Skip to content

Instantly share code, notes, and snippets.

@anubhav06
Created August 8, 2023 11:35
Show Gist options
  • Save anubhav06/6fc44f31dc026717cfce1836fc022294 to your computer and use it in GitHub Desktop.
Save anubhav06/6fc44f31dc026717cfce1836fc022294 to your computer and use it in GitHub Desktop.
Grype's SARIF output which includes OS Name, Version & Architecture in the 'help text' field
{
"version": "2.1.0",
"$schema": "https://json.schemastore.org/sarif-2.1.0-rtm.5.json",
"runs": [
{
"tool": {
"driver": {
"name": "Grype",
"version": "0.0.0-dev",
"informationUri": "https://github.com/anchore/grype",
"rules": [
{
"id": "CVE-2005-2541-tar",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2005-2541 low vulnerability for tar package"
},
"fullDescription": {
"text": "Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2005-2541\nSeverity: low\nPackage: tar\nVersion: 1.34+dfsg-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/tar/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2005-2541](https://security-tracker.debian.org/tracker/CVE-2005-2541)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2005-2541**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | tar | 1.34+dfsg-1 | | deb | /usr/share/doc/tar/copyright | debian:distro:debian:11 | [CVE-2005-2541](https://security-tracker.debian.org/tracker/CVE-2005-2541) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "10.0"
}
},
{
"id": "CVE-2007-5686-login",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2007-5686 low vulnerability for login package"
},
"fullDescription": {
"text": "initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2007-5686\nSeverity: low\nPackage: login\nVersion: 1:4.8.1-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/login/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2007-5686](https://security-tracker.debian.org/tracker/CVE-2007-5686)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2007-5686**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | login | 1:4.8.1-1 | | deb | /usr/share/doc/login/copyright | debian:distro:debian:11 | [CVE-2007-5686](https://security-tracker.debian.org/tracker/CVE-2007-5686) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.9"
}
},
{
"id": "CVE-2007-5686-passwd",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2007-5686 low vulnerability for passwd package"
},
"fullDescription": {
"text": "initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2007-5686\nSeverity: low\nPackage: passwd\nVersion: 1:4.8.1-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/passwd/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2007-5686](https://security-tracker.debian.org/tracker/CVE-2007-5686)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2007-5686**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | passwd | 1:4.8.1-1 | | deb | /usr/share/doc/passwd/copyright | debian:distro:debian:11 | [CVE-2007-5686](https://security-tracker.debian.org/tracker/CVE-2007-5686) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.9"
}
},
{
"id": "CVE-2007-6755-libssl1.1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2007-6755 low vulnerability for libssl1.1 package"
},
"fullDescription": {
"text": "The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain \"skeleton key\" values, which might allow context-dependent attackers to defeat cryptographic protection mechanisms by leveraging knowledge of those values. NOTE: this is a preliminary CVE for Dual_EC_DRBG; future research may provide additional details about point Q and associated attacks, and could potentially lead to a RECAST or REJECT of this CVE."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2007-6755\nSeverity: low\nPackage: libssl1.1\nVersion: 1.1.1n-0+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libssl1.1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2007-6755](https://security-tracker.debian.org/tracker/CVE-2007-6755)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2007-6755**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libssl1.1 | 1.1.1n-0+deb11u4 | | deb | /usr/share/doc/libssl1.1/copyright | debian:distro:debian:11 | [CVE-2007-6755](https://security-tracker.debian.org/tracker/CVE-2007-6755) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.8"
}
},
{
"id": "CVE-2007-6755-openssl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2007-6755 low vulnerability for openssl package"
},
"fullDescription": {
"text": "The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain \"skeleton key\" values, which might allow context-dependent attackers to defeat cryptographic protection mechanisms by leveraging knowledge of those values. NOTE: this is a preliminary CVE for Dual_EC_DRBG; future research may provide additional details about point Q and associated attacks, and could potentially lead to a RECAST or REJECT of this CVE."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2007-6755\nSeverity: low\nPackage: openssl\nVersion: 1.1.1n-0+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/openssl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2007-6755](https://security-tracker.debian.org/tracker/CVE-2007-6755)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2007-6755**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | openssl | 1.1.1n-0+deb11u4 | | deb | /usr/share/doc/openssl/copyright | debian:distro:debian:11 | [CVE-2007-6755](https://security-tracker.debian.org/tracker/CVE-2007-6755) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.8"
}
},
{
"id": "CVE-2009-4487-nginx",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2009-4487 low vulnerability for nginx package"
},
"fullDescription": {
"text": "nginx 0.7.64 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2009-4487\nSeverity: low\nPackage: nginx\nVersion: 1.22.1-1~bullseye\nFix Version: \nType: deb\nLocation: /usr/share/doc/nginx/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2009-4487](https://security-tracker.debian.org/tracker/CVE-2009-4487)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2009-4487**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | nginx | 1.22.1-1~bullseye | | deb | /usr/share/doc/nginx/copyright | debian:distro:debian:11 | [CVE-2009-4487](https://security-tracker.debian.org/tracker/CVE-2009-4487) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.8"
}
},
{
"id": "CVE-2010-0928-libssl1.1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2010-0928 low vulnerability for libssl1.1 package"
},
"fullDescription": {
"text": "OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a \"fault-based attack.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2010-0928\nSeverity: low\nPackage: libssl1.1\nVersion: 1.1.1n-0+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libssl1.1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2010-0928](https://security-tracker.debian.org/tracker/CVE-2010-0928)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2010-0928**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libssl1.1 | 1.1.1n-0+deb11u4 | | deb | /usr/share/doc/libssl1.1/copyright | debian:distro:debian:11 | [CVE-2010-0928](https://security-tracker.debian.org/tracker/CVE-2010-0928) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.0"
}
},
{
"id": "CVE-2010-0928-openssl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2010-0928 low vulnerability for openssl package"
},
"fullDescription": {
"text": "OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a \"fault-based attack.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2010-0928\nSeverity: low\nPackage: openssl\nVersion: 1.1.1n-0+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/openssl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2010-0928](https://security-tracker.debian.org/tracker/CVE-2010-0928)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2010-0928**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | openssl | 1.1.1n-0+deb11u4 | | deb | /usr/share/doc/openssl/copyright | debian:distro:debian:11 | [CVE-2010-0928](https://security-tracker.debian.org/tracker/CVE-2010-0928) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.0"
}
},
{
"id": "CVE-2010-4756-libc-bin",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2010-4756 low vulnerability for libc-bin package"
},
"fullDescription": {
"text": "The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2010-4756\nSeverity: low\nPackage: libc-bin\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc-bin/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2010-4756](https://security-tracker.debian.org/tracker/CVE-2010-4756)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2010-4756**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc-bin | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc-bin/copyright | debian:distro:debian:11 | [CVE-2010-4756](https://security-tracker.debian.org/tracker/CVE-2010-4756) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.0"
}
},
{
"id": "CVE-2010-4756-libc6",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2010-4756 low vulnerability for libc6 package"
},
"fullDescription": {
"text": "The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2010-4756\nSeverity: low\nPackage: libc6\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc6/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2010-4756](https://security-tracker.debian.org/tracker/CVE-2010-4756)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2010-4756**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc6 | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc6/copyright | debian:distro:debian:11 | [CVE-2010-4756](https://security-tracker.debian.org/tracker/CVE-2010-4756) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.0"
}
},
{
"id": "CVE-2011-3374-apt",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2011-3374 low vulnerability for apt package"
},
"fullDescription": {
"text": "It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2011-3374\nSeverity: low\nPackage: apt\nVersion: 2.2.4\nFix Version: \nType: deb\nLocation: /usr/share/doc/apt/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2011-3374](https://security-tracker.debian.org/tracker/CVE-2011-3374)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2011-3374**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | apt | 2.2.4 | | deb | /usr/share/doc/apt/copyright | debian:distro:debian:11 | [CVE-2011-3374](https://security-tracker.debian.org/tracker/CVE-2011-3374) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.3"
}
},
{
"id": "CVE-2011-3374-libapt-pkg6.0",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2011-3374 low vulnerability for libapt-pkg6.0 package"
},
"fullDescription": {
"text": "It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2011-3374\nSeverity: low\nPackage: libapt-pkg6.0\nVersion: 2.2.4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libapt-pkg6.0/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2011-3374](https://security-tracker.debian.org/tracker/CVE-2011-3374)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2011-3374**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libapt-pkg6.0 | 2.2.4 | | deb | /usr/share/doc/libapt-pkg6.0/copyright | debian:distro:debian:11 | [CVE-2011-3374](https://security-tracker.debian.org/tracker/CVE-2011-3374) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.3"
}
},
{
"id": "CVE-2011-3389-libgnutls30",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2011-3389 low vulnerability for libgnutls30 package"
},
"fullDescription": {
"text": "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2011-3389\nSeverity: low\nPackage: libgnutls30\nVersion: 3.7.1-5+deb11u3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libgnutls30/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2011-3389](https://security-tracker.debian.org/tracker/CVE-2011-3389)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2011-3389**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libgnutls30 | 3.7.1-5+deb11u3 | | deb | /usr/share/doc/libgnutls30/copyright | debian:distro:debian:11 | [CVE-2011-3389](https://security-tracker.debian.org/tracker/CVE-2011-3389) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.3"
}
},
{
"id": "CVE-2011-4116-perl-base",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2011-4116 low vulnerability for perl-base package"
},
"fullDescription": {
"text": "_is_safe in the File::Temp module for Perl does not properly handle symlinks."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2011-4116\nSeverity: low\nPackage: perl-base\nVersion: 5.32.1-4+deb11u2\nFix Version: \nType: deb\nLocation: /usr/share/doc/perl-base/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2011-4116](https://security-tracker.debian.org/tracker/CVE-2011-4116)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2011-4116**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | perl-base | 5.32.1-4+deb11u2 | | deb | /usr/share/doc/perl-base/copyright | debian:distro:debian:11 | [CVE-2011-4116](https://security-tracker.debian.org/tracker/CVE-2011-4116) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2013-0337-nginx",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2013-0337 low vulnerability for nginx package"
},
"fullDescription": {
"text": "The default configuration of nginx, possibly 1.3.13 and earlier, uses world-readable permissions for the (1) access.log and (2) error.log files, which allows local users to obtain sensitive information by reading the files."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2013-0337\nSeverity: low\nPackage: nginx\nVersion: 1.22.1-1~bullseye\nFix Version: \nType: deb\nLocation: /usr/share/doc/nginx/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2013-0337](https://security-tracker.debian.org/tracker/CVE-2013-0337)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2013-0337**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | nginx | 1.22.1-1~bullseye | | deb | /usr/share/doc/nginx/copyright | debian:distro:debian:11 | [CVE-2013-0337](https://security-tracker.debian.org/tracker/CVE-2013-0337) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2013-0340-libexpat1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2013-0340 low vulnerability for libexpat1 package"
},
"fullDescription": {
"text": "expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2013-0340\nSeverity: low\nPackage: libexpat1\nVersion: 2.2.10-2+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libexpat1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2013-0340](https://security-tracker.debian.org/tracker/CVE-2013-0340)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2013-0340**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libexpat1 | 2.2.10-2+deb11u5 | | deb | /usr/share/doc/libexpat1/copyright | debian:distro:debian:11 | [CVE-2013-0340](https://security-tracker.debian.org/tracker/CVE-2013-0340) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.8"
}
},
{
"id": "CVE-2013-4235-login",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2013-4235 low vulnerability for login package"
},
"fullDescription": {
"text": "shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees"
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2013-4235\nSeverity: low\nPackage: login\nVersion: 1:4.8.1-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/login/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2013-4235](https://security-tracker.debian.org/tracker/CVE-2013-4235)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2013-4235**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | login | 1:4.8.1-1 | | deb | /usr/share/doc/login/copyright | debian:distro:debian:11 | [CVE-2013-4235](https://security-tracker.debian.org/tracker/CVE-2013-4235) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.7"
}
},
{
"id": "CVE-2013-4235-passwd",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2013-4235 low vulnerability for passwd package"
},
"fullDescription": {
"text": "shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees"
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2013-4235\nSeverity: low\nPackage: passwd\nVersion: 1:4.8.1-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/passwd/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2013-4235](https://security-tracker.debian.org/tracker/CVE-2013-4235)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2013-4235**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | passwd | 1:4.8.1-1 | | deb | /usr/share/doc/passwd/copyright | debian:distro:debian:11 | [CVE-2013-4235](https://security-tracker.debian.org/tracker/CVE-2013-4235) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.7"
}
},
{
"id": "CVE-2013-4392-libsystemd0",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2013-4392 low vulnerability for libsystemd0 package"
},
"fullDescription": {
"text": "systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2013-4392\nSeverity: low\nPackage: libsystemd0\nVersion: 247.3-7+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libsystemd0/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2013-4392](https://security-tracker.debian.org/tracker/CVE-2013-4392)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2013-4392**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libsystemd0 | 247.3-7+deb11u1 | | deb | /usr/share/doc/libsystemd0/copyright | debian:distro:debian:11 | [CVE-2013-4392](https://security-tracker.debian.org/tracker/CVE-2013-4392) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "3.3"
}
},
{
"id": "CVE-2013-4392-libudev1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2013-4392 low vulnerability for libudev1 package"
},
"fullDescription": {
"text": "systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2013-4392\nSeverity: low\nPackage: libudev1\nVersion: 247.3-7+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libudev1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2013-4392](https://security-tracker.debian.org/tracker/CVE-2013-4392)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2013-4392**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libudev1 | 247.3-7+deb11u1 | | deb | /usr/share/doc/libudev1/copyright | debian:distro:debian:11 | [CVE-2013-4392](https://security-tracker.debian.org/tracker/CVE-2013-4392) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "3.3"
}
},
{
"id": "CVE-2015-3276-libldap-2.4-2",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2015-3276 low vulnerability for libldap-2.4-2 package"
},
