Skip to content

dockerhub.hi.inet evolved 5g validation umacsicnetapp umacsicnetapp services_mongo_1

Evolved5G edited this page Sep 20, 2023 · 3 revisions

Scan of image: dockerhub.hi.inet/evolved-5g/validation/umacsicnetapp/umacsicnetapp-services_mongo_1


Summary

Severity Number of vulnerabilities
HIGH 2
MEDIUM 105
LOW 51

Vulnerabilities

Severity ID Title PkgName InstalledVersion FixedVersion
HIGH CVE-2023-0286 X.400 address type confusion in X.509 GeneralName libssl1.1 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.17
HIGH CVE-2023-0286 X.400 address type confusion in X.509 GeneralName openssl 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.17
MEDIUM CVE-2022-23491 untrusted root certificates ca-certificates 20211016~20.04.1 20211016ubuntu0.20.04.1
MEDIUM CVE-2021-36222 krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could re krb5-locales 1.17-6ubuntu4.1 1.17-6ubuntu4.3
MEDIUM CVE-2021-37750 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that l krb5-locales 1.17-6ubuntu4.1 1.17-6ubuntu4.3
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing krb5-locales 1.17-6ubuntu4.1 1.17-6ubuntu4.2
MEDIUM CVE-2023-36054 Denial of service through freeing uninitialized pointer krb5-locales 1.17-6ubuntu4.1
MEDIUM CVE-2021-44758 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ... libasn1-8-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-3437 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal libasn1-8-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-41916 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ... libasn1-8-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.2
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libasn1-8-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-44640 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ... libasn1-8-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-45142 samba: CVE-2022-3437 fix introduced a logic inversion libasn1-8-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.4
MEDIUM CVE-2022-32221 POST following PUT confusion libcurl4 7.68.0-1ubuntu2.13 7.68.0-1ubuntu2.14
MEDIUM CVE-2022-43552 Use-after-free triggered by an HTTP proxy deny response libcurl4 7.68.0-1ubuntu2.13 7.68.0-1ubuntu2.15
MEDIUM CVE-2023-23916 HTTP multi-header compression denial of service libcurl4 7.68.0-1ubuntu2.13 7.68.0-1ubuntu2.16
MEDIUM CVE-2023-27535 FTP too eager connection reuse libcurl4 7.68.0-1ubuntu2.13 7.68.0-1ubuntu2.18
MEDIUM CVE-2023-0361 timing side-channel in the TLS RSA key exchange code libgnutls30 3.6.13-2ubuntu1.7 3.6.13-2ubuntu1.8
MEDIUM CVE-2021-36222 krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could re libgssapi-krb5-2 1.17-6ubuntu4.1 1.17-6ubuntu4.3
MEDIUM CVE-2021-37750 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that l libgssapi-krb5-2 1.17-6ubuntu4.1 1.17-6ubuntu4.3
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libgssapi-krb5-2 1.17-6ubuntu4.1 1.17-6ubuntu4.2
MEDIUM CVE-2023-36054 Denial of service through freeing uninitialized pointer libgssapi-krb5-2 1.17-6ubuntu4.1
MEDIUM CVE-2021-44758 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ... libgssapi3-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-3437 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal libgssapi3-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-41916 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ... libgssapi3-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.2
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libgssapi3-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-44640 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ... libgssapi3-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-45142 samba: CVE-2022-3437 fix introduced a logic inversion libgssapi3-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.4
MEDIUM CVE-2021-44758 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ... libhcrypto4-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-3437 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal libhcrypto4-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-41916 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ... libhcrypto4-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.2
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libhcrypto4-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-44640 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ... libhcrypto4-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-45142 samba: CVE-2022-3437 fix introduced a logic inversion libhcrypto4-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.4
