023-27561 volume mount race condition (regression of CVE-2019-19921) github.com/opencontainers/runc v1.1.0 1.1.5
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 gcc-12-base 12.2.0-14
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libgcc-s1 12.2.0-14
MEDIUM CVE-2023-5363 Incorrect cipher key and IV length processing libssl3 3.0.11-1~deb12u1 3.0.11-1~deb12u2
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libstdc++6 12.2.0-14
MEDIUM CVE-2023-39615 crafted xml can cause global buffer overflow libxml2 2.9.14+dfsg-1.3~deb12u1
MEDIUM CVE-2023-45322 use-after-free in xmlUnlinkNode() in tree.c libxml2 2.9.14+dfsg-1.3~deb12u1
MEDIUM CVE-2023-4641 possible password leak during passwd(1) change login 1:4.13+dfsg1-1+b1
MEDIUM CVE-2023-5363 Incorrect cipher key and IV length processing openssl 3.0.11-1~deb12u1 3.0.11-1~deb12u2
MEDIUM CVE-2023-4641 possible password leak during passwd(1) change passwd 1:4.13+dfsg1-1+b1
MEDIUM CVE-2022-29162 runc: incorrect handling of inheritable capabilities github.com/opencontainers/runc v1.1.0 1.1.2
MEDIUM CVE-2023-28642 AppArmor can be bypassed when /proc inside the container is symlinked with a specific mount config github.com/opencontainers/runc v1.1.0 1.1.5
LOW CVE-2011-3374 It was found that apt-key in apt, all versions, do not correctly valid ... apt 2.6.1
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline bsdutils 1:2.38.1-5+b1
LOW CVE-2016-2781 coreutils: Non-privileged session can escape to the parent session in chroot coreutils 9.1-1
LOW CVE-2017-18018 coreutils: race condition vulnerability in chown and chgrp coreutils 9.1-1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets dirmngr 2.2.40-1.1
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const gcc-12-base 12.2.0-14
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg-l10n 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg-utils 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg-agent 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg-wks-client 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg-wks-server 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpgconf 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpgsm 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpgv 2.2.40-1.1
LOW CVE-2011-3374 It was found that apt-key in apt, all versions, do not correctly valid ... libapt-pkg6.0 2.6.1
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline libblkid1 2.38.1-5+b1
LOW CVE-2010-4756 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expres libc-bin 2.36-9+deb12u3
LOW CVE-2018-20796 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc-bin 2.36-9+deb12u3
LOW CVE-2019-1010022 glibc: stack guard protection bypass libc-bin 2.36-9+deb12u3
LOW CVE-2019-1010023 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation libc-bin 2.36-9+deb12u3
LOW CVE-2019-1010024 glibc: ASLR bypass using cache of thread stack and heap libc-bin 2.36-9+deb12u3
LOW CVE-2019-1010025 glibc: information disclosure of heap addresses of pthread_created thread libc-bin 2.36-9+deb12u3
LOW CVE-2019-9192 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc-bin 2.36-9+deb12u3
LOW CVE-2010-4756 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expres libc-l10n 2.36-9+deb12u3
LOW CVE-2018-20796 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc-l10n 2.36-9+deb12u3
LOW CVE-2019-1010022 glibc: stack guard protection bypass libc-l10n 2.36-9+deb12u3
LOW CVE-2019-1010023 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation libc-l10n 2.36-9+deb12u3
LOW CVE-2019-1010024 glibc: ASLR bypass using cache of thread stack and heap libc-l10n 2.36-9+deb12u3
LOW CVE-2019-1010025 glibc: information disclosure of heap addresses of pthread_created thread libc-l10n 2.36-9+deb12u3
LOW CVE-2019-9192 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc-l10n 2.36-9+deb12u3
LOW CVE-2010-4756 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expres libc6 2.36-9+deb12u3
LOW CVE-2018-20796 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc6 2.36-9+deb12u3
LOW CVE-2019-1010022 glibc: stack guard protection bypass libc6 2.36-9+deb12u3
LOW CVE-2019-1010023 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation libc6 2.36-9+deb12u3
LOW CVE-2019-1010024 glibc: ASLR bypass using cache of thread stack and heap libc6 2.36-9+deb12u3
LOW CVE-2019-1010025 glibc: information disclosure of heap addresses of pthread_created thread libc6 2.36-9+deb12u3
LOW CVE-2019-9192 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc6 2.36-9+deb12u3
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libgcc-s1 12.2.0-14
LOW CVE-2018-6829 libgcrypt: ElGamal implementation doesn't have semantic security due to incorrectly encoded plaintex libgcrypt20 1.10.1-3
LOW CVE-2011-3389 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST) libgnutls30 3.7.9-2
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libgssapi-krb5-2 1.20.1-2+deb12u1
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libk5crypto3 1.20.1-2+deb12u1
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libkrb5-3 1.20.1-2+deb12u1
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libkrb5support0 1.20.1-2+deb12u1
LOW CVE-2015-3276 incorrect multi-keyword mode cipherstring parsing libldap-2.5-0 2.5.13+dfsg-5
LOW CVE-2017-14159 openldap: Privilege escalation via PID file manipulation libldap-2.5-0 2.5.13+dfsg-5
LOW CVE-2017-17740 openldap: contrib/slapd-modules/nops/nops.c attempts to free stack buffer allowing remote attackers libldap-2.5-0 2.5.13+dfsg-5