"fullDescription": {
"text": "The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2015-3276\nSeverity: low\nPackage: libldap-2.4-2\nVersion: 2.4.57+dfsg-3+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libldap-2.4-2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2015-3276](https://security-tracker.debian.org/tracker/CVE-2015-3276)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2015-3276**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libldap-2.4-2 | 2.4.57+dfsg-3+deb11u1 | | deb | /usr/share/doc/libldap-2.4-2/copyright | debian:distro:debian:11 | [CVE-2015-3276](https://security-tracker.debian.org/tracker/CVE-2015-3276) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2015-9019-libxslt1.1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2015-9019 low vulnerability for libxslt1.1 package"
},
"fullDescription": {
"text": "In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2015-9019\nSeverity: low\nPackage: libxslt1.1\nVersion: 1.1.34-4+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libxslt1.1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2015-9019](https://security-tracker.debian.org/tracker/CVE-2015-9019)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2015-9019**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libxslt1.1 | 1.1.34-4+deb11u1 | | deb | /usr/share/doc/libxslt1.1/copyright | debian:distro:debian:11 | [CVE-2015-9019](https://security-tracker.debian.org/tracker/CVE-2015-9019) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2016-2781-coreutils",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2016-2781 low vulnerability for coreutils package"
},
"fullDescription": {
"text": "chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2016-2781\nSeverity: low\nPackage: coreutils\nVersion: 8.32-4+b1\nFix Version: \nType: deb\nLocation: /usr/share/doc/coreutils/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2016-2781](https://security-tracker.debian.org/tracker/CVE-2016-2781)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2016-2781**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | coreutils | 8.32-4+b1 | | deb | /usr/share/doc/coreutils/copyright | debian:distro:debian:11 | [CVE-2016-2781](https://security-tracker.debian.org/tracker/CVE-2016-2781) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2016-3709-libxml2",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2016-3709 medium vulnerability for libxml2 package"
},
"fullDescription": {
"text": "Possible cross-site scripting vulnerability in libxml after commit 960f0e2."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2016-3709\nSeverity: medium\nPackage: libxml2\nVersion: 2.9.10+dfsg-6.7+deb11u3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libxml2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2016-3709](https://security-tracker.debian.org/tracker/CVE-2016-3709)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2016-3709**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libxml2 | 2.9.10+dfsg-6.7+deb11u3 | | deb | /usr/share/doc/libxml2/copyright | debian:distro:debian:11 | [CVE-2016-3709](https://security-tracker.debian.org/tracker/CVE-2016-3709) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.1"
}
},
{
"id": "CVE-2017-11164-libpcre3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2017-11164 low vulnerability for libpcre3 package"
},
"fullDescription": {
"text": "In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2017-11164\nSeverity: low\nPackage: libpcre3\nVersion: 2:8.39-13\nFix Version: \nType: deb\nLocation: /usr/share/doc/libpcre3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2017-11164](https://security-tracker.debian.org/tracker/CVE-2017-11164)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2017-11164**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libpcre3 | 2:8.39-13 | | deb | /usr/share/doc/libpcre3/copyright | debian:distro:debian:11 | [CVE-2017-11164](https://security-tracker.debian.org/tracker/CVE-2017-11164) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2017-14159-libldap-2.4-2",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2017-14159 low vulnerability for libldap-2.4-2 package"
},
"fullDescription": {
"text": "slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a \"kill `cat /pathname`\" command, as demonstrated by openldap-initscript."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2017-14159\nSeverity: low\nPackage: libldap-2.4-2\nVersion: 2.4.57+dfsg-3+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libldap-2.4-2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2017-14159](https://security-tracker.debian.org/tracker/CVE-2017-14159)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2017-14159**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libldap-2.4-2 | 2.4.57+dfsg-3+deb11u1 | | deb | /usr/share/doc/libldap-2.4-2/copyright | debian:distro:debian:11 | [CVE-2017-14159](https://security-tracker.debian.org/tracker/CVE-2017-14159) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.7"
}
},
{
"id": "CVE-2017-16231-libpcre3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2017-16231 low vulnerability for libpcre3 package"
},
"fullDescription": {
"text": "** DISPUTED ** In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2017-16231\nSeverity: low\nPackage: libpcre3\nVersion: 2:8.39-13\nFix Version: \nType: deb\nLocation: /usr/share/doc/libpcre3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2017-16231](https://security-tracker.debian.org/tracker/CVE-2017-16231)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2017-16231**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libpcre3 | 2:8.39-13 | | deb | /usr/share/doc/libpcre3/copyright | debian:distro:debian:11 | [CVE-2017-16231](https://security-tracker.debian.org/tracker/CVE-2017-16231) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2017-16232-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2017-16232 low vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "** DISPUTED ** LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2017-16232\nSeverity: low\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2017-16232](https://security-tracker.debian.org/tracker/CVE-2017-16232)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2017-16232**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2017-16232](https://security-tracker.debian.org/tracker/CVE-2017-16232) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2017-17740-libldap-2.4-2",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2017-17740 low vulnerability for libldap-2.4-2 package"
},
"fullDescription": {
"text": "contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2017-17740\nSeverity: low\nPackage: libldap-2.4-2\nVersion: 2.4.57+dfsg-3+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libldap-2.4-2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2017-17740](https://security-tracker.debian.org/tracker/CVE-2017-17740)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2017-17740**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libldap-2.4-2 | 2.4.57+dfsg-3+deb11u1 | | deb | /usr/share/doc/libldap-2.4-2/copyright | debian:distro:debian:11 | [CVE-2017-17740](https://security-tracker.debian.org/tracker/CVE-2017-17740) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2017-17973-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2017-17973 low vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "** DISPUTED ** In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2017-17973\nSeverity: low\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2017-17973](https://security-tracker.debian.org/tracker/CVE-2017-17973)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2017-17973**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2017-17973](https://security-tracker.debian.org/tracker/CVE-2017-17973) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "8.8"
}
},
{
"id": "CVE-2017-18018-coreutils",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2017-18018 low vulnerability for coreutils package"
},
"fullDescription": {
"text": "In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX \"-R -L\" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2017-18018\nSeverity: low\nPackage: coreutils\nVersion: 8.32-4+b1\nFix Version: \nType: deb\nLocation: /usr/share/doc/coreutils/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2017-18018](https://security-tracker.debian.org/tracker/CVE-2017-18018)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2017-18018**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | coreutils | 8.32-4+b1 | | deb | /usr/share/doc/coreutils/copyright | debian:distro:debian:11 | [CVE-2017-18018](https://security-tracker.debian.org/tracker/CVE-2017-18018) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.7"
}
},
{
"id": "CVE-2017-5563-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2017-5563 low vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "LibTIFF version 4.0.7 is vulnerable to a heap-based buffer over-read in tif_lzw.c resulting in DoS or code execution via a crafted bmp image to tools/bmp2tiff."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2017-5563\nSeverity: low\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2017-5563](https://security-tracker.debian.org/tracker/CVE-2017-5563)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2017-5563**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2017-5563](https://security-tracker.debian.org/tracker/CVE-2017-5563) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "8.8"
}
},
{
"id": "CVE-2017-7245-libpcre3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2017-7245 low vulnerability for libpcre3 package"
},
"fullDescription": {
"text": "Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2017-7245\nSeverity: low\nPackage: libpcre3\nVersion: 2:8.39-13\nFix Version: \nType: deb\nLocation: /usr/share/doc/libpcre3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2017-7245](https://security-tracker.debian.org/tracker/CVE-2017-7245)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2017-7245**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libpcre3 | 2:8.39-13 | | deb | /usr/share/doc/libpcre3/copyright | debian:distro:debian:11 | [CVE-2017-7245](https://security-tracker.debian.org/tracker/CVE-2017-7245) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2017-7246-libpcre3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2017-7246 low vulnerability for libpcre3 package"
},
"fullDescription": {
"text": "Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2017-7246\nSeverity: low\nPackage: libpcre3\nVersion: 2:8.39-13\nFix Version: \nType: deb\nLocation: /usr/share/doc/libpcre3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2017-7246](https://security-tracker.debian.org/tracker/CVE-2017-7246)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2017-7246**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libpcre3 | 2:8.39-13 | | deb | /usr/share/doc/libpcre3/copyright | debian:distro:debian:11 | [CVE-2017-7246](https://security-tracker.debian.org/tracker/CVE-2017-7246) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2017-9117-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2017-9117 low vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "In LibTIFF 4.0.7, the program processes BMP images without verifying that biWidth and biHeight in the bitmap-information header match the actual input, leading to a heap-based buffer over-read in bmp2tiff."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2017-9117\nSeverity: low\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2017-9117](https://security-tracker.debian.org/tracker/CVE-2017-9117)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2017-9117**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2017-9117](https://security-tracker.debian.org/tracker/CVE-2017-9117) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "9.8"
}
},
{
"id": "CVE-2017-9937-libjbig0",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2017-9937 low vulnerability for libjbig0 package"
},
"fullDescription": {
"text": "In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c. A crafted TIFF document can lead to an abort resulting in a remote denial of service attack."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2017-9937\nSeverity: low\nPackage: libjbig0\nVersion: 2.1-3.1+b2\nFix Version: \nType: deb\nLocation: /usr/share/doc/libjbig0/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2017-9937](https://security-tracker.debian.org/tracker/CVE-2017-9937)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2017-9937**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libjbig0 | 2.1-3.1+b2 | | deb | /usr/share/doc/libjbig0/copyright | debian:distro:debian:11 | [CVE-2017-9937](https://security-tracker.debian.org/tracker/CVE-2017-9937) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2018-10126-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2018-10126 low vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "LibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2018-10126\nSeverity: low\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2018-10126](https://security-tracker.debian.org/tracker/CVE-2018-10126)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2018-10126**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2018-10126](https://security-tracker.debian.org/tracker/CVE-2018-10126) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2018-20796-libc-bin",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2018-20796 low vulnerability for libc-bin package"
},
"fullDescription": {
"text": "In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\\227|)(\\\\1\\\\1|t1|\\\\\\2537)+' in grep."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2018-20796\nSeverity: low\nPackage: libc-bin\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc-bin/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2018-20796](https://security-tracker.debian.org/tracker/CVE-2018-20796)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2018-20796**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc-bin | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc-bin/copyright | debian:distro:debian:11 | [CVE-2018-20796](https://security-tracker.debian.org/tracker/CVE-2018-20796) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2018-20796-libc6",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2018-20796 low vulnerability for libc6 package"
},
"fullDescription": {
"text": "In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\\227|)(\\\\1\\\\1|t1|\\\\\\2537)+' in grep."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2018-20796\nSeverity: low\nPackage: libc6\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc6/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2018-20796](https://security-tracker.debian.org/tracker/CVE-2018-20796)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2018-20796**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc6 | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc6/copyright | debian:distro:debian:11 | [CVE-2018-20796](https://security-tracker.debian.org/tracker/CVE-2018-20796) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2018-5709-libgssapi-krb5-2",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2018-5709 low vulnerability for libgssapi-krb5-2 package"
},
"fullDescription": {
"text": "An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable \"dbentry-\u003en_key_data\" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a \"u4\" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2018-5709\nSeverity: low\nPackage: libgssapi-krb5-2\nVersion: 1.18.3-6+deb11u3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libgssapi-krb5-2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2018-5709](https://security-tracker.debian.org/tracker/CVE-2018-5709)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2018-5709**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libgssapi-krb5-2 | 1.18.3-6+deb11u3 | | deb | /usr/share/doc/libgssapi-krb5-2/copyright | debian:distro:debian:11 | [CVE-2018-5709](https://security-tracker.debian.org/tracker/CVE-2018-5709) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2018-5709-libk5crypto3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2018-5709 low vulnerability for libk5crypto3 package"
},
"fullDescription": {
"text": "An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable \"dbentry-\u003en_key_data\" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a \"u4\" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2018-5709\nSeverity: low\nPackage: libk5crypto3\nVersion: 1.18.3-6+deb11u3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libk5crypto3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2018-5709](https://security-tracker.debian.org/tracker/CVE-2018-5709)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2018-5709**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libk5crypto3 | 1.18.3-6+deb11u3 | | deb | /usr/share/doc/libk5crypto3/copyright | debian:distro:debian:11 | [CVE-2018-5709](https://security-tracker.debian.org/tracker/CVE-2018-5709) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2018-5709-libkrb5-3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2018-5709 low vulnerability for libkrb5-3 package"
},
"fullDescription": {
"text": "An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable \"dbentry-\u003en_key_data\" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a \"u4\" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2018-5709\nSeverity: low\nPackage: libkrb5-3\nVersion: 1.18.3-6+deb11u3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libkrb5-3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2018-5709](https://security-tracker.debian.org/tracker/CVE-2018-5709)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2018-5709**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libkrb5-3 | 1.18.3-6+deb11u3 | | deb | /usr/share/doc/libkrb5-3/copyright | debian:distro:debian:11 | [CVE-2018-5709](https://security-tracker.debian.org/tracker/CVE-2018-5709) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2018-5709-libkrb5support0",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2018-5709 low vulnerability for libkrb5support0 package"
},
"fullDescription": {