MEDIUM CVE-2021-44758 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ... libheimbase1-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-3437 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal libheimbase1-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-41916 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ... libheimbase1-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.2
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libheimbase1-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-44640 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ... libheimbase1-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-45142 samba: CVE-2022-3437 fix introduced a logic inversion libheimbase1-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.4
MEDIUM CVE-2021-44758 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ... libheimntlm0-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-3437 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal libheimntlm0-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-41916 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ... libheimntlm0-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.2
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libheimntlm0-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-44640 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ... libheimntlm0-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-45142 samba: CVE-2022-3437 fix introduced a logic inversion libheimntlm0-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.4
MEDIUM CVE-2021-44758 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ... libhx509-5-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-3437 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal libhx509-5-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-41916 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ... libhx509-5-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.2
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libhx509-5-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-44640 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ... libhx509-5-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-45142 samba: CVE-2022-3437 fix introduced a logic inversion libhx509-5-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.4
MEDIUM CVE-2021-36222 krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could re libk5crypto3 1.17-6ubuntu4.1 1.17-6ubuntu4.3
MEDIUM CVE-2021-37750 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that l libk5crypto3 1.17-6ubuntu4.1 1.17-6ubuntu4.3
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libk5crypto3 1.17-6ubuntu4.1 1.17-6ubuntu4.2
MEDIUM CVE-2023-36054 Denial of service through freeing uninitialized pointer libk5crypto3 1.17-6ubuntu4.1
MEDIUM CVE-2021-44758 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ... libkrb5-26-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-3437 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal libkrb5-26-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-41916 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ... libkrb5-26-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.2
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libkrb5-26-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-44640 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ... libkrb5-26-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-45142 samba: CVE-2022-3437 fix introduced a logic inversion libkrb5-26-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.4
MEDIUM CVE-2021-36222 krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could re libkrb5-3 1.17-6ubuntu4.1 1.17-6ubuntu4.3
MEDIUM CVE-2021-37750 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that l libkrb5-3 1.17-6ubuntu4.1 1.17-6ubuntu4.3
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libkrb5-3 1.17-6ubuntu4.1 1.17-6ubuntu4.2
MEDIUM CVE-2023-36054 Denial of service through freeing uninitialized pointer libkrb5-3 1.17-6ubuntu4.1
MEDIUM CVE-2021-36222 krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could re libkrb5support0 1.17-6ubuntu4.1 1.17-6ubuntu4.3
MEDIUM CVE-2021-37750 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that l libkrb5support0 1.17-6ubuntu4.1 1.17-6ubuntu4.3
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libkrb5support0 1.17-6ubuntu4.1 1.17-6ubuntu4.2
MEDIUM CVE-2023-36054 Denial of service through freeing uninitialized pointer libkrb5support0 1.17-6ubuntu4.1
MEDIUM CVE-2022-47629 integer overflow to code execution libksba8 1.3.5-2ubuntu0.20.04.1 1.3.5-2ubuntu0.20.04.2
MEDIUM CVE-2020-22916 Denial of service via decompression of crafted file liblzma5 5.2.4-1ubuntu1.1
