Skip to content

dockerhub.hi.inet evolved 5g certification localizationnetapp localizationnetapp

Evolved5G edited this page Oct 20, 2023 · 1 revision

Scan of image: dockerhub.hi.inet/evolved-5g/certification/localizationnetapp/localizationnetapp


Summary

Severity Number of vulnerabilities
HIGH 21
MEDIUM 178
LOW 156

Vulnerabilities

Severity ID Title PkgName InstalledVersion FixedVersion
HIGH CVE-2023-20569 Return Address Predictor velunerability leading to information disclosure linux-libc-dev 5.4.0-152.169
HIGH CVE-2023-20588 division-by-zero may resulting in loss of confidentiality linux-libc-dev 5.4.0-152.169 5.4.0-163.180
HIGH CVE-2023-20593 Cross-Process Information Leak linux-libc-dev 5.4.0-152.169 5.4.0-159.176
HIGH CVE-2023-3090 out-of-bounds write caused by unclear skb->cb linux-libc-dev 5.4.0-152.169 5.4.0-155.172
HIGH CVE-2023-32629 In Ubuntu skip permission checking for trusted.overlayfs.* xattrs linux-libc-dev 5.4.0-152.169 5.4.0-155.172
HIGH CVE-2023-3390 UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batc linux-libc-dev 5.4.0-152.169 5.4.0-155.172
HIGH CVE-2023-35001 stack-out-of-bounds-read in nft_byteorder_eval() linux-libc-dev 5.4.0-152.169 5.4.0-155.172
HIGH CVE-2023-35788 out-of-bounds write in fl_set_geneve_opt() linux-libc-dev 5.4.0-152.169 5.4.0-153.170
HIGH CVE-2023-3609 cls_u32 component reference counter leak if tcf_change_indev() fails linux-libc-dev 5.4.0-152.169 5.4.0-159.176
HIGH CVE-2023-3611 sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead linux-libc-dev 5.4.0-152.169 5.4.0-159.176
HIGH CVE-2023-3776 cls_fw component can be exploited as result of failure in tcf_change_indev function linux-libc-dev 5.4.0-152.169 5.4.0-159.176
HIGH CVE-2023-40283 use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c linux-libc-dev 5.4.0-152.169 5.4.0-163.180
HIGH CVE-2023-4128 cls_fw, cls_u32 and cls_route linux-libc-dev 5.4.0-152.169 5.4.0-163.180
HIGH CVE-2023-4206 cls_route component can be exploited to achieve local privilege escalation linux-libc-dev 5.4.0-152.169 5.4.0-163.180
HIGH CVE-2023-4207 A use-after-free vulnerability in the Linux kernel's cls_fw component that can be exploited to achie linux-libc-dev 5.4.0-152.169 5.4.0-163.180
HIGH CVE-2023-4208 cls_u32 UAF linux-libc-dev 5.4.0-152.169 5.4.0-163.180
HIGH CVE-2023-4244 Use-after-free in nft_verdict_dump due to a race between set GC and transaction linux-libc-dev 5.4.0-152.169
HIGH CVE-2023-37920 Removal of e-Tugra root certificate certifi 2021.10.8 2023.7.22
HIGH CVE-2023-0286 X.400 address type confusion in X.509 GeneralName cryptography 38.0.4 39.0.1
HIGH CVE-2023-30798 There MultipartParser usage in Encode's Starlette python framework bef ... starlette 0.20.4 0.25.0
HIGH CVE-2022-40898 remote attackers can cause denial of service via attacker controlled input to wheel cli wheel 0.36.2 0.38.1
MEDIUM CVE-2020-19726 heap-based buffer overflow in bfd_getl32() in bfd/libbfd.c binutils 2.34-6ubuntu1.6
MEDIUM CVE-2021-46174 heap-based buffer overflow in bfd_getl32() in libbfd.c via objdump binutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-35205 reachable assertion in display_debug_names() in dwarf.c binutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-35206 NULL pointer dereference in read_and_display_attr_value() in dwarf.c binutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-44840 heap-based buffer overflow in find_section_in_set() in readelf.c binutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-45703 heap-based buffer overflow in display_debug_section() in readelf.c binutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-47007 memory leak in stab_demangle_v3_arg() in stabs.c binutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-47008 memory leak in make_tempdir() and make_tempname() in bucomm.c binutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-47010 memory leak in pr_function_type() in prdbg.c binutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-47011 memory leak in parse_stab_struct_fields() in stabs.c binutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-47695 uninitialized field in bfd_mach_o_get_synthetic_symtab() in match-o.c binutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-48063 excessive memory consumption in load_separate_debug_files() in dwarf.c binutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-48065 memory leak in find_abstract_instance() in dwarf2.c binutils 2.34-6ubuntu1.6