"text": "An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable \"dbentry-\u003en_key_data\" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a \"u4\" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2018-5709\nSeverity: low\nPackage: libkrb5support0\nVersion: 1.18.3-6+deb11u3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libkrb5support0/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2018-5709](https://security-tracker.debian.org/tracker/CVE-2018-5709)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2018-5709**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libkrb5support0 | 1.18.3-6+deb11u3 | | deb | /usr/share/doc/libkrb5support0/copyright | debian:distro:debian:11 | [CVE-2018-5709](https://security-tracker.debian.org/tracker/CVE-2018-5709) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2018-6829-libgcrypt20",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2018-6829 low vulnerability for libgcrypt20 package"
},
"fullDescription": {
"text": "cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2018-6829\nSeverity: low\nPackage: libgcrypt20\nVersion: 1.8.7-6\nFix Version: \nType: deb\nLocation: /usr/share/doc/libgcrypt20/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2018-6829](https://security-tracker.debian.org/tracker/CVE-2018-6829)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2018-6829**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libgcrypt20 | 1.8.7-6 | | deb | /usr/share/doc/libgcrypt20/copyright | debian:distro:debian:11 | [CVE-2018-6829](https://security-tracker.debian.org/tracker/CVE-2018-6829) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2019-1010022-libc-bin",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-1010022 low vulnerability for libc-bin package"
},
"fullDescription": {
"text": "** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate \"this is being treated as a non-security bug and no real threat.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-1010022\nSeverity: low\nPackage: libc-bin\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc-bin/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-1010022](https://security-tracker.debian.org/tracker/CVE-2019-1010022)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-1010022**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc-bin | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc-bin/copyright | debian:distro:debian:11 | [CVE-2019-1010022](https://security-tracker.debian.org/tracker/CVE-2019-1010022) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "9.8"
}
},
{
"id": "CVE-2019-1010022-libc6",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-1010022 low vulnerability for libc6 package"
},
"fullDescription": {
"text": "** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate \"this is being treated as a non-security bug and no real threat.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-1010022\nSeverity: low\nPackage: libc6\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc6/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-1010022](https://security-tracker.debian.org/tracker/CVE-2019-1010022)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-1010022**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc6 | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc6/copyright | debian:distro:debian:11 | [CVE-2019-1010022](https://security-tracker.debian.org/tracker/CVE-2019-1010022) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "9.8"
}
},
{
"id": "CVE-2019-1010023-libc-bin",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-1010023 low vulnerability for libc-bin package"
},
"fullDescription": {
"text": "** DISPUTED ** GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate \"this is being treated as a non-security bug and no real threat.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-1010023\nSeverity: low\nPackage: libc-bin\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc-bin/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-1010023](https://security-tracker.debian.org/tracker/CVE-2019-1010023)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-1010023**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc-bin | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc-bin/copyright | debian:distro:debian:11 | [CVE-2019-1010023](https://security-tracker.debian.org/tracker/CVE-2019-1010023) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "8.8"
}
},
{
"id": "CVE-2019-1010023-libc6",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-1010023 low vulnerability for libc6 package"
},
"fullDescription": {
"text": "** DISPUTED ** GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate \"this is being treated as a non-security bug and no real threat.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-1010023\nSeverity: low\nPackage: libc6\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc6/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-1010023](https://security-tracker.debian.org/tracker/CVE-2019-1010023)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-1010023**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc6 | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc6/copyright | debian:distro:debian:11 | [CVE-2019-1010023](https://security-tracker.debian.org/tracker/CVE-2019-1010023) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "8.8"
}
},
{
"id": "CVE-2019-1010024-libc-bin",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-1010024 low vulnerability for libc-bin package"
},
"fullDescription": {
"text": "** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate \"this is being treated as a non-security bug and no real threat.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-1010024\nSeverity: low\nPackage: libc-bin\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc-bin/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-1010024](https://security-tracker.debian.org/tracker/CVE-2019-1010024)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-1010024**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc-bin | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc-bin/copyright | debian:distro:debian:11 | [CVE-2019-1010024](https://security-tracker.debian.org/tracker/CVE-2019-1010024) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2019-1010024-libc6",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-1010024 low vulnerability for libc6 package"
},
"fullDescription": {
"text": "** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate \"this is being treated as a non-security bug and no real threat.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-1010024\nSeverity: low\nPackage: libc6\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc6/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-1010024](https://security-tracker.debian.org/tracker/CVE-2019-1010024)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-1010024**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc6 | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc6/copyright | debian:distro:debian:11 | [CVE-2019-1010024](https://security-tracker.debian.org/tracker/CVE-2019-1010024) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2019-1010025-libc-bin",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-1010025 low vulnerability for libc-bin package"
},
"fullDescription": {
"text": "** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is \"ASLR bypass itself is not a vulnerability.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-1010025\nSeverity: low\nPackage: libc-bin\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc-bin/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-1010025](https://security-tracker.debian.org/tracker/CVE-2019-1010025)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-1010025**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc-bin | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc-bin/copyright | debian:distro:debian:11 | [CVE-2019-1010025](https://security-tracker.debian.org/tracker/CVE-2019-1010025) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2019-1010025-libc6",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-1010025 low vulnerability for libc6 package"
},
"fullDescription": {
"text": "** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is \"ASLR bypass itself is not a vulnerability.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-1010025\nSeverity: low\nPackage: libc6\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc6/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-1010025](https://security-tracker.debian.org/tracker/CVE-2019-1010025)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-1010025**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc6 | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc6/copyright | debian:distro:debian:11 | [CVE-2019-1010025](https://security-tracker.debian.org/tracker/CVE-2019-1010025) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2019-19882-login",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-19882 low vulnerability for login package"
},
"fullDescription": {
"text": "shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8)."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-19882\nSeverity: low\nPackage: login\nVersion: 1:4.8.1-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/login/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-19882](https://security-tracker.debian.org/tracker/CVE-2019-19882)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-19882**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | login | 1:4.8.1-1 | | deb | /usr/share/doc/login/copyright | debian:distro:debian:11 | [CVE-2019-19882](https://security-tracker.debian.org/tracker/CVE-2019-19882) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2019-19882-passwd",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-19882 low vulnerability for passwd package"
},
"fullDescription": {
"text": "shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8)."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-19882\nSeverity: low\nPackage: passwd\nVersion: 1:4.8.1-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/passwd/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-19882](https://security-tracker.debian.org/tracker/CVE-2019-19882)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-19882**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | passwd | 1:4.8.1-1 | | deb | /usr/share/doc/passwd/copyright | debian:distro:debian:11 | [CVE-2019-19882](https://security-tracker.debian.org/tracker/CVE-2019-19882) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2019-20838-libpcre3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-20838 low vulnerability for libpcre3 package"
},
"fullDescription": {
"text": "libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \\X or \\R has more than one fixed quantifier, a related issue to CVE-2019-20454."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-20838\nSeverity: low\nPackage: libpcre3\nVersion: 2:8.39-13\nFix Version: \nType: deb\nLocation: /usr/share/doc/libpcre3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-20838](https://security-tracker.debian.org/tracker/CVE-2019-20838)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-20838**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libpcre3 | 2:8.39-13 | | deb | /usr/share/doc/libpcre3/copyright | debian:distro:debian:11 | [CVE-2019-20838](https://security-tracker.debian.org/tracker/CVE-2019-20838) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2019-6129-libpng16-16",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-6129 low vulnerability for libpng16-16 package"
},
"fullDescription": {
"text": "** DISPUTED ** png_create_info_struct in png.c in libpng 1.6.36 has a memory leak, as demonstrated by pngcp. NOTE: a third party has stated \"I don't think it is libpng's job to free this buffer.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-6129\nSeverity: low\nPackage: libpng16-16\nVersion: 1.6.37-3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libpng16-16/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-6129](https://security-tracker.debian.org/tracker/CVE-2019-6129)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-6129**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libpng16-16 | 1.6.37-3 | | deb | /usr/share/doc/libpng16-16/copyright | debian:distro:debian:11 | [CVE-2019-6129](https://security-tracker.debian.org/tracker/CVE-2019-6129) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2019-8457-libdb5.3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-8457 critical vulnerability for libdb5.3 package"
},
"fullDescription": {
"text": "SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-8457\nSeverity: critical\nPackage: libdb5.3\nVersion: 5.3.28+dfsg1-0.8\nFix Version: \nType: deb\nLocation: /usr/share/doc/libdb5.3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-8457](https://security-tracker.debian.org/tracker/CVE-2019-8457)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-8457**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| critical | libdb5.3 | 5.3.28+dfsg1-0.8 | | deb | /usr/share/doc/libdb5.3/copyright | debian:distro:debian:11 | [CVE-2019-8457](https://security-tracker.debian.org/tracker/CVE-2019-8457) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "9.8"
}
},
{
"id": "CVE-2019-9192-libc-bin",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-9192 low vulnerability for libc-bin package"
},
"fullDescription": {
"text": "** DISPUTED ** In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\\\\1\\\\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-9192\nSeverity: low\nPackage: libc-bin\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc-bin/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-9192](https://security-tracker.debian.org/tracker/CVE-2019-9192)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-9192**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc-bin | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc-bin/copyright | debian:distro:debian:11 | [CVE-2019-9192](https://security-tracker.debian.org/tracker/CVE-2019-9192) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2019-9192-libc6",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2019-9192 low vulnerability for libc6 package"
},
"fullDescription": {
"text": "** DISPUTED ** In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\\\\1\\\\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2019-9192\nSeverity: low\nPackage: libc6\nVersion: 2.31-13+deb11u5\nFix Version: \nType: deb\nLocation: /usr/share/doc/libc6/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2019-9192](https://security-tracker.debian.org/tracker/CVE-2019-9192)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2019-9192**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libc6 | 2.31-13+deb11u5 | | deb | /usr/share/doc/libc6/copyright | debian:distro:debian:11 | [CVE-2019-9192](https://security-tracker.debian.org/tracker/CVE-2019-9192) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2020-13529-libsystemd0",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2020-13529 low vulnerability for libsystemd0 package"
},
"fullDescription": {
"text": "An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2020-13529\nSeverity: low\nPackage: libsystemd0\nVersion: 247.3-7+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libsystemd0/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2020-13529](https://security-tracker.debian.org/tracker/CVE-2020-13529)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2020-13529**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libsystemd0 | 247.3-7+deb11u1 | | deb | /usr/share/doc/libsystemd0/copyright | debian:distro:debian:11 | [CVE-2020-13529](https://security-tracker.debian.org/tracker/CVE-2020-13529) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.1"
}
},
{
"id": "CVE-2020-13529-libudev1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2020-13529 low vulnerability for libudev1 package"
},
"fullDescription": {
"text": "An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2020-13529\nSeverity: low\nPackage: libudev1\nVersion: 247.3-7+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libudev1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2020-13529](https://security-tracker.debian.org/tracker/CVE-2020-13529)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2020-13529**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libudev1 | 247.3-7+deb11u1 | | deb | /usr/share/doc/libudev1/copyright | debian:distro:debian:11 | [CVE-2020-13529](https://security-tracker.debian.org/tracker/CVE-2020-13529) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.1"
}
},
{
"id": "CVE-2020-15719-libldap-2.4-2",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2020-15719 low vulnerability for libldap-2.4-2 package"
},
"fullDescription": {
"text": "libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2020-15719\nSeverity: low\nPackage: libldap-2.4-2\nVersion: 2.4.57+dfsg-3+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libldap-2.4-2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2020-15719](https://security-tracker.debian.org/tracker/CVE-2020-15719)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2020-15719**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libldap-2.4-2 | 2.4.57+dfsg-3+deb11u1 | | deb | /usr/share/doc/libldap-2.4-2/copyright | debian:distro:debian:11 | [CVE-2020-15719](https://security-tracker.debian.org/tracker/CVE-2020-15719) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "4.2"
}
},
{
"id": "CVE-2020-16156-perl-base",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2020-16156 high vulnerability for perl-base package"
},
"fullDescription": {
"text": "CPAN 2.28 allows Signature Verification Bypass."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2020-16156\nSeverity: high\nPackage: perl-base\nVersion: 5.32.1-4+deb11u2\nFix Version: \nType: deb\nLocation: /usr/share/doc/perl-base/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2020-16156](https://security-tracker.debian.org/tracker/CVE-2020-16156)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2020-16156**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | perl-base | 5.32.1-4+deb11u2 | | deb | /usr/share/doc/perl-base/copyright | debian:distro:debian:11 | [CVE-2020-16156](https://security-tracker.debian.org/tracker/CVE-2020-16156) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2020-36309-nginx",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2020-36309 medium vulnerability for nginx package"
