diff --git a/vulnz/cpanato.md b/vulnz/cpanato.md new file mode 100644 index 0000000..04f4405 --- /dev/null +++ b/vulnz/cpanato.md @@ -0,0 +1,835 @@ +## container-node-server + ✔ Vulnerability DB [no update available] + ✔ Loaded image container-node-server:latest + ✔ Parsed image sha256:759bddc8b870bc57b470815be11faa7fdedcc25c59e5a80a5bdc6b42d746a652 + ✔ Cataloged contents f47fb155004416209e734dfba7754173e90c77c2a5c13500bef7165b049b516b + ├── ✔ Packages [763 packages] + ├── ✔ File digests [18,719 files] + ├── ✔ File metadata [18,719 locations] + └── ✔ Executables [1,330 executables] + ✔ Scanned for vulnerabilities [801 vulnerability matches] + ├── by severity: 5 critical, 56 high, 175 medium, 32 low, 433 negligible (100 unknown) + └── by status: 3 fixed, 798 not-fixed, 0 ignored + + +NAME INSTALLED FIXED-IN TYPE VULNERABILITY SEVERITY +apt 2.6.1 deb CVE-2011-3374 Negligible +binutils 2.40-2 deb CVE-2023-1972 Negligible +binutils 2.40-2 deb CVE-2021-32256 Negligible +binutils 2.40-2 deb CVE-2018-9996 Negligible +binutils 2.40-2 deb CVE-2018-20712 Negligible +binutils 2.40-2 deb CVE-2018-20673 Negligible +binutils 2.40-2 deb CVE-2018-18483 Negligible +binutils 2.40-2 deb CVE-2017-13716 Negligible +binutils-aarch64-linux-gnu 2.40-2 deb CVE-2023-1972 Negligible +binutils-aarch64-linux-gnu 2.40-2 deb CVE-2021-32256 Negligible +binutils-aarch64-linux-gnu 2.40-2 deb CVE-2018-9996 Negligible +binutils-aarch64-linux-gnu 2.40-2 deb CVE-2018-20712 Negligible +binutils-aarch64-linux-gnu 2.40-2 deb CVE-2018-20673 Negligible +binutils-aarch64-linux-gnu 2.40-2 deb CVE-2018-18483 Negligible +binutils-aarch64-linux-gnu 2.40-2 deb CVE-2017-13716 Negligible +binutils-common 2.40-2 deb CVE-2023-1972 Negligible +binutils-common 2.40-2 deb CVE-2021-32256 Negligible +binutils-common 2.40-2 deb CVE-2018-9996 Negligible +binutils-common 2.40-2 deb CVE-2018-20712 Negligible +binutils-common 2.40-2 deb CVE-2018-20673 Negligible +binutils-common 2.40-2 deb CVE-2018-18483 Negligible +binutils-common 2.40-2 deb CVE-2017-13716 Negligible +bsdutils 1:2.38.1-5+b1 deb CVE-2022-0563 Negligible +coreutils 9.1-1 (won't fix) deb CVE-2016-2781 Low +coreutils 9.1-1 deb CVE-2017-18018 Negligible +cpp-12 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +cpp-12 12.2.0-14 deb CVE-2022-27943 Negligible +dirmngr 2.2.40-1.1 deb CVE-2022-3219 Negligible +g++-12 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +g++-12 12.2.0-14 deb CVE-2022-27943 Negligible +gcc-12 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +gcc-12 12.2.0-14 deb CVE-2022-27943 Negligible +gcc-12-base 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +gcc-12-base 12.2.0-14 deb CVE-2022-27943 Negligible +gir1.2-gdkpixbuf-2.0 2.42.10+dfsg-1+b1 (won't fix) deb CVE-2022-48622 High +git 1:2.39.2-1.1 (won't fix) deb CVE-2023-29007 High +git 1:2.39.2-1.1 (won't fix) deb CVE-2023-25652 High +git 1:2.39.2-1.1 (won't fix) deb CVE-2023-25815 Low +git 1:2.39.2-1.1 deb CVE-2022-24975 Negligible +git 1:2.39.2-1.1 deb CVE-2018-1000021 Negligible +git-man 1:2.39.2-1.1 (won't fix) deb CVE-2023-29007 High +git-man 1:2.39.2-1.1 (won't fix) deb CVE-2023-25652 High +git-man 1:2.39.2-1.1 (won't fix) deb CVE-2023-25815 Low +git-man 1:2.39.2-1.1 deb CVE-2022-24975 Negligible +git-man 1:2.39.2-1.1 deb CVE-2018-1000021 Negligible +gnupg 2.2.40-1.1 deb CVE-2022-3219 Negligible +gnupg-l10n 2.2.40-1.1 deb CVE-2022-3219 Negligible +gnupg-utils 2.2.40-1.1 deb CVE-2022-3219 Negligible +gpg 2.2.40-1.1 deb CVE-2022-3219 Negligible +gpg-agent 2.2.40-1.1 deb CVE-2022-3219 Negligible +gpg-wks-client 2.2.40-1.1 deb CVE-2022-3219 Negligible +gpg-wks-server 2.2.40-1.1 deb CVE-2022-3219 Negligible +gpgconf 2.2.40-1.1 deb CVE-2022-3219 Negligible +gpgsm 2.2.40-1.1 deb CVE-2022-3219 Negligible +gpgv 2.2.40-1.1 deb CVE-2022-3219 Negligible +imagemagick 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +imagemagick 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +imagemagick 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +imagemagick 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +imagemagick 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +imagemagick 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +imagemagick 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +imagemagick 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +imagemagick 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +imagemagick 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +imagemagick 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +imagemagick 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +imagemagick-6-common 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +imagemagick-6-common 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +imagemagick-6-common 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +imagemagick-6-common 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +imagemagick-6-common 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +imagemagick-6-common 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +imagemagick-6-common 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +imagemagick-6-common 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +imagemagick-6-common 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +imagemagick-6-common 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +imagemagick-6-common 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +imagemagick-6-common 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +imagemagick-6.q16 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +imagemagick-6.q16 