MEDIUM CVE-2020-19726 heap-based buffer overflow in bfd_getl32() in bfd/libbfd.c binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2021-46174 heap-based buffer overflow in bfd_getl32() in libbfd.c via objdump binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2022-35205 reachable assertion in display_debug_names() in dwarf.c binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2022-35206 NULL pointer dereference in read_and_display_attr_value() in dwarf.c binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2022-44840 heap-based buffer overflow in find_section_in_set() in readelf.c binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2022-45703 heap-based buffer overflow in display_debug_section() in readelf.c binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2022-47007 memory leak in stab_demangle_v3_arg() in stabs.c binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2022-47008 memory leak in make_tempdir() and make_tempname() in bucomm.c binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2022-47010 memory leak in pr_function_type() in prdbg.c binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2022-47011 memory leak in parse_stab_struct_fields() in stabs.c binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2022-47695 uninitialized field in bfd_mach_o_get_synthetic_symtab() in match-o.c binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2022-48063 excessive memory consumption in load_separate_debug_files() in dwarf.c binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2022-48065 memory leak in find_abstract_instance() in dwarf2.c binutils-common 2.34-6ubuntu1.6
MEDIUM CVE-2020-19726 heap-based buffer overflow in bfd_getl32() in bfd/libbfd.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2021-46174 heap-based buffer overflow in bfd_getl32() in libbfd.c via objdump binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2022-35205 reachable assertion in display_debug_names() in dwarf.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2022-35206 NULL pointer dereference in read_and_display_attr_value() in dwarf.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2022-44840 heap-based buffer overflow in find_section_in_set() in readelf.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2022-45703 heap-based buffer overflow in display_debug_section() in readelf.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2022-47007 memory leak in stab_demangle_v3_arg() in stabs.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2022-47008 memory leak in make_tempdir() and make_tempname() in bucomm.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2022-47010 memory leak in pr_function_type() in prdbg.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2022-47011 memory leak in parse_stab_struct_fields() in stabs.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2022-47695 uninitialized field in bfd_mach_o_get_synthetic_symtab() in match-o.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2022-48063 excessive memory consumption in load_separate_debug_files() in dwarf.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2022-48065 memory leak in find_abstract_instance() in dwarf2.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
MEDIUM CVE-2020-13844 ARM straight-line speculation vulnerability cpp 4:9.3.0-1ubuntu2
MEDIUM CVE-2020-13844 ARM straight-line speculation vulnerability g++ 4:9.3.0-1ubuntu2
MEDIUM CVE-2020-13844 ARM straight-line speculation vulnerability gcc 4:9.3.0-1ubuntu2
MEDIUM CVE-2016-1585 In all versions of AppArmor mount rules are accidentally widened when ... libapparmor1 2.13.3-7ubuntu5.2
MEDIUM CVE-2020-19726 heap-based buffer overflow in bfd_getl32() in bfd/libbfd.c libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2021-46174 heap-based buffer overflow in bfd_getl32() in libbfd.c via objdump libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-35205 reachable assertion in display_debug_names() in dwarf.c libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-35206 NULL pointer dereference in read_and_display_attr_value() in dwarf.c libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-44840 heap-based buffer overflow in find_section_in_set() in readelf.c libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-45703 heap-based buffer overflow in display_debug_section() in readelf.c libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-47007 memory leak in stab_demangle_v3_arg() in stabs.c libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-47008 memory leak in make_tempdir() and make_tempname() in bucomm.c libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-47010 memory leak in pr_function_type() in prdbg.c libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-47011 memory leak in parse_stab_struct_fields() in stabs.c libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-47695 uninitialized field in bfd_mach_o_get_synthetic_symtab() in match-o.c libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-48063 excessive memory consumption in load_separate_debug_files() in dwarf.c libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2022-48065 memory leak in find_abstract_instance() in dwarf2.c libbinutils 2.34-6ubuntu1.6
MEDIUM CVE-2023-5156 DoS due to memory leak in getaddrinfo.c libc-bin 2.31-0ubuntu9.9
MEDIUM CVE-2023-5156 DoS due to memory leak in getaddrinfo.c libc-dev-bin 2.31-0ubuntu9.9
MEDIUM CVE-2023-5156 DoS due to memory leak in getaddrinfo.c libc6 2.31-0ubuntu9.9
MEDIUM CVE-2023-5156 DoS due to memory leak in getaddrinfo.c libc6-dev 2.31-0ubuntu9.9