},
"fullDescription": {
"text": "ngx_http_lua_module (aka lua-nginx-module) before 0.10.16 in OpenResty allows unsafe characters in an argument when using the API to mutate a URI, or a request or response header."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2020-36309\nSeverity: medium\nPackage: nginx\nVersion: 1.22.1-1~bullseye\nFix Version: \nType: deb\nLocation: /usr/share/doc/nginx/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2020-36309](https://security-tracker.debian.org/tracker/CVE-2020-36309)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2020-36309**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | nginx | 1.22.1-1~bullseye | | deb | /usr/share/doc/nginx/copyright | debian:distro:debian:11 | [CVE-2020-36309](https://security-tracker.debian.org/tracker/CVE-2020-36309) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2021-22922-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2021-22922 low vulnerability for curl package"
},
"fullDescription": {
"text": "When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and theclient can then download the file from one or several of them. In a serial orparallel manner.If one of the servers hosting the contents has been breached and the contentsof the specific file on that server is replaced with a modified payload, curlshould detect this when the hash of the file mismatches after a completeddownload. It should remove the contents and instead try getting the contentsfrom another URL. This is not done, and instead such a hash mismatch is onlymentioned in text and the potentially malicious content is kept in the file ondisk."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-22922\nSeverity: low\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-22922](https://security-tracker.debian.org/tracker/CVE-2021-22922)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-22922**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2021-22922](https://security-tracker.debian.org/tracker/CVE-2021-22922) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2021-22922-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2021-22922 low vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and theclient can then download the file from one or several of them. In a serial orparallel manner.If one of the servers hosting the contents has been breached and the contentsof the specific file on that server is replaced with a modified payload, curlshould detect this when the hash of the file mismatches after a completeddownload. It should remove the contents and instead try getting the contentsfrom another URL. This is not done, and instead such a hash mismatch is onlymentioned in text and the potentially malicious content is kept in the file ondisk."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-22922\nSeverity: low\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-22922](https://security-tracker.debian.org/tracker/CVE-2021-22922)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-22922**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2021-22922](https://security-tracker.debian.org/tracker/CVE-2021-22922) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2021-22923-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2021-22923 low vulnerability for curl package"
},
"fullDescription": {
"text": "When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often contrary to the user's expectations and intentions and without telling the user it happened."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-22923\nSeverity: low\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-22923](https://security-tracker.debian.org/tracker/CVE-2021-22923)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-22923**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2021-22923](https://security-tracker.debian.org/tracker/CVE-2021-22923) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2021-22923-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2021-22923 low vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often contrary to the user's expectations and intentions and without telling the user it happened."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-22923\nSeverity: low\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-22923](https://security-tracker.debian.org/tracker/CVE-2021-22923)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-22923**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2021-22923](https://security-tracker.debian.org/tracker/CVE-2021-22923) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2021-33560-libgcrypt20",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2021-33560 high vulnerability for libgcrypt20 package"
},
"fullDescription": {
"text": "Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-33560\nSeverity: high\nPackage: libgcrypt20\nVersion: 1.8.7-6\nFix Version: \nType: deb\nLocation: /usr/share/doc/libgcrypt20/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-33560](https://security-tracker.debian.org/tracker/CVE-2021-33560)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-33560**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libgcrypt20 | 1.8.7-6 | | deb | /usr/share/doc/libgcrypt20/copyright | debian:distro:debian:11 | [CVE-2021-33560](https://security-tracker.debian.org/tracker/CVE-2021-33560) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2021-36084-libsepol1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2021-36084 low vulnerability for libsepol1 package"
},
"fullDescription": {
"text": "The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper)."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-36084\nSeverity: low\nPackage: libsepol1\nVersion: 3.1-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libsepol1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-36084](https://security-tracker.debian.org/tracker/CVE-2021-36084)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-36084**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libsepol1 | 3.1-1 | | deb | /usr/share/doc/libsepol1/copyright | debian:distro:debian:11 | [CVE-2021-36084](https://security-tracker.debian.org/tracker/CVE-2021-36084) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "3.3"
}
},
{
"id": "CVE-2021-36085-libsepol1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2021-36085 low vulnerability for libsepol1 package"
},
"fullDescription": {
"text": "The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map)."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-36085\nSeverity: low\nPackage: libsepol1\nVersion: 3.1-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libsepol1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-36085](https://security-tracker.debian.org/tracker/CVE-2021-36085)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-36085**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libsepol1 | 3.1-1 | | deb | /usr/share/doc/libsepol1/copyright | debian:distro:debian:11 | [CVE-2021-36085](https://security-tracker.debian.org/tracker/CVE-2021-36085) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "3.3"
}
},
{
"id": "CVE-2021-36086-libsepol1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2021-36086 low vulnerability for libsepol1 package"
},
"fullDescription": {
"text": "The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list)."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-36086\nSeverity: low\nPackage: libsepol1\nVersion: 3.1-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libsepol1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-36086](https://security-tracker.debian.org/tracker/CVE-2021-36086)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-36086**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libsepol1 | 3.1-1 | | deb | /usr/share/doc/libsepol1/copyright | debian:distro:debian:11 | [CVE-2021-36086](https://security-tracker.debian.org/tracker/CVE-2021-36086) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "3.3"
}
},
{
"id": "CVE-2021-36087-libsepol1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2021-36087 low vulnerability for libsepol1 package"
},
"fullDescription": {
"text": "The CIL compiler in SELinux 3.2 has a heap-based buffer over-read in ebitmap_match_any (called indirectly from cil_check_neverallow). This occurs because there is sometimes a lack of checks for invalid statements in an optional block."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-36087\nSeverity: low\nPackage: libsepol1\nVersion: 3.1-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libsepol1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-36087](https://security-tracker.debian.org/tracker/CVE-2021-36087)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-36087**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libsepol1 | 3.1-1 | | deb | /usr/share/doc/libsepol1/copyright | debian:distro:debian:11 | [CVE-2021-36087](https://security-tracker.debian.org/tracker/CVE-2021-36087) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "3.3"
}
},
{
"id": "CVE-2021-38115-libgd3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2021-38115 medium vulnerability for libgd3 package"
},
"fullDescription": {
"text": "read_header_tga in gd_tga.c in the GD Graphics Library (aka LibGD) through 2.3.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-38115\nSeverity: medium\nPackage: libgd3\nVersion: 2.3.0-2\nFix Version: \nType: deb\nLocation: /usr/share/doc/libgd3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-38115](https://security-tracker.debian.org/tracker/CVE-2021-38115)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-38115**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libgd3 | 2.3.0-2 | | deb | /usr/share/doc/libgd3/copyright | debian:distro:debian:11 | [CVE-2021-38115](https://security-tracker.debian.org/tracker/CVE-2021-38115) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2021-40145-libgd3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2021-40145 low vulnerability for libgd3 package"
},
"fullDescription": {
"text": "** DISPUTED ** gdImageGd2Ptr in gd_gd2.c in the GD Graphics Library (aka LibGD) through 2.3.2 has a double free. NOTE: the vendor's position is \"The GD2 image format is a proprietary image format of libgd. It has to be regarded as being obsolete, and should only be used for development and testing purposes.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-40145\nSeverity: low\nPackage: libgd3\nVersion: 2.3.0-2\nFix Version: \nType: deb\nLocation: /usr/share/doc/libgd3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-40145](https://security-tracker.debian.org/tracker/CVE-2021-40145)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-40145**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libgd3 | 2.3.0-2 | | deb | /usr/share/doc/libgd3/copyright | debian:distro:debian:11 | [CVE-2021-40145](https://security-tracker.debian.org/tracker/CVE-2021-40145) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2021-40812-libgd3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2021-40812 medium vulnerability for libgd3 package"
},
"fullDescription": {
"text": "The GD Graphics Library (aka LibGD) through 2.3.2 has an out-of-bounds read because of the lack of certain gdGetBuf and gdPutBuf return value checks."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-40812\nSeverity: medium\nPackage: libgd3\nVersion: 2.3.0-2\nFix Version: \nType: deb\nLocation: /usr/share/doc/libgd3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-40812](https://security-tracker.debian.org/tracker/CVE-2021-40812)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-40812**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libgd3 | 2.3.0-2 | | deb | /usr/share/doc/libgd3/copyright | debian:distro:debian:11 | [CVE-2021-40812](https://security-tracker.debian.org/tracker/CVE-2021-40812) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2021-4214-libpng16-16",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2021-4214 low vulnerability for libpng16-16 package"
},
"fullDescription": {
"text": "A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-4214\nSeverity: low\nPackage: libpng16-16\nVersion: 1.6.37-3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libpng16-16/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-4214](https://security-tracker.debian.org/tracker/CVE-2021-4214)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-4214**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libpng16-16 | 1.6.37-3 | | deb | /usr/share/doc/libpng16-16/copyright | debian:distro:debian:11 | [CVE-2021-4214](https://security-tracker.debian.org/tracker/CVE-2021-4214) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2021-46822-libjpeg62-turbo",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2021-46822 medium vulnerability for libjpeg62-turbo package"
},
"fullDescription": {
"text": "The PPM reader in libjpeg-turbo through 2.0.90 mishandles use of tjLoadImage for loading a 16-bit binary PPM file into a grayscale buffer and loading a 16-bit binary PGM file into an RGB buffer. This is related to a heap-based buffer overflow in the get_word_rgb_row function in rdppm.c."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2021-46822\nSeverity: medium\nPackage: libjpeg62-turbo\nVersion: 1:2.0.6-4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libjpeg62-turbo/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2021-46822](https://security-tracker.debian.org/tracker/CVE-2021-46822)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2021-46822**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libjpeg62-turbo | 1:2.0.6-4 | | deb | /usr/share/doc/libjpeg62-turbo/copyright | debian:distro:debian:11 | [CVE-2021-46822](https://security-tracker.debian.org/tracker/CVE-2021-46822) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-0563-bsdutils",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-0563 low vulnerability for bsdutils package"
},
"fullDescription": {
"text": "A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an \"INPUTRC\" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-0563\nSeverity: low\nPackage: bsdutils\nVersion: 1:2.36.1-8+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/bsdutils/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-0563**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | bsdutils | 1:2.36.1-8+deb11u1 | | deb | /usr/share/doc/bsdutils/copyright | debian:distro:debian:11 | [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-0563-libblkid1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-0563 low vulnerability for libblkid1 package"
},
"fullDescription": {
"text": "A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an \"INPUTRC\" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-0563\nSeverity: low\nPackage: libblkid1\nVersion: 2.36.1-8+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libblkid1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-0563**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libblkid1 | 2.36.1-8+deb11u1 | | deb | /usr/share/doc/libblkid1/copyright | debian:distro:debian:11 | [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-0563-libmount1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-0563 low vulnerability for libmount1 package"
},
"fullDescription": {
"text": "A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an \"INPUTRC\" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-0563\nSeverity: low\nPackage: libmount1\nVersion: 2.36.1-8+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libmount1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-0563**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libmount1 | 2.36.1-8+deb11u1 | | deb | /usr/share/doc/libmount1/copyright | debian:distro:debian:11 | [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-0563-libsmartcols1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-0563 low vulnerability for libsmartcols1 package"
},
"fullDescription": {
"text": "A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an \"INPUTRC\" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-0563\nSeverity: low\nPackage: libsmartcols1\nVersion: 2.36.1-8+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libsmartcols1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-0563**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libsmartcols1 | 2.36.1-8+deb11u1 | | deb | /usr/share/doc/libsmartcols1/copyright | debian:distro:debian:11 | [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-0563-libuuid1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-0563 low vulnerability for libuuid1 package"
},
"fullDescription": {
"text": "A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an \"INPUTRC\" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-0563\nSeverity: low\nPackage: libuuid1\nVersion: 2.36.1-8+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libuuid1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-0563**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libuuid1 | 2.36.1-8+deb11u1 | | deb | /usr/share/doc/libuuid1/copyright | debian:distro:debian:11 | [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-0563-mount",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-0563 low vulnerability for mount package"
},
"fullDescription": {
"text": "A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an \"INPUTRC\" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-0563\nSeverity: low\nPackage: mount\nVersion: 2.36.1-8+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/mount/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-0563**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | mount | 2.36.1-8+deb11u1 | | deb | /usr/share/doc/mount/copyright | debian:distro:debian:11 | [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-0563-util-linux",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2022-0563 low vulnerability for util-linux package"
},
"fullDescription": {