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +imagemagick-6.q16 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +imagemagick-6.q16 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +imagemagick-6.q16 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +imagemagick-6.q16 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +imagemagick-6.q16 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +imagemagick-6.q16 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +imagemagick-6.q16 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +imagemagick-6.q16 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +imagemagick-6.q16 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +imagemagick-6.q16 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +jsonwebtoken 8.5.1 9.0.0 npm GHSA-qwph-4952-7xr6 Medium +jsonwebtoken 8.5.1 9.0.0 npm GHSA-hjrf-2m68-5959 Medium +jsonwebtoken 8.5.1 9.0.0 npm GHSA-8cf7-32gw-wr33 Medium +krb5-multidev 1.20.1-2+deb12u1 deb CVE-2018-5709 Negligible +krb5-multidev 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26462 Unknown +krb5-multidev 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26461 Unknown +krb5-multidev 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26458 Unknown +libaom3 3.6.0-1 (won't fix) deb CVE-2023-6879 Critical +libaom3 3.6.0-1 (won't fix) deb CVE-2023-39616 High +libapt-pkg6.0 2.6.1 deb CVE-2011-3374 Negligible +libasan8 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +libasan8 12.2.0-14 deb CVE-2022-27943 Negligible +libatomic1 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +libatomic1 12.2.0-14 deb CVE-2022-27943 Negligible +libbinutils 2.40-2 deb CVE-2023-1972 Negligible +libbinutils 2.40-2 deb CVE-2021-32256 Negligible +libbinutils 2.40-2 deb CVE-2018-9996 Negligible +libbinutils 2.40-2 deb CVE-2018-20712 Negligible +libbinutils 2.40-2 deb CVE-2018-20673 Negligible +libbinutils 2.40-2 deb CVE-2018-18483 Negligible +libbinutils 2.40-2 deb CVE-2017-13716 Negligible +libblkid-dev 2.38.1-5+b1 deb CVE-2022-0563 Negligible +libblkid1 2.38.1-5+b1 deb CVE-2022-0563 Negligible +libc-bin 2.36-9+deb12u4 deb CVE-2019-9192 Negligible +libc-bin 2.36-9+deb12u4 deb CVE-2019-1010025 Negligible +libc-bin 2.36-9+deb12u4 deb CVE-2019-1010024 Negligible +libc-bin 2.36-9+deb12u4 deb CVE-2019-1010023 Negligible +libc-bin 2.36-9+deb12u4 deb CVE-2019-1010022 Negligible +libc-bin 2.36-9+deb12u4 deb CVE-2018-20796 Negligible +libc-bin 2.36-9+deb12u4 deb CVE-2010-4756 Negligible +libc-dev-bin 2.36-9+deb12u4 deb CVE-2019-9192 Negligible +libc-dev-bin 2.36-9+deb12u4 deb CVE-2019-1010025 Negligible +libc-dev-bin 2.36-9+deb12u4 deb CVE-2019-1010024 Negligible +libc-dev-bin 2.36-9+deb12u4 deb CVE-2019-1010023 Negligible +libc-dev-bin 2.36-9+deb12u4 deb CVE-2019-1010022 Negligible +libc-dev-bin 2.36-9+deb12u4 deb CVE-2018-20796 Negligible +libc-dev-bin 2.36-9+deb12u4 deb CVE-2010-4756 Negligible +libc6 2.36-9+deb12u4 deb CVE-2019-9192 Negligible +libc6 2.36-9+deb12u4 deb CVE-2019-1010025 Negligible +libc6 2.36-9+deb12u4 deb CVE-2019-1010024 Negligible +libc6 2.36-9+deb12u4 deb CVE-2019-1010023 Negligible +libc6 2.36-9+deb12u4 deb CVE-2019-1010022 Negligible +libc6 2.36-9+deb12u4 deb CVE-2018-20796 Negligible +libc6 2.36-9+deb12u4 deb CVE-2010-4756 Negligible +libc6-dev 2.36-9+deb12u4 deb CVE-2019-9192 Negligible +libc6-dev 2.36-9+deb12u4 deb CVE-2019-1010025 Negligible +libc6-dev 2.36-9+deb12u4 deb CVE-2019-1010024 Negligible +libc6-dev 2.36-9+deb12u4 deb CVE-2019-1010023 Negligible +libc6-dev 2.36-9+deb12u4 deb CVE-2019-1010022 Negligible +libc6-dev 2.36-9+deb12u4 deb CVE-2018-20796 Negligible +libc6-dev 2.36-9+deb12u4 deb CVE-2010-4756 Negligible +libcairo-gobject2 1.16.0-7 (won't fix) deb CVE-2019-6462 Low +libcairo-gobject2 1.16.0-7 (won't fix) deb CVE-2019-6461 Low +libcairo-gobject2 1.16.0-7 (won't fix) deb CVE-2018-18064 Low +libcairo-gobject2 1.16.0-7 (won't fix) deb CVE-2017-7475 Low +libcairo-script-interpreter2 1.16.0-7 (won't fix) deb CVE-2019-6462 Low +libcairo-script-interpreter2 1.16.0-7 (won't fix) deb CVE-2019-6461 Low +libcairo-script-interpreter2 1.16.0-7 (won't fix) deb CVE-2018-18064 Low +libcairo-script-interpreter2 1.16.0-7 (won't fix) deb CVE-2017-7475 Low +libcairo2 1.16.0-7 (won't fix) deb CVE-2019-6462 Low +libcairo2 1.16.0-7 (won't fix) deb CVE-2019-6461 Low +libcairo2 1.16.0-7 (won't fix) deb CVE-2018-18064 Low +libcairo2 1.16.0-7 (won't fix) deb CVE-2017-7475 Low +libcairo2-dev 1.16.0-7 (won't fix) deb CVE-2019-6462 Low +libcairo2-dev 1.16.0-7 (won't fix) deb CVE-2019-6461 Low +libcairo2-dev 1.16.0-7 (won't fix) deb CVE-2018-18064 Low +libcairo2-dev 1.16.0-7 (won't fix) deb CVE-2017-7475 Low +libcc1-0 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +libcc1-0 12.2.0-14 deb CVE-2022-27943 Negligible +libctf-nobfd0 2.40-2 deb CVE-2023-1972 Negligible +libctf-nobfd0 2.40-2 deb CVE-2021-32256 Negligible +libctf-nobfd0 2.40-2 deb CVE-2018-9996 Negligible +libctf-nobfd0 2.40-2 deb CVE-2018-20712 Negligible +libctf-nobfd0 2.40-2 deb CVE-2018-20673 Negligible +libctf-nobfd0 2.40-2 deb CVE-2018-18483 Negligible +libctf-nobfd0 2.40-2 deb CVE-2017-13716 Negligible +libctf0 2.40-2 deb CVE-2023-1972 Negligible +libctf0 2.40-2 deb CVE-2021-32256 Negligible +libctf0 2.40-2 deb CVE-2018-9996 Negligible +libctf0 2.40-2 deb CVE-2018-20712 Negligible +libctf0 2.40-2 deb CVE-2018-20673 Negligible +libctf0 2.40-2 deb CVE-2018-18483 Negligible +libctf0 2.40-2 deb CVE-2017-13716 Negligible +libdav1d6 1.0.0-2 deb CVE-2024-1580 Medium +libdav1d6 1.0.0-2 (won't fix) deb CVE-2023-32570 Medium +libdjvulibre-dev 