MEDIUM CVE-2020-19726 heap-based buffer overflow in bfd_getl32() in bfd/libbfd.c libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2021-46174 heap-based buffer overflow in bfd_getl32() in libbfd.c via objdump libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2022-35205 reachable assertion in display_debug_names() in dwarf.c libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2022-35206 NULL pointer dereference in read_and_display_attr_value() in dwarf.c libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2022-44840 heap-based buffer overflow in find_section_in_set() in readelf.c libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2022-45703 heap-based buffer overflow in display_debug_section() in readelf.c libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2022-47007 memory leak in stab_demangle_v3_arg() in stabs.c libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2022-47008 memory leak in make_tempdir() and make_tempname() in bucomm.c libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2022-47010 memory leak in pr_function_type() in prdbg.c libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2022-47011 memory leak in parse_stab_struct_fields() in stabs.c libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2022-47695 uninitialized field in bfd_mach_o_get_synthetic_symtab() in match-o.c libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2022-48063 excessive memory consumption in load_separate_debug_files() in dwarf.c libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2022-48065 memory leak in find_abstract_instance() in dwarf2.c libctf-nobfd0 2.34-6ubuntu1.6
MEDIUM CVE-2020-19726 heap-based buffer overflow in bfd_getl32() in bfd/libbfd.c libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2021-46174 heap-based buffer overflow in bfd_getl32() in libbfd.c via objdump libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2022-35205 reachable assertion in display_debug_names() in dwarf.c libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2022-35206 NULL pointer dereference in read_and_display_attr_value() in dwarf.c libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2022-44840 heap-based buffer overflow in find_section_in_set() in readelf.c libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2022-45703 heap-based buffer overflow in display_debug_section() in readelf.c libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2022-47007 memory leak in stab_demangle_v3_arg() in stabs.c libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2022-47008 memory leak in make_tempdir() and make_tempname() in bucomm.c libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2022-47010 memory leak in pr_function_type() in prdbg.c libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2022-47011 memory leak in parse_stab_struct_fields() in stabs.c libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2022-47695 uninitialized field in bfd_mach_o_get_synthetic_symtab() in match-o.c libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2022-48063 excessive memory consumption in load_separate_debug_files() in dwarf.c libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2022-48065 memory leak in find_abstract_instance() in dwarf2.c libctf0 2.34-6ubuntu1.6
MEDIUM CVE-2023-36054 Denial of service through freeing uninitialized pointer libgssapi-krb5-2 1.17-6ubuntu4.3
MEDIUM CVE-2023-36054 Denial of service through freeing uninitialized pointer libk5crypto3 1.17-6ubuntu4.3
MEDIUM CVE-2023-36054 Denial of service through freeing uninitialized pointer libkrb5-3 1.17-6ubuntu4.3
MEDIUM CVE-2023-36054 Denial of service through freeing uninitialized pointer libkrb5support0 1.17-6ubuntu4.3
MEDIUM CVE-2020-22916 Denial of service via decompression of crafted file liblzma5 5.2.4-1ubuntu1.1
MEDIUM CVE-2023-37769 stress-test master commit e4c878 was discovered to contain a FPE vulne ... libpixman-1-0 0.38.4-0ubuntu2.1
MEDIUM CVE-2023-27043 Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple libpython3.8 3.8.10-0ubuntu1~20.04.8
MEDIUM CVE-2023-27043 Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple libpython3.8-dev 3.8.10-0ubuntu1~20.04.8
MEDIUM CVE-2023-27043 Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple libpython3.8-minimal 3.8.10-0ubuntu1~20.04.8
MEDIUM CVE-2023-27043 Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple libpython3.8-stdlib 3.8.10-0ubuntu1~20.04.8
MEDIUM CVE-2022-48281 heap-based buffer overflow in processCropSelections() in tools/tiffcrop.c libtiff5 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9
MEDIUM CVE-2023-25433 Buffer Overflow via /libtiff/tools/tiffcrop.c libtiff5 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9
MEDIUM CVE-2023-26966 Buffer Overflow in uv_encode() libtiff5 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9
MEDIUM CVE-2023-2908 null pointer dereference in tif_dir.c libtiff5 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9
MEDIUM CVE-2023-3618 segmentation fault in Fax3Encode in libtiff/tif_fax3.c libtiff5 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9
MEDIUM CVE-2021-42260 TinyXML through 2.6.2 has an infinite loop in TiXmlParsingData::Stamp ... libtinyxml-dev 2.6.2-4build1