"text": "A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an \"INPUTRC\" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-0563\nSeverity: low\nPackage: util-linux\nVersion: 2.36.1-8+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/util-linux/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-0563**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | util-linux | 2.36.1-8+deb11u1 | | deb | /usr/share/doc/util-linux/copyright | debian:distro:debian:11 | [CVE-2022-0563](https://security-tracker.debian.org/tracker/CVE-2022-0563) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-1056-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-1056 low vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "Out-of-bounds Read error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 46dc8fcd."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-1056\nSeverity: low\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-1056](https://security-tracker.debian.org/tracker/CVE-2022-1056)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-1056**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2022-1056](https://security-tracker.debian.org/tracker/CVE-2022-1056) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-1210-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-1210 low vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "A vulnerability classified as problematic was found in LibTIFF 4.3.0. Affected by this vulnerability is the TIFF File Handler of tiff2ps. Opening a malicious file leads to a denial of service. The attack can be launched remotely but requires user interaction. The exploit has been disclosed to the public and may be used."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-1210\nSeverity: low\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-1210](https://security-tracker.debian.org/tracker/CVE-2022-1210)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-1210**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2022-1210](https://security-tracker.debian.org/tracker/CVE-2022-1210) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2022-1304-e2fsprogs",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2022-1304 high vulnerability for e2fsprogs package"
},
"fullDescription": {
"text": "An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-1304\nSeverity: high\nPackage: e2fsprogs\nVersion: 1.46.2-2\nFix Version: \nType: deb\nLocation: /usr/share/doc/e2fsprogs/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-1304](https://security-tracker.debian.org/tracker/CVE-2022-1304)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-1304**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | e2fsprogs | 1.46.2-2 | | deb | /usr/share/doc/e2fsprogs/copyright | debian:distro:debian:11 | [CVE-2022-1304](https://security-tracker.debian.org/tracker/CVE-2022-1304) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2022-1304-libcom-err2",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-1304 high vulnerability for libcom-err2 package"
},
"fullDescription": {
"text": "An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-1304\nSeverity: high\nPackage: libcom-err2\nVersion: 1.46.2-2\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcom-err2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-1304](https://security-tracker.debian.org/tracker/CVE-2022-1304)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-1304**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libcom-err2 | 1.46.2-2 | | deb | /usr/share/doc/libcom-err2/copyright | debian:distro:debian:11 | [CVE-2022-1304](https://security-tracker.debian.org/tracker/CVE-2022-1304) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2022-1304-libext2fs2",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-1304 high vulnerability for libext2fs2 package"
},
"fullDescription": {
"text": "An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-1304\nSeverity: high\nPackage: libext2fs2\nVersion: 1.46.2-2\nFix Version: \nType: deb\nLocation: /usr/share/doc/libext2fs2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-1304](https://security-tracker.debian.org/tracker/CVE-2022-1304)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-1304**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libext2fs2 | 1.46.2-2 | | deb | /usr/share/doc/libext2fs2/copyright | debian:distro:debian:11 | [CVE-2022-1304](https://security-tracker.debian.org/tracker/CVE-2022-1304) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2022-1304-libss2",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-1304 high vulnerability for libss2 package"
},
"fullDescription": {
"text": "An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-1304\nSeverity: high\nPackage: libss2\nVersion: 1.46.2-2\nFix Version: \nType: deb\nLocation: /usr/share/doc/libss2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-1304](https://security-tracker.debian.org/tracker/CVE-2022-1304)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-1304**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libss2 | 1.46.2-2 | | deb | /usr/share/doc/libss2/copyright | debian:distro:debian:11 | [CVE-2022-1304](https://security-tracker.debian.org/tracker/CVE-2022-1304) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2022-1304-logsave",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-1304 high vulnerability for logsave package"
},
"fullDescription": {
"text": "An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-1304\nSeverity: high\nPackage: logsave\nVersion: 1.46.2-2\nFix Version: \nType: deb\nLocation: /usr/share/doc/logsave/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-1304](https://security-tracker.debian.org/tracker/CVE-2022-1304)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-1304**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | logsave | 1.46.2-2 | | deb | /usr/share/doc/logsave/copyright | debian:distro:debian:11 | [CVE-2022-1304](https://security-tracker.debian.org/tracker/CVE-2022-1304) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2022-2309-libxml2",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2022-2309 high vulnerability for libxml2 package"
},
"fullDescription": {
"text": "NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-2309\nSeverity: high\nPackage: libxml2\nVersion: 2.9.10+dfsg-6.7+deb11u3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libxml2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-2309](https://security-tracker.debian.org/tracker/CVE-2022-2309)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-2309**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libxml2 | 2.9.10+dfsg-6.7+deb11u3 | | deb | /usr/share/doc/libxml2/copyright | debian:distro:debian:11 | [CVE-2022-2309](https://security-tracker.debian.org/tracker/CVE-2022-2309) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2022-29458-libtinfo6",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-29458 high vulnerability for libtinfo6 package"
},
"fullDescription": {
"text": "ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-29458\nSeverity: high\nPackage: libtinfo6\nVersion: 6.2+20201114-2\nFix Version: 6.2+20201114-2+deb11u1\nType: deb\nLocation: /usr/share/doc/libtinfo6/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-29458](https://security-tracker.debian.org/tracker/CVE-2022-29458)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-29458**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libtinfo6 | 6.2+20201114-2 | 6.2+20201114-2+deb11u1 | deb | /usr/share/doc/libtinfo6/copyright | debian:distro:debian:11 | [CVE-2022-29458](https://security-tracker.debian.org/tracker/CVE-2022-29458) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.1"
}
},
{
"id": "CVE-2022-29458-ncurses-base",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-29458 high vulnerability for ncurses-base package"
},
"fullDescription": {
"text": "ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-29458\nSeverity: high\nPackage: ncurses-base\nVersion: 6.2+20201114-2\nFix Version: 6.2+20201114-2+deb11u1\nType: deb\nLocation: /usr/share/doc/ncurses-base/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-29458](https://security-tracker.debian.org/tracker/CVE-2022-29458)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-29458**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | ncurses-base | 6.2+20201114-2 | 6.2+20201114-2+deb11u1 | deb | /usr/share/doc/ncurses-base/copyright | debian:distro:debian:11 | [CVE-2022-29458](https://security-tracker.debian.org/tracker/CVE-2022-29458) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.1"
}
},
{
"id": "CVE-2022-29458-ncurses-bin",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-29458 high vulnerability for ncurses-bin package"
},
"fullDescription": {
"text": "ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-29458\nSeverity: high\nPackage: ncurses-bin\nVersion: 6.2+20201114-2\nFix Version: 6.2+20201114-2+deb11u1\nType: deb\nLocation: /usr/share/doc/ncurses-bin/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-29458](https://security-tracker.debian.org/tracker/CVE-2022-29458)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-29458**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | ncurses-bin | 6.2+20201114-2 | 6.2+20201114-2+deb11u1 | deb | /usr/share/doc/ncurses-bin/copyright | debian:distro:debian:11 | [CVE-2022-29458](https://security-tracker.debian.org/tracker/CVE-2022-29458) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.1"
}
},
{
"id": "CVE-2022-31782-libfreetype6",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-31782 low vulnerability for libfreetype6 package"
},
"fullDescription": {
"text": "ftbench.c in FreeType Demo Programs through 2.12.1 has a heap-based buffer overflow."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-31782\nSeverity: low\nPackage: libfreetype6\nVersion: 2.10.4+dfsg-1+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libfreetype6/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-31782](https://security-tracker.debian.org/tracker/CVE-2022-31782)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-31782**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libfreetype6 | 2.10.4+dfsg-1+deb11u1 | | deb | /usr/share/doc/libfreetype6/copyright | debian:distro:debian:11 | [CVE-2022-31782](https://security-tracker.debian.org/tracker/CVE-2022-31782) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2022-3219-gpgv",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-3219 low vulnerability for gpgv package"
},
"fullDescription": {
"text": "GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-3219\nSeverity: low\nPackage: gpgv\nVersion: 2.2.27-2+deb11u2\nFix Version: \nType: deb\nLocation: /usr/share/doc/gpgv/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-3219](https://security-tracker.debian.org/tracker/CVE-2022-3219)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-3219**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | gpgv | 2.2.27-2+deb11u2 | | deb | /usr/share/doc/gpgv/copyright | debian:distro:debian:11 | [CVE-2022-3219](https://security-tracker.debian.org/tracker/CVE-2022-3219) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "3.3"
}
},
{
"id": "CVE-2022-3715-bash",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2022-3715 high vulnerability for bash package"
},
"fullDescription": {
"text": "A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-3715\nSeverity: high\nPackage: bash\nVersion: 5.1-2+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/bash/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-3715](https://security-tracker.debian.org/tracker/CVE-2022-3715)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-3715**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | bash | 5.1-2+deb11u1 | | deb | /usr/share/doc/bash/copyright | debian:distro:debian:11 | [CVE-2022-3715](https://security-tracker.debian.org/tracker/CVE-2022-3715) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2022-3821-libsystemd0",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-3821 medium vulnerability for libsystemd0 package"
},
"fullDescription": {
"text": "An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-3821\nSeverity: medium\nPackage: libsystemd0\nVersion: 247.3-7+deb11u1\nFix Version: 247.3-7+deb11u2\nType: deb\nLocation: /usr/share/doc/libsystemd0/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-3821](https://security-tracker.debian.org/tracker/CVE-2022-3821)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-3821**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libsystemd0 | 247.3-7+deb11u1 | 247.3-7+deb11u2 | deb | /usr/share/doc/libsystemd0/copyright | debian:distro:debian:11 | [CVE-2022-3821](https://security-tracker.debian.org/tracker/CVE-2022-3821) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-3821-libudev1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-3821 medium vulnerability for libudev1 package"
},
"fullDescription": {
"text": "An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-3821\nSeverity: medium\nPackage: libudev1\nVersion: 247.3-7+deb11u1\nFix Version: 247.3-7+deb11u2\nType: deb\nLocation: /usr/share/doc/libudev1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-3821](https://security-tracker.debian.org/tracker/CVE-2022-3821)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-3821**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libudev1 | 247.3-7+deb11u1 | 247.3-7+deb11u2 | deb | /usr/share/doc/libudev1/copyright | debian:distro:debian:11 | [CVE-2022-3821](https://security-tracker.debian.org/tracker/CVE-2022-3821) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-41409-libpcre2-8-0",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-41409 low vulnerability for libpcre2-8-0 package"
},
"fullDescription": {
"text": "Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-41409\nSeverity: low\nPackage: libpcre2-8-0\nVersion: 10.36-2+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libpcre2-8-0/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-41409](https://security-tracker.debian.org/tracker/CVE-2022-41409)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-41409**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libpcre2-8-0 | 10.36-2+deb11u1 | | deb | /usr/share/doc/libpcre2-8-0/copyright | debian:distro:debian:11 | [CVE-2022-41409](https://security-tracker.debian.org/tracker/CVE-2022-41409) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2022-42916-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2022-42916 high vulnerability for curl package"
},
"fullDescription": {
"text": "In curl before 7.86.0, the HSTS check could be bypassed to trick it into staying with HTTP. Using its HSTS support, curl can be instructed to use HTTPS directly (instead of using an insecure cleartext HTTP step) even when HTTP is provided in the URL. This mechanism could be bypassed if the host name in the given URL uses IDN characters that get replaced with ASCII counterparts as part of the IDN conversion, e.g., using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop of U+002E (.). The earliest affected version is 7.77.0 2021-05-26."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-42916\nSeverity: high\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-42916](https://security-tracker.debian.org/tracker/CVE-2022-42916)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-42916**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2022-42916](https://security-tracker.debian.org/tracker/CVE-2022-42916) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2022-42916-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-42916 high vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "In curl before 7.86.0, the HSTS check could be bypassed to trick it into staying with HTTP. Using its HSTS support, curl can be instructed to use HTTPS directly (instead of using an insecure cleartext HTTP step) even when HTTP is provided in the URL. This mechanism could be bypassed if the host name in the given URL uses IDN characters that get replaced with ASCII counterparts as part of the IDN conversion, e.g., using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop of U+002E (.). The earliest affected version is 7.77.0 2021-05-26."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-42916\nSeverity: high\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-42916](https://security-tracker.debian.org/tracker/CVE-2022-42916)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-42916**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2022-42916](https://security-tracker.debian.org/tracker/CVE-2022-42916) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2022-43551-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2022-43551 high vulnerability for curl package"
},
"fullDescription": {
"text": "A vulnerability exists in curl \u003c7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be bypassed if the host name in the given URL first uses IDN characters that get replaced to ASCII counterparts as part of the IDN conversion. Like using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop (U+002E) `.`. Then in a subsequent request, it does not detect the HSTS state and makes a clear text transfer. Because it would store the info IDN encoded but look for it IDN decoded."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-43551\nSeverity: high\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-43551](https://security-tracker.debian.org/tracker/CVE-2022-43551)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-43551**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2022-43551](https://security-tracker.debian.org/tracker/CVE-2022-43551) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2022-43551-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-43551 high vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "A vulnerability exists in curl \u003c7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be bypassed if the host name in the given URL first uses IDN characters that get replaced to ASCII counterparts as part of the IDN conversion. Like using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop (U+002E) `.`. Then in a subsequent request, it does not detect the HSTS state and makes a clear text transfer. Because it would store the info IDN encoded but look for it IDN decoded."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-43551\nSeverity: high\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-43551](https://security-tracker.debian.org/tracker/CVE-2022-43551)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-43551**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2022-43551](https://security-tracker.debian.org/tracker/CVE-2022-43551) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2022-4415-libsystemd0",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-4415 medium vulnerability for libsystemd0 package"
},
"fullDescription": {