3.5.28-2+b1 (won't fix) deb CVE-2021-46312 Medium +libdjvulibre-dev 3.5.28-2+b1 (won't fix) deb CVE-2021-46310 Medium +libdjvulibre-text 3.5.28-2 (won't fix) deb CVE-2021-46312 Medium +libdjvulibre-text 3.5.28-2 (won't fix) deb CVE-2021-46310 Medium +libdjvulibre21 3.5.28-2+b1 (won't fix) deb CVE-2021-46312 Medium +libdjvulibre21 3.5.28-2+b1 (won't fix) deb CVE-2021-46310 Medium +libelf1 0.188-2.1 deb CVE-2024-25260 Negligible +libexpat1 2.5.0-1 deb CVE-2023-52425 High +libexpat1 2.5.0-1 deb CVE-2023-52426 Medium +libexpat1 2.5.0-1 deb CVE-2024-28757 Unknown +libexpat1-dev 2.5.0-1 deb CVE-2023-52425 High +libexpat1-dev 2.5.0-1 deb CVE-2023-52426 Medium +libexpat1-dev 2.5.0-1 deb CVE-2024-28757 Unknown +libgcc-12-dev 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +libgcc-12-dev 12.2.0-14 deb CVE-2022-27943 Negligible +libgcc-s1 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +libgcc-s1 12.2.0-14 deb CVE-2022-27943 Negligible +libgcrypt20 1.10.1-3 (won't fix) deb CVE-2024-2236 Medium +libgcrypt20 1.10.1-3 deb CVE-2018-6829 Negligible +libgdk-pixbuf-2.0-0 2.42.10+dfsg-1+b1 (won't fix) deb CVE-2022-48622 High +libgdk-pixbuf-2.0-dev 2.42.10+dfsg-1+b1 (won't fix) deb CVE-2022-48622 High +libgdk-pixbuf2.0-bin 2.42.10+dfsg-1+b1 (won't fix) deb CVE-2022-48622 High +libgdk-pixbuf2.0-common 2.42.10+dfsg-1 (won't fix) deb CVE-2022-48622 High +libglib2.0-0 2.74.6-2 deb CVE-2012-0039 Negligible +libglib2.0-bin 2.74.6-2 deb CVE-2012-0039 Negligible +libglib2.0-data 2.74.6-2 deb CVE-2012-0039 Negligible +libglib2.0-dev 2.74.6-2 deb CVE-2012-0039 Negligible +libglib2.0-dev-bin 2.74.6-2 deb CVE-2012-0039 Negligible +libgnutls30 3.7.9-2+deb12u2 deb CVE-2011-3389 Negligible +libgomp1 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +libgomp1 12.2.0-14 deb CVE-2022-27943 Negligible +libgprofng0 2.40-2 deb CVE-2023-1972 Negligible +libgprofng0 2.40-2 deb CVE-2021-32256 Negligible +libgprofng0 2.40-2 deb CVE-2018-9996 Negligible +libgprofng0 2.40-2 deb CVE-2018-20712 Negligible +libgprofng0 2.40-2 deb CVE-2018-20673 Negligible +libgprofng0 2.40-2 deb CVE-2018-18483 Negligible +libgprofng0 2.40-2 deb CVE-2017-13716 Negligible +libgssapi-krb5-2 1.20.1-2+deb12u1 deb CVE-2018-5709 Negligible +libgssapi-krb5-2 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26462 Unknown +libgssapi-krb5-2 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26461 Unknown +libgssapi-krb5-2 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26458 Unknown +libgssrpc4 1.20.1-2+deb12u1 deb CVE-2018-5709 Negligible +libgssrpc4 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26462 Unknown +libgssrpc4 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26461 Unknown +libgssrpc4 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26458 Unknown +libharfbuzz0b 6.0.0+dfsg-3 (won't fix) deb CVE-2023-25193 High +libheif1 1.15.1-1 (won't fix) deb CVE-2023-49464 High +libheif1 1.15.1-1 (won't fix) deb CVE-2023-49463 High +libheif1 1.15.1-1 (won't fix) deb CVE-2023-49462 High +libheif1 1.15.1-1 (won't fix) deb CVE-2023-49460 High +libheif1 1.15.1-1 (won't fix) deb CVE-2023-29659 Medium +libheif1 1.15.1-1 deb CVE-2024-25269 Negligible +libhwasan0 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +libhwasan0 12.2.0-14 deb CVE-2022-27943 Negligible +libitm1 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +libitm1 12.2.0-14 deb CVE-2022-27943 Negligible +libjansson4 2.14-2 deb CVE-2020-36325 Negligible +libjbig-dev 2.1-6.1 deb CVE-2017-9937 Negligible +libjbig0 2.1-6.1 deb CVE-2017-9937 Negligible +libk5crypto3 1.20.1-2+deb12u1 deb CVE-2018-5709 Negligible +libk5crypto3 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26462 Unknown +libk5crypto3 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26461 Unknown +libk5crypto3 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26458 Unknown +libkadm5clnt-mit12 1.20.1-2+deb12u1 deb CVE-2018-5709 Negligible +libkadm5clnt-mit12 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26462 Unknown +libkadm5clnt-mit12 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26461 Unknown +libkadm5clnt-mit12 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26458 Unknown +libkadm5srv-mit12 1.20.1-2+deb12u1 deb CVE-2018-5709 Negligible +libkadm5srv-mit12 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26462 Unknown +libkadm5srv-mit12 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26461 Unknown +libkadm5srv-mit12 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26458 Unknown +libkdb5-10 1.20.1-2+deb12u1 deb CVE-2018-5709 Negligible +libkdb5-10 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26462 Unknown +libkdb5-10 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26461 Unknown +libkdb5-10 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26458 Unknown +libkrb5-3 1.20.1-2+deb12u1 deb CVE-2018-5709 Negligible +libkrb5-3 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26462 Unknown +libkrb5-3 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26461 Unknown +libkrb5-3 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26458 Unknown +libkrb5-dev 1.20.1-2+deb12u1 deb CVE-2018-5709 Negligible +libkrb5-dev 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26462 Unknown +libkrb5-dev 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26461 Unknown +libkrb5-dev 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26458 Unknown +libkrb5support0 1.20.1-2+deb12u1 deb CVE-2018-5709 Negligible +libkrb5support0 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26462 Unknown +libkrb5support0 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26461 