LOW CVE-2020-15719 openldap: Certificate validation incorrectly matches name against CN-ID libldap-2.5-0 2.5.13+dfsg-5
LOW CVE-2023-26924 outlineSingleBlockRegion crashes with segmentation fault libllvm14 1:14.0.6-12
LOW CVE-2023-29932 canonicalize pass crashed with segmentation fault libllvm14 1:14.0.6-12
LOW CVE-2023-29933 one shot bufferize crashed with segmentation fault libllvm14 1:14.0.6-12
LOW CVE-2023-29934 convert-scf-to-spirv Pass crashed with segmentation fault libllvm14 1:14.0.6-12
LOW CVE-2023-29935 gpu-to-llvm Pass crashed with error message libllvm14 1:14.0.6-12
LOW CVE-2023-29939 llvm-project commit a0138390 was discovered to contain a segmentation ... libllvm14 1:14.0.6-12
LOW CVE-2023-29941 sparse-buffer-rewrite pass crashes with Segmentation fault libllvm14 1:14.0.6-12
LOW CVE-2023-29942 convert-spirv-to-llvm Pass trigger Segmentation fault in LLVMStructType verifier libllvm14 1:14.0.6-12
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline libmount1 2.38.1-5+b1
LOW CVE-2011-4116 perl: File::Temp insecure temporary file handling libperl5.36 5.36.0-7
LOW CVE-2023-31486 insecure TLS cert default libperl5.36 5.36.0-7
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline libsmartcols1 2.38.1-5+b1
LOW CVE-2021-45346 sqlite: crafted SQL query allows a malicious user to obtain sensitive information libsqlite3-0 3.40.1-2
LOW CVE-2007-6755 Dual_EC_DRBG: weak pseudo random number generator libssl3 3.0.11-1~deb12u1
LOW CVE-2010-0928 openssl: RSA authentication weakness libssl3 3.0.11-1~deb12u1
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libstdc++6 12.2.0-14
LOW CVE-2013-4392 TOCTOU race condition when updating file permissions and SELinux security contexts libsystemd0 252.17-1~deb12u1
LOW CVE-2023-31437 An issue was discovered in systemd 253. An attacker can modify a seale ... libsystemd0 252.17-1~deb12u1
LOW CVE-2023-31438 An issue was discovered in systemd 253. An attacker can truncate a sea ... libsystemd0 252.17-1~deb12u1
LOW CVE-2023-31439 An issue was discovered in systemd 253. An attacker can modify the con ... libsystemd0 252.17-1~deb12u1
LOW CVE-2013-4392 TOCTOU race condition when updating file permissions and SELinux security contexts libudev1 252.17-1~deb12u1
LOW CVE-2023-31437 An issue was discovered in systemd 253. An attacker can modify a seale ... libudev1 252.17-1~deb12u1
LOW CVE-2023-31438 An issue was discovered in systemd 253. An attacker can truncate a sea ... libudev1 252.17-1~deb12u1
LOW CVE-2023-31439 An issue was discovered in systemd 253. An attacker can modify the con ... libudev1 252.17-1~deb12u1
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline libuuid1 2.38.1-5+b1
LOW CVE-2015-9019 libxslt: math.random() in xslt uses unseeded randomness libxslt1.1 1.1.35-1
LOW CVE-2010-4756 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expres locales 2.36-9+deb12u3
LOW CVE-2018-20796 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c locales 2.36-9+deb12u3
LOW CVE-2019-1010022 glibc: stack guard protection bypass locales 2.36-9+deb12u3
LOW CVE-2019-1010023 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation locales 2.36-9+deb12u3
LOW CVE-2019-1010024 glibc: ASLR bypass using cache of thread stack and heap locales 2.36-9+deb12u3
LOW CVE-2019-1010025 glibc: information disclosure of heap addresses of pthread_created thread locales 2.36-9+deb12u3
LOW CVE-2019-9192 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c locales 2.36-9+deb12u3
LOW CVE-2007-5686 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ... login 1:4.13+dfsg1-1+b1
LOW CVE-2019-19882 shadow-utils: local users can obtain root access because setuid programs are misconfigured login 1:4.13+dfsg1-1+b1
LOW CVE-2023-29383 Improper input validation in shadow-utils package utility chfn login 1:4.13+dfsg1-1+b1
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline mount 2.38.1-5+b1
LOW CVE-2007-6755 Dual_EC_DRBG: weak pseudo random number generator openssl 3.0.11-1~deb12u1
LOW CVE-2010-0928 openssl: RSA authentication weakness openssl 3.0.11-1~deb12u1
LOW CVE-2007-5686 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ... passwd 1:4.13+dfsg1-1+b1
LOW CVE-2019-19882 shadow-utils: local users can obtain root access because setuid programs are misconfigured passwd 1:4.13+dfsg1-1+b1
LOW CVE-2023-29383 Improper input validation in shadow-utils package utility chfn passwd 1:4.13+dfsg1-1+b1
LOW CVE-2011-4116 perl: File::Temp insecure temporary file handling perl 5.36.0-7
LOW CVE-2023-31486 insecure TLS cert default perl 5.36.0-7
LOW CVE-2011-4116 perl: File::Temp insecure temporary file handling perl-base 5.36.0-7
LOW CVE-2023-31486 insecure TLS cert default perl-base 5.36.0-7
LOW CVE-2011-4116 perl: File::Temp insecure temporary file handling perl-modules-5.36 5.36.0-7
LOW CVE-2023-31486 insecure TLS cert default perl-modules-5.36 5.36.0-7
LOW CVE-2005-2541 tar: does not properly warn the user when extracting setuid or setgid files tar 1.34+dfsg-1.2
LOW CVE-2022-48303 heap buffer overflow at from_header() in list.c via specially crafted checksum tar 1.34+dfsg-1.2
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline util-linux 2.38.1-5+b1
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline util-linux-extra 2.38.1-5+b1
LOW CVE-2023-25809 Rootless runc makes /sys/fs/cgroup writable github.com/opencontainers/runc v1.1.0 1.1.5

Date: 2023-10-31