"text": "A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-4415\nSeverity: medium\nPackage: libsystemd0\nVersion: 247.3-7+deb11u1\nFix Version: 247.3-7+deb11u2\nType: deb\nLocation: /usr/share/doc/libsystemd0/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-4415](https://security-tracker.debian.org/tracker/CVE-2022-4415)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-4415**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libsystemd0 | 247.3-7+deb11u1 | 247.3-7+deb11u2 | deb | /usr/share/doc/libsystemd0/copyright | debian:distro:debian:11 | [CVE-2022-4415](https://security-tracker.debian.org/tracker/CVE-2022-4415) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-4415-libudev1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-4415 medium vulnerability for libudev1 package"
},
"fullDescription": {
"text": "A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-4415\nSeverity: medium\nPackage: libudev1\nVersion: 247.3-7+deb11u1\nFix Version: 247.3-7+deb11u2\nType: deb\nLocation: /usr/share/doc/libudev1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-4415](https://security-tracker.debian.org/tracker/CVE-2022-4415)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-4415**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libudev1 | 247.3-7+deb11u1 | 247.3-7+deb11u2 | deb | /usr/share/doc/libudev1/copyright | debian:distro:debian:11 | [CVE-2022-4415](https://security-tracker.debian.org/tracker/CVE-2022-4415) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-44617-libxpm4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-44617 high vulnerability for libxpm4 package"
},
"fullDescription": {
"text": "A flaw was found in libXpm. When processing a file with width of 0 and a very large height, some parser functions will be called repeatedly and can lead to an infinite loop, resulting in a Denial of Service in the application linked to the library."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-44617\nSeverity: high\nPackage: libxpm4\nVersion: 1:3.5.12-1\nFix Version: 1:3.5.12-1.1~deb11u1\nType: deb\nLocation: /usr/share/doc/libxpm4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-44617](https://security-tracker.debian.org/tracker/CVE-2022-44617)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-44617**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libxpm4 | 1:3.5.12-1 | 1:3.5.12-1.1~deb11u1 | deb | /usr/share/doc/libxpm4/copyright | debian:distro:debian:11 | [CVE-2022-44617](https://security-tracker.debian.org/tracker/CVE-2022-44617) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2022-46285-libxpm4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-46285 high vulnerability for libxpm4 package"
},
"fullDescription": {
"text": "A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-46285\nSeverity: high\nPackage: libxpm4\nVersion: 1:3.5.12-1\nFix Version: 1:3.5.12-1.1~deb11u1\nType: deb\nLocation: /usr/share/doc/libxpm4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-46285](https://security-tracker.debian.org/tracker/CVE-2022-46285)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-46285**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libxpm4 | 1:3.5.12-1 | 1:3.5.12-1.1~deb11u1 | deb | /usr/share/doc/libxpm4/copyright | debian:distro:debian:11 | [CVE-2022-46285](https://security-tracker.debian.org/tracker/CVE-2022-46285) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2022-48303-tar",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2022-48303 low vulnerability for tar package"
},
"fullDescription": {
"text": "GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-48303\nSeverity: low\nPackage: tar\nVersion: 1.34+dfsg-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/tar/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-48303](https://security-tracker.debian.org/tracker/CVE-2022-48303)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-48303**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | tar | 1.34+dfsg-1 | | deb | /usr/share/doc/tar/copyright | debian:distro:debian:11 | [CVE-2022-48303](https://security-tracker.debian.org/tracker/CVE-2022-48303) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2022-4883-libxpm4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-4883 high vulnerability for libxpm4 package"
},
"fullDescription": {
"text": "A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-4883\nSeverity: high\nPackage: libxpm4\nVersion: 1:3.5.12-1\nFix Version: 1:3.5.12-1.1~deb11u1\nType: deb\nLocation: /usr/share/doc/libxpm4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-4883](https://security-tracker.debian.org/tracker/CVE-2022-4883)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-4883**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libxpm4 | 1:3.5.12-1 | 1:3.5.12-1.1~deb11u1 | deb | /usr/share/doc/libxpm4/copyright | debian:distro:debian:11 | [CVE-2022-4883](https://security-tracker.debian.org/tracker/CVE-2022-4883) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "8.8"
}
},
{
"id": "CVE-2022-4899-libzstd1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2022-4899 high vulnerability for libzstd1 package"
},
"fullDescription": {
"text": "A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as an argument to the command line tool to cause buffer overrun."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2022-4899\nSeverity: high\nPackage: libzstd1\nVersion: 1.4.8+dfsg-2.1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libzstd1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2022-4899](https://security-tracker.debian.org/tracker/CVE-2022-4899)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2022-4899**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libzstd1 | 1.4.8+dfsg-2.1 | | deb | /usr/share/doc/libzstd1/copyright | debian:distro:debian:11 | [CVE-2022-4899](https://security-tracker.debian.org/tracker/CVE-2022-4899) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2023-0464-libssl1.1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-0464 high vulnerability for libssl1.1 package"
},
"fullDescription": {
"text": "A security vulnerability has been identified in all supported versions\n\nof OpenSSL related to the verification of X.509 certificate chains\nthat include policy constraints. Attackers may be able to exploit this\nvulnerability by creating a malicious certificate chain that triggers\nexponential use of computational resources, leading to a denial-of-service\n(DoS) attack on affected systems.\n\nPolicy processing is disabled by default but can be enabled by passing\nthe `-policy' argument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()' function."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-0464\nSeverity: high\nPackage: libssl1.1\nVersion: 1.1.1n-0+deb11u4\nFix Version: 1.1.1n-0+deb11u5\nType: deb\nLocation: /usr/share/doc/libssl1.1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-0464](https://security-tracker.debian.org/tracker/CVE-2023-0464)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-0464**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libssl1.1 | 1.1.1n-0+deb11u4 | 1.1.1n-0+deb11u5 | deb | /usr/share/doc/libssl1.1/copyright | debian:distro:debian:11 | [CVE-2023-0464](https://security-tracker.debian.org/tracker/CVE-2023-0464) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2023-0464-openssl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-0464 high vulnerability for openssl package"
},
"fullDescription": {
"text": "A security vulnerability has been identified in all supported versions\n\nof OpenSSL related to the verification of X.509 certificate chains\nthat include policy constraints. Attackers may be able to exploit this\nvulnerability by creating a malicious certificate chain that triggers\nexponential use of computational resources, leading to a denial-of-service\n(DoS) attack on affected systems.\n\nPolicy processing is disabled by default but can be enabled by passing\nthe `-policy' argument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()' function."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-0464\nSeverity: high\nPackage: openssl\nVersion: 1.1.1n-0+deb11u4\nFix Version: 1.1.1n-0+deb11u5\nType: deb\nLocation: /usr/share/doc/openssl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-0464](https://security-tracker.debian.org/tracker/CVE-2023-0464)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-0464**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | openssl | 1.1.1n-0+deb11u4 | 1.1.1n-0+deb11u5 | deb | /usr/share/doc/openssl/copyright | debian:distro:debian:11 | [CVE-2023-0464](https://security-tracker.debian.org/tracker/CVE-2023-0464) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2023-0465-libssl1.1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-0465 medium vulnerability for libssl1.1 package"
},
"fullDescription": {
"text": "Applications that use a non-default option when verifying certificates may be\nvulnerable to an attack from a malicious CA to circumvent certain checks.\n\nInvalid certificate policies in leaf certificates are silently ignored by\nOpenSSL and other certificate policy checks are skipped for that certificate.\nA malicious CA could use this to deliberately assert invalid certificate policies\nin order to circumvent policy checking on the certificate altogether.\n\nPolicy processing is disabled by default but can be enabled by passing\nthe `-policy' argument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()' function."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-0465\nSeverity: medium\nPackage: libssl1.1\nVersion: 1.1.1n-0+deb11u4\nFix Version: 1.1.1n-0+deb11u5\nType: deb\nLocation: /usr/share/doc/libssl1.1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-0465](https://security-tracker.debian.org/tracker/CVE-2023-0465)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-0465**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libssl1.1 | 1.1.1n-0+deb11u4 | 1.1.1n-0+deb11u5 | deb | /usr/share/doc/libssl1.1/copyright | debian:distro:debian:11 | [CVE-2023-0465](https://security-tracker.debian.org/tracker/CVE-2023-0465) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2023-0465-openssl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-0465 medium vulnerability for openssl package"
},
"fullDescription": {
"text": "Applications that use a non-default option when verifying certificates may be\nvulnerable to an attack from a malicious CA to circumvent certain checks.\n\nInvalid certificate policies in leaf certificates are silently ignored by\nOpenSSL and other certificate policy checks are skipped for that certificate.\nA malicious CA could use this to deliberately assert invalid certificate policies\nin order to circumvent policy checking on the certificate altogether.\n\nPolicy processing is disabled by default but can be enabled by passing\nthe `-policy' argument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()' function."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-0465\nSeverity: medium\nPackage: openssl\nVersion: 1.1.1n-0+deb11u4\nFix Version: 1.1.1n-0+deb11u5\nType: deb\nLocation: /usr/share/doc/openssl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-0465](https://security-tracker.debian.org/tracker/CVE-2023-0465)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-0465**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | openssl | 1.1.1n-0+deb11u4 | 1.1.1n-0+deb11u5 | deb | /usr/share/doc/openssl/copyright | debian:distro:debian:11 | [CVE-2023-0465](https://security-tracker.debian.org/tracker/CVE-2023-0465) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2023-0466-libssl1.1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-0466 medium vulnerability for libssl1.1 package"
},
"fullDescription": {
"text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-0466\nSeverity: medium\nPackage: libssl1.1\nVersion: 1.1.1n-0+deb11u4\nFix Version: 1.1.1n-0+deb11u5\nType: deb\nLocation: /usr/share/doc/libssl1.1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-0466](https://security-tracker.debian.org/tracker/CVE-2023-0466)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-0466**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libssl1.1 | 1.1.1n-0+deb11u4 | 1.1.1n-0+deb11u5 | deb | /usr/share/doc/libssl1.1/copyright | debian:distro:debian:11 | [CVE-2023-0466](https://security-tracker.debian.org/tracker/CVE-2023-0466) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2023-0466-openssl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-0466 medium vulnerability for openssl package"
},
"fullDescription": {
"text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-0466\nSeverity: medium\nPackage: openssl\nVersion: 1.1.1n-0+deb11u4\nFix Version: 1.1.1n-0+deb11u5\nType: deb\nLocation: /usr/share/doc/openssl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-0466](https://security-tracker.debian.org/tracker/CVE-2023-0466)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-0466**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | openssl | 1.1.1n-0+deb11u4 | 1.1.1n-0+deb11u5 | deb | /usr/share/doc/openssl/copyright | debian:distro:debian:11 | [CVE-2023-0466](https://security-tracker.debian.org/tracker/CVE-2023-0466) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2023-1916-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-1916 low vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "A flaw was found in tiffcrop, a program distributed by the libtiff package. A specially crafted tiff file can lead to an out-of-bounds read in the extractImageSection function in tools/tiffcrop.c, resulting in a denial of service and limited information disclosure. This issue affects libtiff versions 4.x."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-1916\nSeverity: low\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-1916](https://security-tracker.debian.org/tracker/CVE-2023-1916)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-1916**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2023-1916](https://security-tracker.debian.org/tracker/CVE-2023-1916) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.1"
}
},
{
"id": "CVE-2023-1999-libwebp6",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-1999 high vulnerability for libwebp6 package"
},
"fullDescription": {
"text": "There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. \n"
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-1999\nSeverity: high\nPackage: libwebp6\nVersion: 0.6.1-2.1\nFix Version: 0.6.1-2.1+deb11u1\nType: deb\nLocation: /usr/share/doc/libwebp6/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-1999](https://security-tracker.debian.org/tracker/CVE-2023-1999)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-1999**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libwebp6 | 0.6.1-2.1 | 0.6.1-2.1+deb11u1 | deb | /usr/share/doc/libwebp6/copyright | debian:distro:debian:11 | [CVE-2023-1999](https://security-tracker.debian.org/tracker/CVE-2023-1999) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2023-23914-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-23914 critical vulnerability for curl package"
},
"fullDescription": {
"text": "A cleartext transmission of sensitive information vulnerability exists in curl \u003cv7.88.0 that could cause HSTS functionality fail when multiple URLs are requested serially. Using its HSTS support, curl can be instructed to use HTTPS instead of usingan insecure clear-text HTTP step even when HTTP is provided in the URL. ThisHSTS mechanism would however surprisingly be ignored by subsequent transferswhen done on the same command line because the state would not be properlycarried on."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-23914\nSeverity: critical\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-23914](https://security-tracker.debian.org/tracker/CVE-2023-23914)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-23914**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| critical | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2023-23914](https://security-tracker.debian.org/tracker/CVE-2023-23914) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "9.1"
}
},
{
"id": "CVE-2023-23914-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-23914 critical vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "A cleartext transmission of sensitive information vulnerability exists in curl \u003cv7.88.0 that could cause HSTS functionality fail when multiple URLs are requested serially. Using its HSTS support, curl can be instructed to use HTTPS instead of usingan insecure clear-text HTTP step even when HTTP is provided in the URL. ThisHSTS mechanism would however surprisingly be ignored by subsequent transferswhen done on the same command line because the state would not be properlycarried on."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-23914\nSeverity: critical\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-23914](https://security-tracker.debian.org/tracker/CVE-2023-23914)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-23914**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| critical | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2023-23914](https://security-tracker.debian.org/tracker/CVE-2023-23914) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "9.1"
}
},
{
"id": "CVE-2023-23915-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-23915 medium vulnerability for curl package"
},
"fullDescription": {