MEDIUM CVE-2021-42260 TinyXML through 2.6.2 has an infinite loop in TiXmlParsingData::Stamp ... libtinyxml2.6.2v5 2.6.2-4build1
MEDIUM CVE-2023-4863 Heap buffer overflow in WebP Codec libwebp6 0.6.1-2ubuntu0.20.04.2 0.6.1-2ubuntu0.20.04.3
MEDIUM CVE-2023-43785 out-of-bounds memory access in _XkbReadKeySyms() libx11-6 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6
MEDIUM CVE-2023-43786 stack exhaustion from infinite recursion in PutSubImage() libx11-6 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6
MEDIUM CVE-2023-43787 integer overflow in XCreateImage() leading to a heap overflow libx11-6 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6
MEDIUM CVE-2023-43785 out-of-bounds memory access in _XkbReadKeySyms() libx11-data 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6
MEDIUM CVE-2023-43786 stack exhaustion from infinite recursion in PutSubImage() libx11-data 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6
MEDIUM CVE-2023-43787 integer overflow in XCreateImage() leading to a heap overflow libx11-data 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6
MEDIUM CVE-2023-43786 stack exhaustion from infinite recursion in PutSubImage() libxpm4 1:3.5.12-1ubuntu0.20.04.1 1:3.5.12-1ubuntu0.20.04.2
MEDIUM CVE-2023-43787 integer overflow in XCreateImage() leading to a heap overflow libxpm4 1:3.5.12-1ubuntu0.20.04.1 1:3.5.12-1ubuntu0.20.04.2
MEDIUM CVE-2023-43788 out of bounds read in XpmCreateXpmImageFromBuffer() libxpm4 1:3.5.12-1ubuntu0.20.04.1 1:3.5.12-1ubuntu0.20.04.2
MEDIUM CVE-2023-43789 out of bounds read on XPM with corrupted colormap libxpm4 1:3.5.12-1ubuntu0.20.04.1 1:3.5.12-1ubuntu0.20.04.2
MEDIUM CVE-2013-7445 kernel: memory exhaustion via crafted Graphics Execution Manager (GEM) objects linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2015-8553 CVE-2015-2150 CVE-2015-8553 xen: non-maskable interrupts triggerable by guests (xsa120) linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2016-8660 kernel: xfs: local DoS due to a page lock order bug in the XFS seek hole/data implementation linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2018-17977 kernel: Mishandled interactions among XFRM Netlink messages, IPPROTO_AH packets, and IPPROTO_IP pack linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2020-12362 Integer overflow in Intel(R) Graphics Drivers linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2020-27835 kernel: child process is able to access parent mm through hfi dev file handle linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2020-36310 kernel: infinite loop in set_memory_region_test in arch/x86/kvm/svm/svm.c for certain nested page fa linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2020-36691 kernel: lib/nlattr.c allows attackers to cause a denial of service linux-libc-dev 5.4.0-152.169 5.4.0-156.173
MEDIUM CVE-2021-3864 descendant's dumpable setting with certain SUID binaries linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2021-4001 race condition when the EBPF map is frozen linux-libc-dev 5.4.0-152.169 5.4.0-164.181
MEDIUM CVE-2021-4148 kernel: Improper implementation of block_invalidatepage() allows users to crash the kernel linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-0168 smb2_ioctl_query_info NULL pointer dereference linux-libc-dev 5.4.0-152.169 5.4.0-156.173
MEDIUM CVE-2022-0400 Out of bounds read in the smc protocol stack linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-0480 memcg does not limit the number of POSIX file locks allowing memory exhaustion linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-1184 use-after-free and memory errors in ext4 when mounting and operating on a corrupted image linux-libc-dev 5.4.0-152.169 5.4.0-156.173
MEDIUM CVE-2022-1247 A race condition bug in rose_connect() linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-1280 concurrency use-after-free between drm_setmaster_ioctl and drm_mode_getresources linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-25836 linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-27672 Cross-Thread Return Address Predictions linux-libc-dev 5.4.0-152.169 5.4.0-156.173
MEDIUM CVE-2022-2961 race condition in rose_bind() linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-29900 RetBleed Arbitrary Speculative Code Execution with Return Instructions linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-3344 nested shutdown interception could lead to host crash linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-3523 race when faulting a device private page in memory manager linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-36402 integer overflow in vmwgfx_execbuf.c linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-38096 NULL pointer dereference in vmw_cmd_dx_define_query linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-38457 use-after-free in vmw_cmd_res_check linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-39189 TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED leading to guest malfunctioning linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-40133 use-after-free in vmw_execbuf_tie_context linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2022-40982 Gather Data Sampling (GDS) side channel vulnerability linux-libc-dev 5.4.0-152.169 5.4.0-159.176