Unknown +libkrb5support0 1.20.1-2+deb12u1 (won't fix) deb CVE-2024-26458 Unknown +libldap-2.5-0 2.5.13+dfsg-5 (won't fix) deb CVE-2023-2953 High +libldap-2.5-0 2.5.13+dfsg-5 deb CVE-2020-15719 Negligible +libldap-2.5-0 2.5.13+dfsg-5 deb CVE-2017-17740 Negligible +libldap-2.5-0 2.5.13+dfsg-5 deb CVE-2017-14159 Negligible +libldap-2.5-0 2.5.13+dfsg-5 deb CVE-2015-3276 Negligible +liblsan0 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +liblsan0 12.2.0-14 deb CVE-2022-27943 Negligible +libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +libmagickcore-dev 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +libmagickcore-dev 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +libmagickcore-dev 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +libmagickcore-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +libmagickcore-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +libmagickcore-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +libmagickcore-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +libmagickcore-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +libmagickcore-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +libmagickcore-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +libmagickcore-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +libmagickcore-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +libmagickwand-dev 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-3195 Medium +libmagickwand-dev 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2023-2157 Medium +libmagickwand-dev 8:6.9.11.60+dfsg-1.6+deb12u1 (won't fix) deb CVE-2022-3213 Medium +libmagickwand-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2023-34152 Negligible +libmagickwand-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2021-20311 Negligible +libmagickwand-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2018-15607 Negligible +libmagickwand-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-7275 Negligible +libmagickwand-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11755 Negligible +libmagickwand-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2017-11754 Negligible +libmagickwand-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2016-8678 Negligible +libmagickwand-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2008-3134 Negligible +libmagickwand-dev 8:6.9.11.60+dfsg-1.6+deb12u1 deb CVE-2005-0406 Negligible +libmount-dev 2.38.1-5+b1 deb CVE-2022-0563 Negligible +libmount1 2.38.1-5+b1 deb CVE-2022-0563 Negligible +libncurses-dev 6.4-4 (won't fix) deb CVE-2023-50495 Medium +libncurses-dev 6.4-4 (won't fix) deb CVE-2023-45918 Unknown +libncurses5-dev 6.4-4 (won't fix) deb CVE-2023-50495 Medium +libncurses5-dev 6.4-4 (won't fix) deb CVE-2023-45918 Unknown +libncurses6 6.4-4 (won't fix) deb CVE-2023-50495 Medium +libncurses6 6.4-4 (won't fix) deb CVE-2023-45918 Unknown +libncursesw5-dev 6.4-4 (won't fix) deb CVE-2023-50495 Medium +libncursesw5-dev 6.4-4 (won't fix) deb CVE-2023-45918 Unknown +libncursesw6 6.4-4 (won't fix) deb CVE-2023-50495 Medium +libncursesw6 6.4-4 (won't fix) deb CVE-2023-45918 Unknown +libopenexr-3-1-30 3.1.5-5 (won't fix) deb CVE-2023-5841 Critical +libopenexr-3-1-30 3.1.5-5 deb CVE-2021-26945 Negligible +libopenexr-3-1-30 3.1.5-5 deb CVE-2017-14988 Negligible +libopenexr-dev 3.1.5-5 (won't fix) deb CVE-2023-5841 Critical +libopenexr-dev 3.1.5-5 deb CVE-2021-26945 Negligible +libopenexr-dev 3.1.5-5 deb CVE-2017-14988 Negligible +libopenjp2-7 2.5.0-2 (won't fix) deb CVE-2021-3575 High +libopenjp2-7 2.5.0-2 (won't fix) deb CVE-2019-6988 Low +libopenjp2-7 2.5.0-2 deb CVE-2018-20846 Negligible +libopenjp2-7 2.5.0-2 deb CVE-2018-16376 Negligible +libopenjp2-7 2.5.0-2 deb CVE-2018-16375 Negligible +libopenjp2-7 2.5.0-2 deb CVE-2017-17479 Negligible +libopenjp2-7 2.5.0-2 deb CVE-2016-9581 Negligible +libopenjp2-7 2.5.0-2 deb CVE-2016-9580 Negligible +libopenjp2-7 2.5.0-2 deb CVE-2016-9117 Negligible +libopenjp2-7 2.5.0-2 deb CVE-2016-9116 Negligible +libopenjp2-7 2.5.0-2 deb CVE-2016-9115 Negligible +libopenjp2-7 2.5.0-2 deb CVE-2016-9114 Negligible +libopenjp2-7 2.5.0-2 deb CVE-2016-9113 Negligible +libopenjp2-7 2.5.0-2 deb CVE-2016-10506 Negligible +libopenjp2-7 2.5.0-2 deb CVE-2016-10505 Negligible +libopenjp2-7-dev 2.5.0-2 (won't fix) deb CVE-2021-3575 High +libopenjp2-7-dev 2.5.0-2 (won't fix) deb CVE-2019-6988 Low +libopenjp2-7-dev 2.5.0-2 deb CVE-2018-20846 Negligible +libopenjp2-7-dev 2.5.0-2 deb CVE-2018-16376 Negligible +libopenjp2-7-dev 2.5.0-2 deb CVE-2018-16375 Negligible +libopenjp2-7-dev 2.5.0-2 deb CVE-2017-17479 Negligible +libopenjp2-7-dev 2.5.0-2 deb CVE-2016-9581 Negligible +libopenjp2-7-dev 2.5.0-2 deb CVE-2016-9580 Negligible +libopenjp2-7-dev 2.5.0-2 deb CVE-2016-9117 Negligible +libopenjp2-7-dev 2.5.0-2 deb CVE-2016-9116 Negligible +libopenjp2-7-dev 2.5.0-2 deb CVE-2016-9115 Negligible +libopenjp2-7-dev 2.5.0-2 deb CVE-2016-9114 Negligible +libopenjp2-7-dev 2.5.0-2 deb CVE-2016-9113 Negligible +libopenjp2-7-dev 2.5.0-2 deb CVE-2016-10506 Negligible +libopenjp2-7-dev 2.5.0-2 deb CVE-2016-10505 Negligible +libpam-modules 1.5.2-6+deb12u1 (won't fix) deb CVE-2024-22365 Medium +libpam-modules-bin 1.5.2-6+deb12u1 (won't fix) deb CVE-2024-22365 Medium +libpam-runtime 1.5.2-6+deb12u1 (won't fix) deb CVE-2024-22365 Medium +libpam0g 1.5.2-6+deb12u1 (won't fix) deb CVE-2024-22365 Medium +libperl5.36 5.36.0-7+deb12u1 (won't fix) deb CVE-2023-31484 High +libperl5.36 5.36.0-7+deb12u1 deb CVE-2023-31486 Negligible +libperl5.36 5.36.0-7+deb12u1 deb CVE-2011-4116 Negligible +libpixman-1-0 0.42.2-1 deb CVE-2023-37769 Negligible +libpixman-1-dev 0.42.2-1 deb CVE-2023-37769 Negligible +libpng-dev 1.6.39-2 deb CVE-2021-4214 Negligible +libpng16-16 1.6.39-2 deb CVE-2021-4214 Negligible +libproc2-0 2:4.0.2-3 (won't fix) deb CVE-2023-4016 Low +libpython3.11-minimal 3.11.2-6 (won't fix) deb CVE-2023-41105 High +libpython3.11-minimal 3.11.2-6 (won't fix) deb CVE-2023-24329 High +libpython3.11-minimal 3.11.2-6 (won't fix) deb CVE-2023-40217 Medium +libpython3.11-minimal 3.11.2-6 (won't fix) deb CVE-2023-27043 Medium +libpython3.11-stdlib 3.11.2-6 (won't fix) deb CVE-2023-41105 High +libpython3.11-stdlib 3.11.2-6 (won't fix) deb CVE-2023-24329 High +libpython3.11-stdlib 3.11.2-6 (won't fix) deb CVE-2023-40217 Medium +libpython3.11-stdlib 3.11.2-6 (won't fix) deb CVE-2023-27043 Medium +libsmartcols1 2.38.1-5+b1 deb CVE-2022-0563 Negligible +libsqlite3-0 3.40.1-2 (won't fix) deb CVE-2023-7104 High +libsqlite3-0 3.40.1-2 (won't fix) deb CVE-2024-0232 Medium +libsqlite3-0 3.40.1-2 deb CVE-2021-45346 Negligible +libsqlite3-dev 3.40.1-2 (won't fix) deb CVE-2023-7104 High +libsqlite3-dev 3.40.1-2 (won't fix) deb CVE-2024-0232 Medium +libsqlite3-dev 3.40.1-2 deb CVE-2021-45346 Negligible +libssl-dev 3.0.11-1~deb12u2 (won't fix) deb CVE-2024-0727 Medium +libssl-dev 3.0.11-1~deb12u2 (won't fix) deb CVE-2023-6129 Medium +libssl-dev 3.0.11-1~deb12u2 (won't fix) deb CVE-2023-5678 Medium +libssl-dev 3.0.11-1~deb12u2 deb CVE-2010-0928 Negligible +libssl-dev 3.0.11-1~deb12u2 deb CVE-2007-6755 Negligible +libssl-dev 3.0.11-1~deb12u2 (won't fix) deb CVE-2023-6237 Unknown +libssl3 3.0.11-1~deb12u2 (won't fix) deb CVE-2024-0727 Medium +libssl3 3.0.11-1~deb12u2 (won't fix) deb CVE-2023-6129 Medium +libssl3 3.0.11-1~deb12u2 (won't fix) deb CVE-2023-5678 Medium +libssl3 3.0.11-1~deb12u2 deb CVE-2010-0928 Negligible +libssl3 3.0.11-1~deb12u2 deb CVE-2007-6755 Negligible +libssl3 3.0.11-1~deb12u2 (won't fix) deb CVE-2023-6237 Unknown +libstdc++-12-dev 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +libstdc++-12-dev 12.2.0-14 deb CVE-2022-27943 Negligible +libstdc++6 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +libstdc++6 12.2.0-14 deb CVE-2022-27943 Negligible +libsystemd0 252.22-1~deb12u1 (won't fix) deb CVE-2023-50387 High +libsystemd0 252.22-1~deb12u1 deb CVE-2023-31439 Negligible +libsystemd0 252.22-1~deb12u1 deb CVE-2023-31438 Negligible +libsystemd0 252.22-1~deb12u1 deb CVE-2023-31437 Negligible +libsystemd0 252.22-1~deb12u1 deb CVE-2013-4392 Negligible +libsystemd0 252.22-1~deb12u1 (won't fix) deb CVE-2023-50868 Unknown +libtiff-dev 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-52356 High +libtiff-dev 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-52355 High +libtiff-dev 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-6277 Medium +libtiff-dev 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-3618 Medium +libtiff-dev 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-3316 Medium +libtiff-dev 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-2908 Medium +libtiff-dev 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-26966 Medium +libtiff-dev 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-26965 Medium +libtiff-dev 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-25433 Medium +libtiff-dev 4.5.0-6+deb12u1 deb CVE-2023-6228 Negligible +libtiff-dev 4.5.0-6+deb12u1 deb CVE-2023-3164 Negligible +libtiff-dev 4.5.0-6+deb12u1 deb CVE-2023-1916 Negligible +libtiff-dev 4.5.0-6+deb12u1 deb CVE-2022-1210 Negligible +libtiff-dev 4.5.0-6+deb12u1 deb CVE-2018-10126 Negligible +libtiff-dev 4.5.0-6+deb12u1 deb CVE-2017-9117 Negligible +libtiff-dev 4.5.0-6+deb12u1 deb CVE-2017-5563 Negligible +libtiff-dev 4.5.0-6+deb12u1 deb CVE-2017-17973 Negligible +libtiff-dev 4.5.0-6+deb12u1 deb CVE-2017-16232 Negligible +libtiff6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-52356 High +libtiff6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-52355 High +libtiff6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-6277 Medium +libtiff6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-3618 Medium +libtiff6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-3316 Medium +libtiff6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-2908 Medium +libtiff6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-26966 Medium +libtiff6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-26965 Medium +libtiff6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-25433 Medium +libtiff6 4.5.0-6+deb12u1 deb CVE-2023-6228 Negligible +libtiff6 4.5.0-6+deb12u1 deb CVE-2023-3164 Negligible +libtiff6 4.5.0-6+deb12u1 deb CVE-2023-1916 Negligible +libtiff6 4.5.0-6+deb12u1 deb CVE-2022-1210 Negligible +libtiff6 4.5.0-6+deb12u1 deb CVE-2018-10126 Negligible +libtiff6 4.5.0-6+deb12u1 deb CVE-2017-9117 Negligible +libtiff6 4.5.0-6+deb12u1 deb CVE-2017-5563 Negligible +libtiff6 4.5.0-6+deb12u1 deb CVE-2017-17973 Negligible +libtiff6 4.5.0-6+deb12u1 deb CVE-2017-16232 Negligible +libtiffxx6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-52356 High +libtiffxx6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-52355 High +libtiffxx6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-6277 Medium +libtiffxx6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-3618 Medium +libtiffxx6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-3316 Medium +libtiffxx6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-2908 Medium +libtiffxx6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-26966 Medium +libtiffxx6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-26965 