"text": "A cleartext transmission of sensitive information vulnerability exists in curl \u003cv7.88.0 that could cause HSTS functionality to behave incorrectly when multiple URLs are requested in parallel. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. This HSTS mechanism would however surprisingly fail when multiple transfers are done in parallel as the HSTS cache file gets overwritten by the most recentlycompleted transfer. A later HTTP-only transfer to the earlier host name would then *not* get upgraded properly to HSTS."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-23915\nSeverity: medium\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-23915](https://security-tracker.debian.org/tracker/CVE-2023-23915)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-23915**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2023-23915](https://security-tracker.debian.org/tracker/CVE-2023-23915) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2023-23915-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-23915 medium vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "A cleartext transmission of sensitive information vulnerability exists in curl \u003cv7.88.0 that could cause HSTS functionality to behave incorrectly when multiple URLs are requested in parallel. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. This HSTS mechanism would however surprisingly fail when multiple transfers are done in parallel as the HSTS cache file gets overwritten by the most recentlycompleted transfer. A later HTTP-only transfer to the earlier host name would then *not* get upgraded properly to HSTS."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-23915\nSeverity: medium\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-23915](https://security-tracker.debian.org/tracker/CVE-2023-23915)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-23915**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2023-23915](https://security-tracker.debian.org/tracker/CVE-2023-23915) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2023-25433-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-25433 medium vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-25433\nSeverity: medium\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-25433](https://security-tracker.debian.org/tracker/CVE-2023-25433)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-25433**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2023-25433](https://security-tracker.debian.org/tracker/CVE-2023-25433) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2023-2650-libssl1.1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-2650 high vulnerability for libssl1.1 package"
},
"fullDescription": {
"text": "Issue summary: Processing some specially crafted ASN.1 object identifiers or\ndata containing them may be very slow.\n\nImpact summary: Applications that use OBJ_obj2txt() directly, or use any of\nthe OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message\nsize limit may experience notable to very long delays when processing those\nmessages, which may lead to a Denial of Service.\n\nAn OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers -\nmost of which have no size limit. OBJ_obj2txt() may be used to translate\nan ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL\ntype ASN1_OBJECT) to its canonical numeric text form, which are the\nsub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by\nperiods.\n\nWhen one of the sub-identifiers in the OBJECT IDENTIFIER is very large\n(these are sizes that are seen as absurdly large, taking up tens or hundreds\nof KiBs), the translation to a decimal number in text may take a very long\ntime. The time complexity is O(n^2) with 'n' being the size of the\nsub-identifiers in bytes (*).\n\nWith OpenSSL 3.0, support to fetch cryptographic algorithms using names /\nidentifiers in string form was introduced. This includes using OBJECT\nIDENTIFIERs in canonical numeric text form as identifiers for fetching\nalgorithms.\n\nSuch OBJECT IDENTIFIERs may be received through the ASN.1 structure\nAlgorithmIdentifier, which is commonly used in multiple protocols to specify\nwhat cryptographic algorithm should be used to sign or verify, encrypt or\ndecrypt, or digest passed data.\n\nApplications that call OBJ_obj2txt() directly with untrusted data are\naffected, with any version of OpenSSL. If the use is for the mere purpose\nof display, the severity is considered low.\n\nIn OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME,\nCMS, CMP/CRMF or TS. It also impacts anything that processes X.509\ncertificates, including simple things like verifying its signature.\n\nThe impact on TLS is relatively low, because all versions of OpenSSL have a\n100KiB limit on the peer's certificate chain. Additionally, this only\nimpacts clients, or servers that have explicitly enabled client\nauthentication.\n\nIn OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects,\nsuch as X.509 certificates. This is assumed to not happen in such a way\nthat it would cause a Denial of Service, so these versions are considered\nnot affected by this issue in such a way that it would be cause for concern,\nand the severity is therefore considered low."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-2650\nSeverity: high\nPackage: libssl1.1\nVersion: 1.1.1n-0+deb11u4\nFix Version: 1.1.1n-0+deb11u5\nType: deb\nLocation: /usr/share/doc/libssl1.1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-2650](https://security-tracker.debian.org/tracker/CVE-2023-2650)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-2650**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libssl1.1 | 1.1.1n-0+deb11u4 | 1.1.1n-0+deb11u5 | deb | /usr/share/doc/libssl1.1/copyright | debian:distro:debian:11 | [CVE-2023-2650](https://security-tracker.debian.org/tracker/CVE-2023-2650) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2023-2650-openssl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-2650 high vulnerability for openssl package"
},
"fullDescription": {
"text": "Issue summary: Processing some specially crafted ASN.1 object identifiers or\ndata containing them may be very slow.\n\nImpact summary: Applications that use OBJ_obj2txt() directly, or use any of\nthe OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message\nsize limit may experience notable to very long delays when processing those\nmessages, which may lead to a Denial of Service.\n\nAn OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers -\nmost of which have no size limit. OBJ_obj2txt() may be used to translate\nan ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL\ntype ASN1_OBJECT) to its canonical numeric text form, which are the\nsub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by\nperiods.\n\nWhen one of the sub-identifiers in the OBJECT IDENTIFIER is very large\n(these are sizes that are seen as absurdly large, taking up tens or hundreds\nof KiBs), the translation to a decimal number in text may take a very long\ntime. The time complexity is O(n^2) with 'n' being the size of the\nsub-identifiers in bytes (*).\n\nWith OpenSSL 3.0, support to fetch cryptographic algorithms using names /\nidentifiers in string form was introduced. This includes using OBJECT\nIDENTIFIERs in canonical numeric text form as identifiers for fetching\nalgorithms.\n\nSuch OBJECT IDENTIFIERs may be received through the ASN.1 structure\nAlgorithmIdentifier, which is commonly used in multiple protocols to specify\nwhat cryptographic algorithm should be used to sign or verify, encrypt or\ndecrypt, or digest passed data.\n\nApplications that call OBJ_obj2txt() directly with untrusted data are\naffected, with any version of OpenSSL. If the use is for the mere purpose\nof display, the severity is considered low.\n\nIn OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME,\nCMS, CMP/CRMF or TS. It also impacts anything that processes X.509\ncertificates, including simple things like verifying its signature.\n\nThe impact on TLS is relatively low, because all versions of OpenSSL have a\n100KiB limit on the peer's certificate chain. Additionally, this only\nimpacts clients, or servers that have explicitly enabled client\nauthentication.\n\nIn OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects,\nsuch as X.509 certificates. This is assumed to not happen in such a way\nthat it would cause a Denial of Service, so these versions are considered\nnot affected by this issue in such a way that it would be cause for concern,\nand the severity is therefore considered low."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-2650\nSeverity: high\nPackage: openssl\nVersion: 1.1.1n-0+deb11u4\nFix Version: 1.1.1n-0+deb11u5\nType: deb\nLocation: /usr/share/doc/openssl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-2650](https://security-tracker.debian.org/tracker/CVE-2023-2650)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-2650**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | openssl | 1.1.1n-0+deb11u4 | 1.1.1n-0+deb11u5 | deb | /usr/share/doc/openssl/copyright | debian:distro:debian:11 | [CVE-2023-2650](https://security-tracker.debian.org/tracker/CVE-2023-2650) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2023-26965-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-26965 medium vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-26965\nSeverity: medium\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-26965](https://security-tracker.debian.org/tracker/CVE-2023-26965)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-26965**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2023-26965](https://security-tracker.debian.org/tracker/CVE-2023-26965) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2023-26966-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-26966 medium vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be big-endian."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-26966\nSeverity: medium\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-26966](https://security-tracker.debian.org/tracker/CVE-2023-26966)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-26966**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2023-26966](https://security-tracker.debian.org/tracker/CVE-2023-26966) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2023-27533-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-27533 high vulnerability for curl package"
},
"fullDescription": {
"text": "A vulnerability in input validation exists in curl \u003c8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and \"telnet options\" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform option negotiation without the application's intent. This vulnerability could be exploited if an application allows user input, thereby enabling attackers to execute arbitrary code on the system."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-27533\nSeverity: high\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-27533](https://security-tracker.debian.org/tracker/CVE-2023-27533)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-27533**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2023-27533](https://security-tracker.debian.org/tracker/CVE-2023-27533) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "8.8"
}
},
{
"id": "CVE-2023-27533-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-27533 high vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "A vulnerability in input validation exists in curl \u003c8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and \"telnet options\" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform option negotiation without the application's intent. This vulnerability could be exploited if an application allows user input, thereby enabling attackers to execute arbitrary code on the system."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-27533\nSeverity: high\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-27533](https://security-tracker.debian.org/tracker/CVE-2023-27533)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-27533**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2023-27533](https://security-tracker.debian.org/tracker/CVE-2023-27533) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "8.8"
}
},
{
"id": "CVE-2023-27534-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-27534 high vulnerability for curl package"
},
"fullDescription": {
"text": "A path traversal vulnerability exists in curl \u003c8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-27534\nSeverity: high\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-27534](https://security-tracker.debian.org/tracker/CVE-2023-27534)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-27534**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2023-27534](https://security-tracker.debian.org/tracker/CVE-2023-27534) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "8.8"
}
},
{
"id": "CVE-2023-27534-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-27534 high vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "A path traversal vulnerability exists in curl \u003c8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-27534\nSeverity: high\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-27534](https://security-tracker.debian.org/tracker/CVE-2023-27534)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-27534**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2023-27534](https://security-tracker.debian.org/tracker/CVE-2023-27534) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "8.8"
}
},
{
"id": "CVE-2023-27535-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-27535 medium vulnerability for curl package"
},
"fullDescription": {
"text": "An authentication bypass vulnerability exists in libcurl \u003c8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-27535\nSeverity: medium\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-27535](https://security-tracker.debian.org/tracker/CVE-2023-27535)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-27535**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2023-27535](https://security-tracker.debian.org/tracker/CVE-2023-27535) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.9"
}
},
{
"id": "CVE-2023-27535-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-27535 medium vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "An authentication bypass vulnerability exists in libcurl \u003c8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-27535\nSeverity: medium\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-27535](https://security-tracker.debian.org/tracker/CVE-2023-27535)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-27535**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2023-27535](https://security-tracker.debian.org/tracker/CVE-2023-27535) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.9"
}
},
{
"id": "CVE-2023-27536-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-27536 medium vulnerability for curl package"
},
"fullDescription": {
"text": "An authentication bypass vulnerability exists libcurl \u003c8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-27536\nSeverity: medium\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-27536](https://security-tracker.debian.org/tracker/CVE-2023-27536)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-27536**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2023-27536](https://security-tracker.debian.org/tracker/CVE-2023-27536) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.9"
}
},
{
"id": "CVE-2023-27536-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-27536 medium vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "An authentication bypass vulnerability exists libcurl \u003c8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-27536\nSeverity: medium\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-27536](https://security-tracker.debian.org/tracker/CVE-2023-27536)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-27536**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2023-27536](https://security-tracker.debian.org/tracker/CVE-2023-27536) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.9"
}
},
{
"id": "CVE-2023-27538-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-27538 medium vulnerability for curl package"
},
"fullDescription": {
"text": "An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent transfers if the configurations match. However, two SSH settings were omitted from the configuration check, allowing them to match easily, potentially leading to the reuse of an inappropriate connection."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-27538\nSeverity: medium\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-27538](https://security-tracker.debian.org/tracker/CVE-2023-27538)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-27538**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2023-27538](https://security-tracker.debian.org/tracker/CVE-2023-27538) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2023-27538-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-27538 medium vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent transfers if the configurations match. However, two SSH settings were omitted from the configuration check, allowing them to match easily, potentially leading to the reuse of an inappropriate connection."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-27538\nSeverity: medium\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-27538](https://security-tracker.debian.org/tracker/CVE-2023-27538)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-27538**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2023-27538](https://security-tracker.debian.org/tracker/CVE-2023-27538) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2023-28320-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-28320 low vulnerability for curl package"
},
"fullDescription": {
"text": "A denial of service vulnerability exists in curl \u003cv8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using `alarm()` and `siglongjmp()`. When doing this, libcurl used a global buffer that was not mutex protected and a multi-threaded application might therefore crash or otherwise misbehave."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-28320\nSeverity: low\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-28320](https://security-tracker.debian.org/tracker/CVE-2023-28320)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-28320**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2023-28320](https://security-tracker.debian.org/tracker/CVE-2023-28320) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.9"
}
},
{
"id": "CVE-2023-28320-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-28320 low vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "A denial of service vulnerability exists in curl \u003cv8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using `alarm()` and `siglongjmp()`. When doing this, libcurl used a global buffer that was not mutex protected and a multi-threaded application might therefore crash or otherwise misbehave."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-28320\nSeverity: low\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-28320](https://security-tracker.debian.org/tracker/CVE-2023-28320)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-28320**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2023-28320](https://security-tracker.debian.org/tracker/CVE-2023-28320) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.9"