MEDIUM CVE-2022-4269 CPU soft lockup in TC mirred egress-to-ingress action linux-libc-dev 5.4.0-152.169 5.4.0-156.173
MEDIUM CVE-2022-4543 KASLR Prefetch Bypass Breaks KPTI linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2023-0030 Use after Free in nvkm_vmm_pfn_map linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2023-0590 use-after-free due to race condition in qdisc_graft() linux-libc-dev 5.4.0-152.169 5.4.0-156.173
MEDIUM CVE-2023-1206 hash collisions in the IPv6 connection lookup table linux-libc-dev 5.4.0-152.169 5.4.0-164.181
MEDIUM CVE-2023-1582 Soft lockup occurred during __page_mapcount linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2023-2002 Unauthorized management command execution linux-libc-dev 5.4.0-152.169 5.4.0-162.179
MEDIUM CVE-2023-2007 DPT I2O controller TOCTOU information disclosure vulnerability linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2023-21255 In multiple functions of binder.c, there is a possible memory corrupti ... linux-libc-dev 5.4.0-152.169 5.4.0-162.179
MEDIUM CVE-2023-2163 Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe linux-libc-dev 5.4.0-152.169 5.4.0-162.179
MEDIUM CVE-2023-2194 out-of-bounds write in xgene_slimpro_i2c_xfer() linux-libc-dev 5.4.0-152.169 5.4.0-156.173
MEDIUM CVE-2023-2269 A possible deadlock in dm_get_inactive_table in dm- ioctl.c leads to dos linux-libc-dev 5.4.0-152.169 5.4.0-162.179
MEDIUM CVE-2023-23000 kernel: incorrect return value for the error case in the tegra_xusb_find_port_node linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2023-23004 kernel: incorrect check for error case in the malidp_check_pages_threshold linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2023-26242 afu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the ... linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2023-28327 denial of service problem in net/unix/diag.c linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2023-28466 race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference linux-libc-dev 5.4.0-152.169 5.4.0-156.173
MEDIUM CVE-2023-3006 Add Spectre-BHB mitigation for AmpereOne linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2023-3111 Use after free in prepare_to_relocate in fs/btrfs/relocation.c linux-libc-dev 5.4.0-152.169 5.4.0-156.173
MEDIUM CVE-2023-3268 out-of-bounds access in relay_file_read linux-libc-dev 5.4.0-152.169 5.4.0-162.179
MEDIUM CVE-2023-3338 crash due to a NULL pointer dereference in the dn_nsp_send function linux-libc-dev 5.4.0-152.169 5.4.0-164.181
MEDIUM CVE-2023-37453 out-of-bounds read in read_descriptors linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2023-3863 use-after-free in nfc_llcp_find_loca in net/nfc/llcp_core.c linux-libc-dev 5.4.0-152.169 5.4.0-164.181
MEDIUM CVE-2023-4194 correctly initialize socket uid next fix of i_uid to current_fsuid linux-libc-dev 5.4.0-152.169 5.4.0-164.181
MEDIUM CVE-2023-42754 NULL pointer dereference in ipv4_send_dest_unreach() linux-libc-dev 5.4.0-152.169
MEDIUM CVE-2023-27043 Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple python3.8 3.8.10-0ubuntu1~20.04.8
MEDIUM CVE-2023-27043 Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple python3.8-dev 3.8.10-0ubuntu1~20.04.8
MEDIUM CVE-2023-27043 Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple python3.8-minimal 3.8.10-0ubuntu1~20.04.8
MEDIUM CVE-2020-22916 Denial of service via decompression of crafted file xz-utils 5.2.4-1ubuntu1.1
MEDIUM CVE-2022-23491 untrusted root certificates certifi 2021.10.8 2022.12.07
MEDIUM CVE-2023-23931 memory corruption via immutable objects cryptography 38.0.4 39.0.1
MEDIUM CVE-2023-32681 Unintended leak of Proxy-Authorization header requests 2.26.0 2.31.0
MEDIUM GHSA-74m5-2c7w-9w3x MultipartParser denial of service with too many fields or files starlette 0.20.4 0.25.0
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty binutils 2.34-6ubuntu1.6
LOW CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service binutils 2.34-6ubuntu1.6
LOW CVE-2019-1010204 Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and el binutils 2.34-6ubuntu1.6
LOW CVE-2022-48064 excessive memory consumption in _bfd_dwarf2_find_nearest_line_with_alt() in dwarf2.c binutils 2.34-6ubuntu1.6
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty binutils-common 2.34-6ubuntu1.6
LOW CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service binutils-common 2.34-6ubuntu1.6
LOW CVE-2019-1010204 Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and el binutils-common 2.34-6ubuntu1.6
LOW CVE-2022-48064 excessive memory consumption in _bfd_dwarf2_find_nearest_line_with_alt() in dwarf2.c binutils-common 2.34-6ubuntu1.6
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
LOW CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