Medium +libtiffxx6 4.5.0-6+deb12u1 (won't fix) deb CVE-2023-25433 Medium +libtiffxx6 4.5.0-6+deb12u1 deb CVE-2023-6228 Negligible +libtiffxx6 4.5.0-6+deb12u1 deb CVE-2023-3164 Negligible +libtiffxx6 4.5.0-6+deb12u1 deb CVE-2023-1916 Negligible +libtiffxx6 4.5.0-6+deb12u1 deb CVE-2022-1210 Negligible +libtiffxx6 4.5.0-6+deb12u1 deb CVE-2018-10126 Negligible +libtiffxx6 4.5.0-6+deb12u1 deb CVE-2017-9117 Negligible +libtiffxx6 4.5.0-6+deb12u1 deb CVE-2017-5563 Negligible +libtiffxx6 4.5.0-6+deb12u1 deb CVE-2017-17973 Negligible +libtiffxx6 4.5.0-6+deb12u1 deb CVE-2017-16232 Negligible +libtinfo6 6.4-4 (won't fix) deb CVE-2023-50495 Medium +libtinfo6 6.4-4 (won't fix) deb CVE-2023-45918 Unknown +libtsan2 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +libtsan2 12.2.0-14 deb CVE-2022-27943 Negligible +libubsan1 12.2.0-14 (won't fix) deb CVE-2023-4039 Medium +libubsan1 12.2.0-14 deb CVE-2022-27943 Negligible +libudev1 252.22-1~deb12u1 (won't fix) deb CVE-2023-50387 High +libudev1 252.22-1~deb12u1 deb CVE-2023-31439 Negligible +libudev1 252.22-1~deb12u1 deb CVE-2023-31438 Negligible +libudev1 252.22-1~deb12u1 deb CVE-2023-31437 Negligible +libudev1 252.22-1~deb12u1 deb CVE-2013-4392 Negligible +libudev1 252.22-1~deb12u1 (won't fix) deb CVE-2023-50868 Unknown +libuuid1 2.38.1-5+b1 deb CVE-2022-0563 Negligible +libwmf-0.2-7 0.2.12-5.1 deb CVE-2009-3546 Medium +libwmf-0.2-7 0.2.12-5.1 deb CVE-2007-3996 Medium +libwmf-0.2-7 0.2.12-5.1 deb CVE-2007-3477 Low +libwmf-0.2-7 0.2.12-5.1 deb CVE-2007-3476 Low +libwmf-dev 0.2.12-5.1 deb CVE-2009-3546 Medium +libwmf-dev 0.2.12-5.1 deb CVE-2007-3996 Medium +libwmf-dev 0.2.12-5.1 deb CVE-2007-3477 Low +libwmf-dev 0.2.12-5.1 deb CVE-2007-3476 Low +libwmflite-0.2-7 0.2.12-5.1 deb CVE-2009-3546 Medium +libwmflite-0.2-7 0.2.12-5.1 deb CVE-2007-3996 Medium +libwmflite-0.2-7 0.2.12-5.1 deb CVE-2007-3477 Low +libwmflite-0.2-7 0.2.12-5.1 deb CVE-2007-3476 Low +libxml2 2.9.14+dfsg-1.3~deb12u1 (won't fix) deb CVE-2024-25062 High +libxml2 2.9.14+dfsg-1.3~deb12u1 (won't fix) deb CVE-2023-45322 Medium +libxml2 2.9.14+dfsg-1.3~deb12u1 (won't fix) deb CVE-2023-39615 Medium +libxml2-dev 2.9.14+dfsg-1.3~deb12u1 (won't fix) deb CVE-2024-25062 High +libxml2-dev 2.9.14+dfsg-1.3~deb12u1 (won't fix) deb CVE-2023-45322 Medium +libxml2-dev 2.9.14+dfsg-1.3~deb12u1 (won't fix) deb CVE-2023-39615 Medium +libxslt1-dev 1.1.35-1 deb CVE-2015-9019 Negligible +libxslt1.1 1.1.35-1 deb CVE-2015-9019 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2024-23307 High +linux-libc-dev 6.1.76-1 deb CVE-2024-21803 High +linux-libc-dev 6.1.76-1 deb CVE-2024-0841 High +linux-libc-dev 6.1.76-1 deb CVE-2023-6535 High +linux-libc-dev 6.1.76-1 deb CVE-2023-6270 High +linux-libc-dev 6.1.76-1 deb CVE-2023-2176 High +linux-libc-dev 6.1.76-1 deb CVE-2021-3864 High +linux-libc-dev 6.1.76-1 deb CVE-2021-3847 High +linux-libc-dev 6.1.76-1 (won't fix) deb CVE-2019-19814 High +linux-libc-dev 6.1.76-1 (won't fix) deb CVE-2019-19449 High +linux-libc-dev 6.1.76-1 (won't fix) deb CVE-2013-7445 High +linux-libc-dev 6.1.76-1 deb CVE-2024-25740 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-25739 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-24864 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-24861 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-24860 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-24859 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-24858 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-24857 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-24855 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-23851 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-23850 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-23848 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-23196 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-22386 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-22099 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-1151 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-0564 Medium +linux-libc-dev 6.1.76-1 deb CVE-2024-0340 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-7042 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-6240 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-6039 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-52429 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-47233 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-4133 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-4010 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-37454 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-3397 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-31083 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-31082 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-23005 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-21264 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-0597 Medium +linux-libc-dev 6.1.76-1 deb CVE-2023-0160 Medium +linux-libc-dev 6.1.76-1 (won't fix) deb CVE-2022-4543 Medium +linux-libc-dev 6.1.76-1 deb CVE-2020-36694 Medium +linux-libc-dev 6.1.76-1 (won't fix) deb CVE-2020-14304 Medium +linux-libc-dev 6.1.76-1 (won't fix) deb CVE-2019-20794 Medium +linux-libc-dev 6.1.76-1 (won't fix) deb CVE-2019-16089 Medium +linux-libc-dev 6.1.76-1 (won't fix) deb CVE-2019-15213 Medium +linux-libc-dev 6.1.76-1 (won't fix) deb CVE-2018-12928 Low +linux-libc-dev 6.1.76-1 deb CVE-2023-4134 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2023-39191 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2023-3640 