MEDIUM CVE-2023-29491 Local users can trigger security-relevant memory corruption via malformed data libncurses6 6.2-0ubuntu2 6.2-0ubuntu2.1
MEDIUM CVE-2023-29491 Local users can trigger security-relevant memory corruption via malformed data libncursesw6 6.2-0ubuntu2 6.2-0ubuntu2.1
MEDIUM CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS libnghttp2-14 1.40.0-1build1 1.40.0-1ubuntu0.1
MEDIUM CVE-2021-44758 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ... libroken18-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-3437 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal libroken18-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-41916 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ... libroken18-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.2
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libroken18-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-44640 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ... libroken18-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-45142 samba: CVE-2022-3437 fix introduced a logic inversion libroken18-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.4
MEDIUM CVE-2022-35737 an array-bounds overflow if billions of bytes are used in a string argument to a C API libsqlite3-0 3.31.1-4ubuntu0.4 3.31.1-4ubuntu0.5
MEDIUM CVE-2023-1667 NULL pointer dereference during rekeying with algorithm guessing libssh-4 0.9.3-2ubuntu2.2 0.9.3-2ubuntu2.3
MEDIUM CVE-2023-2283 authorization bypass in pki_verify_data_signature libssh-4 0.9.3-2ubuntu2.2 0.9.3-2ubuntu2.3
MEDIUM CVE-2022-4304 timing attack in RSA Decryption implementation libssl1.1 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.17
MEDIUM CVE-2022-4450 double free after calling PEM_read_bio_ex libssl1.1 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.17
MEDIUM CVE-2023-0215 use-after-free following BIO_new_NDEF libssl1.1 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.17
MEDIUM CVE-2023-2650 Possible DoS translating ASN.1 object identifiers libssl1.1 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.19
MEDIUM CVE-2022-3821 buffer overrun in format_timespan() function libsystemd0 245.4-4ubuntu3.18 245.4-4ubuntu3.20
MEDIUM CVE-2022-4415 systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setti libsystemd0 245.4-4ubuntu3.18 245.4-4ubuntu3.20
MEDIUM CVE-2023-29491 Local users can trigger security-relevant memory corruption via malformed data libtinfo6 6.2-0ubuntu2 6.2-0ubuntu2.1
MEDIUM CVE-2022-3821 buffer overrun in format_timespan() function libudev1 245.4-4ubuntu3.18 245.4-4ubuntu3.20
MEDIUM CVE-2022-4415 systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setti libudev1 245.4-4ubuntu3.18 245.4-4ubuntu3.20
MEDIUM CVE-2021-44758 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ... libwind0-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-3437 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal libwind0-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-41916 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ... libwind0-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.2
MEDIUM CVE-2022-42898 integer overflow vulnerabilities in PAC parsing libwind0-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-44640 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ... libwind0-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.3
MEDIUM CVE-2022-45142 samba: CVE-2022-3437 fix introduced a logic inversion libwind0-heimdal 7.7.0+dfsg-1ubuntu1.1 7.7.0+dfsg-1ubuntu1.4
MEDIUM CVE-2023-29491 Local users can trigger security-relevant memory corruption via malformed data ncurses-base 6.2-0ubuntu2 6.2-0ubuntu2.1
MEDIUM CVE-2023-29491 Local users can trigger security-relevant memory corruption via malformed data ncurses-bin 6.2-0ubuntu2 6.2-0ubuntu2.1
MEDIUM CVE-2022-4304 timing attack in RSA Decryption implementation openssl 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.17
MEDIUM CVE-2022-4450 double free after calling PEM_read_bio_ex openssl 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.17
MEDIUM CVE-2023-0215 use-after-free following BIO_new_NDEF openssl 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.17
MEDIUM CVE-2023-2650 Possible DoS translating ASN.1 object identifiers openssl 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.19
MEDIUM CVE-2023-31484 CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over HTTPS perl-base 5.30.0-9ubuntu0.3 5.30.0-9ubuntu0.4
MEDIUM CVE-2022-48303 heap buffer overflow at from_header() in list.c via specially crafted checksum tar 1.30+dfsg-7ubuntu0.20.04.2 1.30+dfsg-7ubuntu0.20.04.3