LOW CVE-2019-1010204 Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and el binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
LOW CVE-2022-48064 excessive memory consumption in _bfd_dwarf2_find_nearest_line_with_alt() in dwarf2.c binutils-x86-64-linux-gnu 2.34-6ubuntu1.6
LOW CVE-2016-2781 coreutils: Non-privileged session can escape to the parent session in chroot coreutils 8.30-3ubuntu2
LOW CVE-2023-34969 assertion failure when a monitor is active and a message from the driver cannot be delivered dbus 1.12.16-2ubuntu2.3
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets dirmngr 2.2.19-3ubuntu2.2
LOW CVE-2018-1000021 client prints server-sent ANSI escape codes to the terminal, allowing for unverified messages to pot git 1:2.25.1-1ubuntu3.11
LOW CVE-2018-1000021 client prints server-sent ANSI escape codes to the terminal, allowing for unverified messages to pot git-man 1:2.25.1-1ubuntu3.11
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg-l10n 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg-utils 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg2 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg-agent 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg-wks-client 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg-wks-server 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpgconf 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpgsm 2.2.19-3ubuntu2.2
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpgv 2.2.19-3ubuntu2.2
LOW CVE-2022-36227 NULL pointer dereference in archive_write.c libarchive13 3.4.0-2ubuntu1.2
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty libbinutils 2.34-6ubuntu1.6
LOW CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service libbinutils 2.34-6ubuntu1.6
LOW CVE-2019-1010204 Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and el libbinutils 2.34-6ubuntu1.6
LOW CVE-2022-48064 excessive memory consumption in _bfd_dwarf2_find_nearest_line_with_alt() in dwarf2.c libbinutils 2.34-6ubuntu1.6
LOW CVE-2021-4048 Out-of-bounds read in *larrv libblas3 3.9.0-1build1
LOW CVE-2016-20013 libc-bin 2.31-0ubuntu9.9
LOW CVE-2016-20013 libc-dev-bin 2.31-0ubuntu9.9
LOW CVE-2016-20013 libc6 2.31-0ubuntu9.9
LOW CVE-2016-20013 libc6-dev 2.31-0ubuntu9.9
LOW CVE-2017-7475 cairo: NULL pointer dereference with a crafted font file libcairo2 1.16.0-4ubuntu1
LOW CVE-2018-18064 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document libcairo2 1.16.0-4ubuntu1
LOW CVE-2019-6461 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c libcairo2 1.16.0-4ubuntu1
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty libctf-nobfd0 2.34-6ubuntu1.6
LOW CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service libctf-nobfd0 2.34-6ubuntu1.6
LOW CVE-2019-1010204 Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and el libctf-nobfd0 2.34-6ubuntu1.6
LOW CVE-2022-48064 excessive memory consumption in _bfd_dwarf2_find_nearest_line_with_alt() in dwarf2.c libctf-nobfd0 2.34-6ubuntu1.6
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty libctf0 2.34-6ubuntu1.6
LOW CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service libctf0 2.34-6ubuntu1.6
LOW CVE-2019-1010204 Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and el libctf0 2.34-6ubuntu1.6
LOW CVE-2022-48064 excessive memory consumption in _bfd_dwarf2_find_nearest_line_with_alt() in dwarf2.c libctf0 2.34-6ubuntu1.6
LOW CVE-2023-28321 IDN wildcard match may lead to Improper Cerificate Validation libcurl3-gnutls 7.68.0-1ubuntu2.18 7.68.0-1ubuntu2.19
LOW CVE-2023-28322 more POST-after-PUT confusion libcurl3-gnutls 7.68.0-1ubuntu2.18 7.68.0-1ubuntu2.19
LOW CVE-2023-38546 cookie injection with none file libcurl3-gnutls 7.68.0-1ubuntu2.18 7.68.0-1ubuntu2.20
LOW CVE-2023-34969 assertion failure when a monitor is active and a message from the driver cannot be delivered libdbus-1-3 1.12.16-2ubuntu2.3
LOW CVE-2021-40812 The GD Graphics Library (aka LibGD) through 2.3.2 has an out-of-bounds ... libgd3 2.2.5-5.2ubuntu2.1
LOW CVE-2023-25193 allows attackers to trigger O(n^2) growth via consecutive marks libharfbuzz0b 2.6.4-1ubuntu4.2
LOW CVE-2020-11023 Untrusted code execution via tag in HTML passed to DOM manipulation methods libjs-jquery 3.3.1~dfsg-3
LOW CVE-2021-4048 Out-of-bounds read in *larrv liblapack3 3.9.0-1build1
LOW CVE-2023-2953 null pointer dereference in ber_memalloc_x function libldap-2.4-2 2.4.49+dfsg-2ubuntu1.9
LOW CVE-2023-2953 null pointer dereference in ber_memalloc_x function libldap-common 2.4.49+dfsg-2ubuntu1.9
LOW CVE-2017-11164 OP_KETRMAX feature in the match function in pcre_exec.c libpcre3 2:8.39-12ubuntu0.1
LOW CVE-2022-3857 Null pointer dereference leads to segmentation fault libpng16-16 1.6.37-2
LOW CVE-2023-4016 ps buffer overflow libprocps8 2:3.3.16-1ubuntu2.3
LOW CVE-2021-28861 open redirection vulnerability in lib/http/server.py may lead to information disclosure libpython3.8 3.8.10-0ubuntu1~20.04.8
LOW CVE-2021-28861 open redirection vulnerability in lib/http/server.py may lead to information disclosure libpython3.8-dev 3.8.10-0ubuntu1~20.04.8