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2023-31085 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2023-31081 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2023-26242 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2023-23039 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2022-45888 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2022-45885 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2022-45884 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2022-44034 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2022-44033 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2022-44032 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2022-41848 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2022-3238 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2022-2961 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2022-25265 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2022-1247 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2022-0400 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2021-3714 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2021-26934 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2020-35501 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2020-11725 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-19378 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-19070 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-16234 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-16233 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-16232 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-16231 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-16230 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-16229 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-12456 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-12455 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-12382 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-12381 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-12380 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-12379 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-12378 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2019-11191 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2018-17977 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2018-1121 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2017-13694 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2017-13693 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2017-0630 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2016-8660 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2016-10723 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2015-2877 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2014-9900 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2014-9892 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2012-4542 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2011-4917 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2011-4916 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2011-4915 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2010-5321 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2010-4563 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2008-4609 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2008-2544 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2007-3719 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2005-3660 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2004-0230 Negligible +linux-libc-dev 6.1.76-1 deb CVE-2024-26628 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26627 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26626 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26625 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26624 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26622 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26621 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26618 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26606 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26605 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26603 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26602 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26601 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26600 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26596 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26595 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26593 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26590 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26586 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26585 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26584 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26583 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26582 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-26581 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-25741 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2024-2193 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52607 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52606 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52605 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52604 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52603 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52602 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52601 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52600 