LOW CVE-2016-2781 coreutils: Non-privileged session can escape to the parent session in chroot coreutils 8.30-3ubuntu2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets dirmngr 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg-l10n 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg-utils 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg-agent 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg-wks-client 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg-wks-server 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpgconf 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpgsm 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpgv 2.2.19-3ubuntu2.2
LOW CVE-2016-20013 libc-bin 2.31-0ubuntu9.9
LOW CVE-2016-20013 libc6 2.31-0ubuntu9.9
LOW CVE-2023-27533 TELNET option IAC injection libcurl4 7.68.0-1ubuntu2.13 7.68.0-1ubuntu2.18
LOW CVE-2023-27534 SFTP path ~ resolving discrepancy libcurl4 7.68.0-1ubuntu2.13 7.68.0-1ubuntu2.18
LOW CVE-2023-27536 GSS delegation too eager connection re-use libcurl4 7.68.0-1ubuntu2.13 7.68.0-1ubuntu2.18
LOW CVE-2023-27538 SSH connection too eager reuse still libcurl4 7.68.0-1ubuntu2.13 7.68.0-1ubuntu2.18
LOW CVE-2023-28321 IDN wildcard match may lead to Improper Cerificate Validation libcurl4 7.68.0-1ubuntu2.13 7.68.0-1ubuntu2.19
LOW CVE-2023-28322 more POST-after-PUT confusion libcurl4 7.68.0-1ubuntu2.13 7.68.0-1ubuntu2.19
LOW CVE-2023-2953 null pointer dereference in ber_memalloc_x function libldap-2.4-2 2.4.49+dfsg-2ubuntu1.9
LOW CVE-2023-2953 null pointer dereference in ber_memalloc_x function libldap-common 2.4.49+dfsg-2ubuntu1.9
LOW CVE-2021-39537 heap-based buffer overflow in _nc_captoinfo() in captoinfo.c libncurses6 6.2-0ubuntu2 6.2-0ubuntu2.1
LOW CVE-2022-29458 segfaulting OOB read libncurses6 6.2-0ubuntu2 6.2-0ubuntu2.1
LOW CVE-2021-39537 heap-based buffer overflow in _nc_captoinfo() in captoinfo.c libncursesw6 6.2-0ubuntu2 6.2-0ubuntu2.1
LOW CVE-2022-29458 segfaulting OOB read libncursesw6 6.2-0ubuntu2 6.2-0ubuntu2.1
LOW CVE-2022-28321 pam: authentication bypass for SSH logins libpam-modules 1.3.1-5ubuntu4.3 1.3.1-5ubuntu4.4
LOW CVE-2022-28321 pam: authentication bypass for SSH logins libpam-modules-bin 1.3.1-5ubuntu4.3 1.3.1-5ubuntu4.4
LOW CVE-2022-28321 pam: authentication bypass for SSH logins libpam-runtime 1.3.1-5ubuntu4.3 1.3.1-5ubuntu4.4
LOW CVE-2022-28321 pam: authentication bypass for SSH logins libpam0g 1.3.1-5ubuntu4.3 1.3.1-5ubuntu4.4
LOW CVE-2017-11164 OP_KETRMAX feature in the match function in pcre_exec.c libpcre3 2:8.39-12ubuntu0.1
LOW CVE-2023-4016 ps buffer overflow libprocps8 2:3.3.16-1ubuntu2.3
LOW CVE-2023-0464 Denial of service by excessive resource usage in verifying X509 policy constraints libssl1.1 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.18
LOW CVE-2023-0465 Invalid certificate policies in leaf certificates are silently ignored libssl1.1 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.18
LOW CVE-2023-0466 Certificate policy check not enabled libssl1.1 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.18
LOW CVE-2023-26604 privilege escalation via the less pager libsystemd0 245.4-4ubuntu3.18
LOW CVE-2021-39537 heap-based buffer overflow in _nc_captoinfo() in captoinfo.c libtinfo6 6.2-0ubuntu2 6.2-0ubuntu2.1
LOW CVE-2022-29458 segfaulting OOB read libtinfo6 6.2-0ubuntu2 6.2-0ubuntu2.1
LOW CVE-2023-26604 privilege escalation via the less pager libudev1 245.4-4ubuntu3.18
LOW CVE-2013-4235 shadow-utils: TOCTOU race conditions by copying and removing directory trees login 1:4.8.1-1ubuntu5.20.04.2
LOW CVE-2023-29383 Improper input validation in shadow-utils package utility chfn login 1:4.8.1-1ubuntu5.20.04.2
LOW CVE-2021-39537 heap-based buffer overflow in _nc_captoinfo() in captoinfo.c ncurses-base 6.2-0ubuntu2 6.2-0ubuntu2.1
LOW CVE-2022-29458 segfaulting OOB read ncurses-base 6.2-0ubuntu2 6.2-0ubuntu2.1
LOW CVE-2021-39537 heap-based buffer overflow in _nc_captoinfo() in captoinfo.c ncurses-bin 6.2-0ubuntu2 6.2-0ubuntu2.1
LOW CVE-2022-29458 segfaulting OOB read ncurses-bin 6.2-0ubuntu2 6.2-0ubuntu2.1
LOW CVE-2023-0464 Denial of service by excessive resource usage in verifying X509 policy constraints openssl 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.18
LOW CVE-2023-0465 Invalid certificate policies in leaf certificates are silently ignored openssl 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.18
LOW CVE-2023-0466 Certificate policy check not enabled openssl 1.1.1f-1ubuntu2.16 1.1.1f-1ubuntu2.18
LOW CVE-2013-4235 shadow-utils: TOCTOU race conditions by copying and removing directory trees passwd 1:4.8.1-1ubuntu5.20.04.2
LOW CVE-2023-29383 Improper input validation in shadow-utils package utility chfn passwd 1:4.8.1-1ubuntu5.20.04.2
LOW CVE-2023-4016 ps buffer overflow procps 2:3.3.16-1ubuntu2.3

Date: 2023-09-20