LOW CVE-2021-28861 open redirection vulnerability in lib/http/server.py may lead to information disclosure libpython3.8-minimal 3.8.10-0ubuntu1~20.04.8
LOW CVE-2021-28861 open redirection vulnerability in lib/http/server.py may lead to information disclosure libpython3.8-stdlib 3.8.10-0ubuntu1~20.04.8
LOW CVE-2023-3446 Excessive time spent checking DH keys and parameters libssl-dev 1.1.1f-1ubuntu2.19
LOW CVE-2023-3817 Excessive time spent checking DH q parameter value libssl-dev 1.1.1f-1ubuntu2.19
LOW CVE-2023-3446 Excessive time spent checking DH keys and parameters libssl1.1 1.1.1f-1ubuntu2.19
LOW CVE-2023-3817 Excessive time spent checking DH q parameter value libssl1.1 1.1.1f-1ubuntu2.19
LOW CVE-2023-26604 privilege escalation via the less pager libsystemd0 245.4-4ubuntu3.22
LOW CVE-2018-10126 libtiff: NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c libtiff5 4.1.0+git191117-2ubuntu0.20.04.8
LOW CVE-2023-1916 out-of-bounds read in extractImageSection() in tools/tiffcrop.c libtiff5 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.10
LOW CVE-2023-26965 heap-based use after free via a crafted TIFF image in loadImage() in tiffcrop.c libtiff5 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9
LOW CVE-2023-3164 heap-buffer-overflow in extractImageSection() libtiff5 4.1.0+git191117-2ubuntu0.20.04.8
LOW CVE-2023-3316 null pointer dereference in TIFFClose() libtiff5 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9
LOW CVE-2023-3576 memory leak in tiffcrop.c libtiff5 4.1.0+git191117-2ubuntu0.20.04.8
LOW CVE-2023-26604 privilege escalation via the less pager libudev1 245.4-4ubuntu3.21
LOW CVE-2017-11692 peek function libyaml-cpp-dev 0.6.2-4ubuntu1
LOW CVE-2017-5950 yaml-cpp: Stack overflow in HandleNode() libyaml-cpp-dev 0.6.2-4ubuntu1
LOW CVE-2018-20573 yaml-cpp: DoS in Scanner::EnsureTokensInQueue function in yaml-cpp libyaml-cpp-dev 0.6.2-4ubuntu1
LOW CVE-2018-20574 yaml-cpp: DoS in SingleDocParser::HandleFlowMap function libyaml-cpp-dev 0.6.2-4ubuntu1
LOW CVE-2019-6285 yaml-cpp: DoS in SingleDocParser::HandleFlowSequence funtion libyaml-cpp-dev 0.6.2-4ubuntu1
LOW CVE-2019-6292 yaml-cpp: DoS in singledocparser.cpp libyaml-cpp-dev 0.6.2-4ubuntu1
LOW CVE-2017-11692 peek function libyaml-cpp0.6 0.6.2-4ubuntu1
LOW CVE-2017-5950 yaml-cpp: Stack overflow in HandleNode() libyaml-cpp0.6 0.6.2-4ubuntu1
LOW CVE-2018-20573 yaml-cpp: DoS in Scanner::EnsureTokensInQueue function in yaml-cpp libyaml-cpp0.6 0.6.2-4ubuntu1
LOW CVE-2018-20574 yaml-cpp: DoS in SingleDocParser::HandleFlowMap function libyaml-cpp0.6 0.6.2-4ubuntu1
LOW CVE-2019-6285 yaml-cpp: DoS in SingleDocParser::HandleFlowSequence funtion libyaml-cpp0.6 0.6.2-4ubuntu1
LOW CVE-2019-6292 yaml-cpp: DoS in singledocparser.cpp libyaml-cpp0.6 0.6.2-4ubuntu1
LOW CVE-2017-0537 linux-libc-dev 5.4.0-152.169
LOW CVE-2017-13165 linux-libc-dev 5.4.0-152.169
LOW CVE-2017-13693 kernel: ACPI operand cache leak in dsutils.c linux-libc-dev 5.4.0-152.169
LOW CVE-2018-1121 procps-ng, procps: process hiding through race condition enumerating /proc linux-libc-dev 5.4.0-152.169
LOW CVE-2018-12928 kernel: NULL pointer dereference in hfs_ext_read_extent in hfs.ko linux-libc-dev 5.4.0-152.169
LOW CVE-2018-12929 kernel: use-after-free in ntfs_read_locked_inode in the ntfs.ko linux-libc-dev 5.4.0-152.169
LOW CVE-2018-12930 kernel: stack-based out-of-bounds write in ntfs_end_buffer_async_read in the ntfs.ko linux-libc-dev 5.4.0-152.169
LOW CVE-2018-12931 kernel: stack-based out-of-bounds write in ntfs_attr_find in the ntfs.ko linux-libc-dev 5.4.0-152.169
LOW CVE-2019-14899 VPN: an attacker can inject data into the TCP stream which allows a hijack of active connections ins linux-libc-dev 5.4.0-152.169
LOW CVE-2019-15213 kernel: use-after-free caused by malicious USB device in drivers/media/usb/dvb-usb/dvb-usb-init.c linux-libc-dev 5.4.0-152.169
LOW CVE-2019-19378 out-of-bounds write in index_rbio_pages in fs/btrfs/raid56.c linux-libc-dev 5.4.0-152.169
LOW CVE-2019-19814 kernel: out-of-bounds write in __remove_dirty_segment in fs/f2fs/segment.c linux-libc-dev 5.4.0-152.169
LOW CVE-2020-12363 kernel: Improper input validation in some Intel(R) Graphics Drivers linux-libc-dev 5.4.0-152.169
LOW CVE-2020-12364 kernel: Null pointer dereference in some Intel(R) Graphics Drivers linux-libc-dev 5.4.0-152.169
LOW CVE-2020-14304 ethtool when reading eeprom of device could lead to memory leak linux-libc-dev 5.4.0-152.169
LOW CVE-2020-35501 audit not logging access to syscall open_by_handle_at for users with CAP_DAC_READ_SEARCH capability linux-libc-dev 5.4.0-152.169
LOW CVE-2021-26934 An issue was discovered in the Linux kernel 4.18 through 5.10.16, as u ... linux-libc-dev 5.4.0-152.169
LOW CVE-2021-32078 kernel: out-of-bounds read in arch/arm/mach-footbridge/personal-pci.c due to improper input validati linux-libc-dev 5.4.0-152.169
LOW CVE-2021-34981 kernel: Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability linux-libc-dev 5.4.0-152.169
LOW CVE-2021-39801 linux-libc-dev 5.4.0-152.169
LOW CVE-2021-44879 NULL pointer dereference in folio_mark_dirty() via a crafted f2fs image linux-libc-dev 5.4.0-152.169