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52599 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52598 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52597 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52596 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52595 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52594 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52593 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52591 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52590 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52589 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52588 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52587 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52586 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52585 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52584 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52583 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52485 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52452 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52435 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-52434 Unknown +linux-libc-dev 6.1.76-1 deb CVE-2023-28746 Unknown +login 1:4.13+dfsg1-1+b1 (won't fix) deb CVE-2023-4641 Medium +login 1:4.13+dfsg1-1+b1 (won't fix) deb CVE-2023-29383 Low +login 1:4.13+dfsg1-1+b1 deb CVE-2019-19882 Negligible +login 1:4.13+dfsg1-1+b1 deb CVE-2007-5686 Negligible +m4 1.4.19-3 deb CVE-2008-1688 Negligible +m4 1.4.19-3 deb CVE-2008-1687 Negligible +mount 2.38.1-5+b1 deb CVE-2022-0563 Negligible +ncurses-base 6.4-4 (won't fix) deb CVE-2023-50495 Medium +ncurses-base 6.4-4 (won't fix) deb CVE-2023-45918 Unknown +ncurses-bin 6.4-4 (won't fix) deb CVE-2023-50495 Medium +ncurses-bin 6.4-4 (won't fix) deb CVE-2023-45918 Unknown +openssh-client 1:9.2p1-2+deb12u2 (won't fix) deb CVE-2023-51767 High +openssh-client 1:9.2p1-2+deb12u2 deb CVE-2020-15778 Negligible +openssh-client 1:9.2p1-2+deb12u2 deb CVE-2020-14145 Negligible +openssh-client 1:9.2p1-2+deb12u2 deb CVE-2019-6110 Negligible +openssh-client 1:9.2p1-2+deb12u2 deb CVE-2018-15919 Negligible +openssh-client 1:9.2p1-2+deb12u2 deb CVE-2016-20012 Negligible +openssh-client 1:9.2p1-2+deb12u2 deb CVE-2008-3234 Negligible +openssh-client 1:9.2p1-2+deb12u2 deb CVE-2007-2768 Negligible +openssh-client 1:9.2p1-2+deb12u2 deb CVE-2007-2243 Negligible +openssl 3.0.11-1~deb12u2 (won't fix) deb CVE-2024-0727 Medium +openssl 3.0.11-1~deb12u2 (won't fix) deb CVE-2023-6129 Medium +openssl 3.0.11-1~deb12u2 (won't fix) deb CVE-2023-5678 Medium +openssl 3.0.11-1~deb12u2 deb CVE-2010-0928 Negligible +openssl 3.0.11-1~deb12u2 deb CVE-2007-6755 Negligible +openssl 3.0.11-1~deb12u2 (won't fix) deb CVE-2023-6237 Unknown +passwd 1:4.13+dfsg1-1+b1 (won't fix) deb CVE-2023-4641 Medium +passwd 1:4.13+dfsg1-1+b1 (won't fix) deb CVE-2023-29383 Low +passwd 1:4.13+dfsg1-1+b1 deb CVE-2019-19882 Negligible +passwd 1:4.13+dfsg1-1+b1 deb CVE-2007-5686 Negligible +patch 2.7.6-7 deb CVE-2021-45261 Negligible +patch 2.7.6-7 deb CVE-2018-6952 Negligible +patch 2.7.6-7 deb CVE-2018-6951 Negligible +patch 2.7.6-7 deb CVE-2010-4651 Negligible +perl 5.36.0-7+deb12u1 (won't fix) deb CVE-2023-31484 High +perl 5.36.0-7+deb12u1 deb CVE-2023-31486 Negligible +perl 5.36.0-7+deb12u1 deb CVE-2011-4116 Negligible +perl-base 5.36.0-7+deb12u1 (won't fix) deb CVE-2023-31484 High +perl-base 5.36.0-7+deb12u1 deb CVE-2023-31486 Negligible +perl-base 5.36.0-7+deb12u1 deb CVE-2011-4116 Negligible +perl-modules-5.36 5.36.0-7+deb12u1 (won't fix) deb CVE-2023-31484 High +perl-modules-5.36 5.36.0-7+deb12u1 deb CVE-2023-31486 Negligible +perl-modules-5.36 5.36.0-7+deb12u1 deb CVE-2011-4116 Negligible +procps 2:4.0.2-3 (won't fix) deb CVE-2023-4016 Low +python3.11 3.11.2-6 (won't fix) deb CVE-2023-41105 High +python3.11 3.11.2-6 (won't fix) deb CVE-2023-24329 High +python3.11 3.11.2-6 (won't fix) deb CVE-2023-40217 Medium +python3.11 3.11.2-6 (won't fix) deb CVE-2023-27043 Medium +python3.11-minimal 3.11.2-6 (won't fix) deb CVE-2023-41105 High +python3.11-minimal 3.11.2-6 (won't fix) deb CVE-2023-24329 High +python3.11-minimal 3.11.2-6 (won't fix) deb CVE-2023-40217 Medium +python3.11-minimal 3.11.2-6 (won't fix) deb CVE-2023-27043 Medium +tar 1.34+dfsg-1.2+deb12u1 deb CVE-2005-2541 Negligible +unzip 6.0-28 deb CVE-2021-4217 Negligible +util-linux 2.38.1-5+b1 deb CVE-2022-0563 Negligible +util-linux-extra 2.38.1-5+b1 deb CVE-2022-0563 Negligible +uuid-dev 2.38.1-5+b1 deb CVE-2022-0563 Negligible +wget 1.21.3-1+b1 (won't fix) deb CVE-2021-31879 Medium +zlib1g 1:1.2.13.dfsg-1 (won't fix) deb CVE-2023-45853 Critical +zlib1g-dev 1:1.2.13.dfsg-1 (won't fix) deb CVE-2023-45853 Critical + + +## chainguard-node-server + + ✔ Vulnerability DB [no update available] + ✔ Loaded image chainguard-node-server:latest + ✔ Parsed image sha256:528a78f32bb299c068197f82892d1aad2531b8a174153d95d793ffb309d0ba7a + ✔ Cataloged contents e1ebeaeb0351d5b39b6d7a55cd9a046b03e498b627f09a743829a0571ca2c7e7 + ├── ✔ Packages [370 packages] + ├── ✔ File digests [1,673 files] + ├── ✔ File metadata [1,673 locations] + └── ✔ Executables [63 executables] + ✔ Scanned for vulnerabilities [3 vulnerability matches] + ├── by severity: 0 critical, 0 high, 3 medium, 0 low, 0 negligible + └── by status: 3 fixed, 0 not-fixed, 0 ignored +NAME INSTALLED FIXED-IN TYPE VULNERABILITY SEVERITY +jsonwebtoken 8.5.1 9.0.0 npm GHSA-qwph-4952-7xr6 Medium +jsonwebtoken 8.5.1 9.0.0 npm GHSA-hjrf-2m68-5959 Medium +jsonwebtoken 8.5.1 9.0.0 npm GHSA-8cf7-32gw-wr33 Medium