LOW CVE-2022-0854 swiotlb information leak with DMA_FROM_DEVICE linux-libc-dev 5.4.0-152.169
LOW CVE-2022-41848 Race condition between mgslpc_ioctl and mgslpc_detach linux-libc-dev 5.4.0-152.169
LOW CVE-2022-44034 A use-after-free due to race between scr24x_open() and scr24x_remove() linux-libc-dev 5.4.0-152.169
LOW CVE-2022-45884 use-after-free due to race condition occurring in dvb_register_device() linux-libc-dev 5.4.0-152.169
LOW CVE-2022-45885 use-after-free due to race condition occurring in dvb_frontend.c linux-libc-dev 5.4.0-152.169
LOW CVE-2022-45886 use-after-free due to race condition occurring in dvb_net.c linux-libc-dev 5.4.0-152.169 5.4.0-162.179
LOW CVE-2022-47518 a heap-based buffer overflow in drivers/net/wireless/microchip/wilc1000/cfg80211.c linux-libc-dev 5.4.0-152.169
LOW CVE-2022-47519 an out-of-bounds write in drivers/net/wireless/microchip/wilc1000/cfg80211.c linux-libc-dev 5.4.0-152.169
LOW CVE-2023-1611 Kernel: race between quota disable and quota assign ioctls in fs/btrfs/ioctl.c linux-libc-dev 5.4.0-152.169 5.4.0-156.173
LOW CVE-2023-1855 use-after-free bug in remove function xgene_hwmon_remove linux-libc-dev 5.4.0-152.169 5.4.0-156.173
LOW CVE-2023-1989 Use after free bug in btsdio_remove due to race condition linux-libc-dev 5.4.0-152.169
LOW CVE-2023-1990 Use after free bug in ndlc_remove due to race condition linux-libc-dev 5.4.0-152.169 5.4.0-156.173
LOW CVE-2023-2124 OOB access in the Linux kernel's XFS subsystem linux-libc-dev 5.4.0-152.169 5.4.0-156.173
LOW CVE-2023-22995 kernel: missing platform_device_put() and kfree() calls in an error path in dwc3_qcom_acpi_register_ linux-libc-dev 5.4.0-152.169
LOW CVE-2023-30772 race condition leading to use-after-free in da9150_charger_remove() linux-libc-dev 5.4.0-152.169 5.4.0-156.173
LOW CVE-2023-31084 blocking operation in dvb_frontend_get_event and wait_event_interruptible linux-libc-dev 5.4.0-152.169 5.4.0-162.179
LOW CVE-2023-3141 Use after free bug in r592_remove linux-libc-dev 5.4.0-152.169 5.4.0-156.173
LOW CVE-2023-3212 NULL pointer dereference in gfs2_evict_inode() linux-libc-dev 5.4.0-152.169 5.4.0-164.181
LOW CVE-2023-33203 race condition leading to use-after-free in emac_remove() linux-libc-dev 5.4.0-152.169 5.4.0-156.173
LOW CVE-2023-33288 use-after-free in bq24190_remove in drivers/power/supply/bq24190_charger.c linux-libc-dev 5.4.0-152.169
LOW CVE-2023-34256 Out of bounds read in crc16 in lib/crc16.c linux-libc-dev 5.4.0-152.169 5.4.0-162.179
LOW CVE-2023-35823 race condition leading to use-after-free in saa7134_finidev() linux-libc-dev 5.4.0-152.169 5.4.0-162.179
LOW CVE-2023-35824 race condition leading to use-after-free in dm1105_remove.c() linux-libc-dev 5.4.0-152.169 5.4.0-162.179
LOW CVE-2023-35828 race condition leading to use-after-free in renesas_usb3_remove() linux-libc-dev 5.4.0-152.169 5.4.0-162.179
LOW CVE-2023-4133 use-after-free in ch_flower_stats_cb() linux-libc-dev 5.4.0-152.169
LOW CVE-2023-4134 use-after-free in cyttsp4_watchdog_work() linux-libc-dev 5.4.0-152.169
LOW CVE-2013-4235 shadow-utils: TOCTOU race conditions by copying and removing directory trees login 1:4.8.1-1ubuntu5.20.04.4
LOW CVE-2023-29383 Improper input validation in shadow-utils package utility chfn login 1:4.8.1-1ubuntu5.20.04.4
LOW CVE-2023-3446 Excessive time spent checking DH keys and parameters openssl 1.1.1f-1ubuntu2.19
LOW CVE-2023-3817 Excessive time spent checking DH q parameter value openssl 1.1.1f-1ubuntu2.19
LOW CVE-2013-4235 shadow-utils: TOCTOU race conditions by copying and removing directory trees passwd 1:4.8.1-1ubuntu5.20.04.4
LOW CVE-2023-29383 Improper input validation in shadow-utils package utility chfn passwd 1:4.8.1-1ubuntu5.20.04.4
LOW CVE-2018-6952 patch: Double free of memory in pch.c:another_hunk() causes a crash patch 2.7.6-6
LOW CVE-2021-45261 Invalid Pointer via another_hunk function patch 2.7.6-6
LOW CVE-2023-4016 ps buffer overflow procps 2:3.3.16-1ubuntu2.3
LOW CVE-2023-23931 memory corruption via immutable objects python3-cryptography 2.8-3ubuntu0.1
LOW CVE-2021-28861 open redirection vulnerability in lib/http/server.py may lead to information disclosure python3.8 3.8.10-0ubuntu1~20.04.8
LOW CVE-2021-28861 open redirection vulnerability in lib/http/server.py may lead to information disclosure python3.8-dev 3.8.10-0ubuntu1~20.04.8
LOW CVE-2021-28861 open redirection vulnerability in lib/http/server.py may lead to information disclosure python3.8-minimal 3.8.10-0ubuntu1~20.04.8
LOW CVE-2023-26604 privilege escalation via the less pager systemd 245.4-4ubuntu3.22
LOW CVE-2023-26604 privilege escalation via the less pager systemd-timesyncd 245.4-4ubuntu3.22
LOW GHSA-5cpq-8wj7-hf2v Vulnerable OpenSSL included in cryptography wheels cryptography 38.0.4 41.0.0
LOW GHSA-jm77-qphf-c4w8 pyca/cryptography's wheels include vulnerable OpenSSL cryptography 38.0.4 41.0.3
LOW GHSA-v8gr-m533-ghj9 Vulnerable OpenSSL included in cryptography wheels cryptography 38.0.4 41.0.4
LOW CVE-2023-29159 Starlette has Path Traversal vulnerability in StaticFiles starlette 0.20.4 0.27.0

Date: 2023-10-20