}
},
{
"id": "CVE-2023-28321-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-28321 medium vulnerability for curl package"
},
"fullDescription": {
"text": "An improper certificate validation vulnerability exists in curl \u003cv8.1.0 in the way it supports matching of wildcard patterns when listed as \"Subject Alternative Name\" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS library. This private wildcard matching function would match IDN (International Domain Name) hosts incorrectly and could as a result accept patterns that otherwise should mismatch. IDN hostnames are converted to puny code before used for certificate checks. Puny coded names always start with `xn--` and should not be allowed to pattern match, but the wildcard check in curl could still check for `x*`, which would match even though the IDN name most likely contained nothing even resembling an `x`."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-28321\nSeverity: medium\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-28321](https://security-tracker.debian.org/tracker/CVE-2023-28321)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-28321**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2023-28321](https://security-tracker.debian.org/tracker/CVE-2023-28321) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.9"
}
},
{
"id": "CVE-2023-28321-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-28321 medium vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "An improper certificate validation vulnerability exists in curl \u003cv8.1.0 in the way it supports matching of wildcard patterns when listed as \"Subject Alternative Name\" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS library. This private wildcard matching function would match IDN (International Domain Name) hosts incorrectly and could as a result accept patterns that otherwise should mismatch. IDN hostnames are converted to puny code before used for certificate checks. Puny coded names always start with `xn--` and should not be allowed to pattern match, but the wildcard check in curl could still check for `x*`, which would match even though the IDN name most likely contained nothing even resembling an `x`."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-28321\nSeverity: medium\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-28321](https://security-tracker.debian.org/tracker/CVE-2023-28321)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-28321**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2023-28321](https://security-tracker.debian.org/tracker/CVE-2023-28321) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.9"
}
},
{
"id": "CVE-2023-28322-curl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-28322 low vulnerability for curl package"
},
"fullDescription": {
"text": "An information disclosure vulnerability exists in curl \u003cv8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously wasused to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the second transfer. The problem exists in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-28322\nSeverity: low\nPackage: curl\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/curl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-28322](https://security-tracker.debian.org/tracker/CVE-2023-28322)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-28322**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | curl | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/curl/copyright | debian:distro:debian:11 | [CVE-2023-28322](https://security-tracker.debian.org/tracker/CVE-2023-28322) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "3.7"
}
},
{
"id": "CVE-2023-28322-libcurl4",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-28322 low vulnerability for libcurl4 package"
},
"fullDescription": {
"text": "An information disclosure vulnerability exists in curl \u003cv8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously wasused to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the second transfer. The problem exists in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-28322\nSeverity: low\nPackage: libcurl4\nVersion: 7.74.0-1.3+deb11u7\nFix Version: \nType: deb\nLocation: /usr/share/doc/libcurl4/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-28322](https://security-tracker.debian.org/tracker/CVE-2023-28322)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-28322**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libcurl4 | 7.74.0-1.3+deb11u7 | | deb | /usr/share/doc/libcurl4/copyright | debian:distro:debian:11 | [CVE-2023-28322](https://security-tracker.debian.org/tracker/CVE-2023-28322) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "3.7"
}
},
{
"id": "CVE-2023-28484-libxml2",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-28484 medium vulnerability for libxml2 package"
},
"fullDescription": {
"text": "In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-28484\nSeverity: medium\nPackage: libxml2\nVersion: 2.9.10+dfsg-6.7+deb11u3\nFix Version: 2.9.10+dfsg-6.7+deb11u4\nType: deb\nLocation: /usr/share/doc/libxml2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-28484](https://security-tracker.debian.org/tracker/CVE-2023-28484)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-28484**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libxml2 | 2.9.10+dfsg-6.7+deb11u3 | 2.9.10+dfsg-6.7+deb11u4 | deb | /usr/share/doc/libxml2/copyright | debian:distro:debian:11 | [CVE-2023-28484](https://security-tracker.debian.org/tracker/CVE-2023-28484) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2023-2908-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-2908 medium vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "A null pointer dereference issue was found in Libtiff's tif_dir.c file. This issue may allow an attacker to pass a crafted TIFF image file to the tiffcp utility which triggers a runtime error that causes undefined behavior. This will result in an application crash, eventually leading to a denial of service."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-2908\nSeverity: medium\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-2908](https://security-tracker.debian.org/tracker/CVE-2023-2908)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-2908**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2023-2908](https://security-tracker.debian.org/tracker/CVE-2023-2908) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2023-29383-login",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-29383 low vulnerability for login package"
},
"fullDescription": {
"text": "In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \\n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \\r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that \"cat /etc/passwd\" shows a rogue user account."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-29383\nSeverity: low\nPackage: login\nVersion: 1:4.8.1-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/login/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-29383](https://security-tracker.debian.org/tracker/CVE-2023-29383)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-29383**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | login | 1:4.8.1-1 | | deb | /usr/share/doc/login/copyright | debian:distro:debian:11 | [CVE-2023-29383](https://security-tracker.debian.org/tracker/CVE-2023-29383) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "3.3"
}
},
{
"id": "CVE-2023-29383-passwd",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-29383 low vulnerability for passwd package"
},
"fullDescription": {
"text": "In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \\n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \\r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that \"cat /etc/passwd\" shows a rogue user account."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-29383\nSeverity: low\nPackage: passwd\nVersion: 1:4.8.1-1\nFix Version: \nType: deb\nLocation: /usr/share/doc/passwd/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-29383](https://security-tracker.debian.org/tracker/CVE-2023-29383)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-29383**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | passwd | 1:4.8.1-1 | | deb | /usr/share/doc/passwd/copyright | debian:distro:debian:11 | [CVE-2023-29383](https://security-tracker.debian.org/tracker/CVE-2023-29383) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "3.3"
}
},
{
"id": "CVE-2023-29469-libxml2",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-29469 medium vulnerability for libxml2 package"
},
"fullDescription": {
"text": "An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\\0' value)."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-29469\nSeverity: medium\nPackage: libxml2\nVersion: 2.9.10+dfsg-6.7+deb11u3\nFix Version: 2.9.10+dfsg-6.7+deb11u4\nType: deb\nLocation: /usr/share/doc/libxml2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-29469](https://security-tracker.debian.org/tracker/CVE-2023-29469)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-29469**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libxml2 | 2.9.10+dfsg-6.7+deb11u3 | 2.9.10+dfsg-6.7+deb11u4 | deb | /usr/share/doc/libxml2/copyright | debian:distro:debian:11 | [CVE-2023-29469](https://security-tracker.debian.org/tracker/CVE-2023-29469) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2023-29491-libtinfo6",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-29491 high vulnerability for libtinfo6 package"
},
"fullDescription": {
"text": "ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-29491\nSeverity: high\nPackage: libtinfo6\nVersion: 6.2+20201114-2\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtinfo6/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-29491](https://security-tracker.debian.org/tracker/CVE-2023-29491)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-29491**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libtinfo6 | 6.2+20201114-2 | | deb | /usr/share/doc/libtinfo6/copyright | debian:distro:debian:11 | [CVE-2023-29491](https://security-tracker.debian.org/tracker/CVE-2023-29491) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2023-29491-ncurses-base",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-29491 high vulnerability for ncurses-base package"
},
"fullDescription": {
"text": "ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-29491\nSeverity: high\nPackage: ncurses-base\nVersion: 6.2+20201114-2\nFix Version: \nType: deb\nLocation: /usr/share/doc/ncurses-base/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-29491](https://security-tracker.debian.org/tracker/CVE-2023-29491)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-29491**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | ncurses-base | 6.2+20201114-2 | | deb | /usr/share/doc/ncurses-base/copyright | debian:distro:debian:11 | [CVE-2023-29491](https://security-tracker.debian.org/tracker/CVE-2023-29491) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2023-29491-ncurses-bin",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-29491 high vulnerability for ncurses-bin package"
},
"fullDescription": {
"text": "ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-29491\nSeverity: high\nPackage: ncurses-bin\nVersion: 6.2+20201114-2\nFix Version: \nType: deb\nLocation: /usr/share/doc/ncurses-bin/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-29491](https://security-tracker.debian.org/tracker/CVE-2023-29491)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-29491**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | ncurses-bin | 6.2+20201114-2 | | deb | /usr/share/doc/ncurses-bin/copyright | debian:distro:debian:11 | [CVE-2023-29491](https://security-tracker.debian.org/tracker/CVE-2023-29491) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.8"
}
},
{
"id": "CVE-2023-2953-libldap-2.4-2",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-2953 high vulnerability for libldap-2.4-2 package"
},
"fullDescription": {
"text": "A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-2953\nSeverity: high\nPackage: libldap-2.4-2\nVersion: 2.4.57+dfsg-3+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libldap-2.4-2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-2953](https://security-tracker.debian.org/tracker/CVE-2023-2953)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-2953**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libldap-2.4-2 | 2.4.57+dfsg-3+deb11u1 | | deb | /usr/share/doc/libldap-2.4-2/copyright | debian:distro:debian:11 | [CVE-2023-2953](https://security-tracker.debian.org/tracker/CVE-2023-2953) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2023-30775-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-30775 low vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "A vulnerability was found in the libtiff library. This security flaw causes a heap buffer overflow in extractContigSamples32bits, tiffcrop.c."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-30775\nSeverity: low\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-30775](https://security-tracker.debian.org/tracker/CVE-2023-30775)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-30775**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2023-30775](https://security-tracker.debian.org/tracker/CVE-2023-30775) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.5"
}
},
{
"id": "CVE-2023-3138-libx11-6",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-3138 high vulnerability for libx11-6 package"
},
"fullDescription": {
"text": "A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-3138\nSeverity: high\nPackage: libx11-6\nVersion: 2:1.7.2-1\nFix Version: 2:1.7.2-1+deb11u1\nType: deb\nLocation: /usr/share/doc/libx11-6/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-3138](https://security-tracker.debian.org/tracker/CVE-2023-3138)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-3138**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libx11-6 | 2:1.7.2-1 | 2:1.7.2-1+deb11u1 | deb | /usr/share/doc/libx11-6/copyright | debian:distro:debian:11 | [CVE-2023-3138](https://security-tracker.debian.org/tracker/CVE-2023-3138) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2023-3138-libx11-data",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-3138 high vulnerability for libx11-data package"
},
"fullDescription": {
"text": "A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-3138\nSeverity: high\nPackage: libx11-data\nVersion: 2:1.7.2-1\nFix Version: 2:1.7.2-1+deb11u1\nType: deb\nLocation: /usr/share/doc/libx11-data/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-3138](https://security-tracker.debian.org/tracker/CVE-2023-3138)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-3138**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | libx11-data | 2:1.7.2-1 | 2:1.7.2-1+deb11u1 | deb | /usr/share/doc/libx11-data/copyright | debian:distro:debian:11 | [CVE-2023-3138](https://security-tracker.debian.org/tracker/CVE-2023-3138) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2023-31437-libsystemd0",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-31437 low vulnerability for libsystemd0 package"
},
"fullDescription": {
"text": "** DISPUTED ** An issue was discovered in systemd 253. An attacker can modify a sealed log file such that, in some views, not all existing and sealed log messages are displayed. NOTE: the vendor reportedly sent \"a reply denying that any of the finding was a security vulnerability.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-31437\nSeverity: low\nPackage: libsystemd0\nVersion: 247.3-7+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libsystemd0/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-31437](https://security-tracker.debian.org/tracker/CVE-2023-31437)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-31437**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libsystemd0 | 247.3-7+deb11u1 | | deb | /usr/share/doc/libsystemd0/copyright | debian:distro:debian:11 | [CVE-2023-31437](https://security-tracker.debian.org/tracker/CVE-2023-31437) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2023-31437-libudev1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-31437 low vulnerability for libudev1 package"
},
"fullDescription": {
"text": "** DISPUTED ** An issue was discovered in systemd 253. An attacker can modify a sealed log file such that, in some views, not all existing and sealed log messages are displayed. NOTE: the vendor reportedly sent \"a reply denying that any of the finding was a security vulnerability.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-31437\nSeverity: low\nPackage: libudev1\nVersion: 247.3-7+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libudev1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-31437](https://security-tracker.debian.org/tracker/CVE-2023-31437)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-31437**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libudev1 | 247.3-7+deb11u1 | | deb | /usr/share/doc/libudev1/copyright | debian:distro:debian:11 | [CVE-2023-31437](https://security-tracker.debian.org/tracker/CVE-2023-31437) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2023-31438-libsystemd0",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-31438 low vulnerability for libsystemd0 package"
},
"fullDescription": {
"text": "** DISPUTED ** An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent \"a reply denying that any of the finding was a security vulnerability.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-31438\nSeverity: low\nPackage: libsystemd0\nVersion: 247.3-7+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libsystemd0/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-31438](https://security-tracker.debian.org/tracker/CVE-2023-31438)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-31438**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libsystemd0 | 247.3-7+deb11u1 | | deb | /usr/share/doc/libsystemd0/copyright | debian:distro:debian:11 | [CVE-2023-31438](https://security-tracker.debian.org/tracker/CVE-2023-31438) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2023-31438-libudev1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-31438 low vulnerability for libudev1 package"
},
"fullDescription": {
"text": "** DISPUTED ** An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent \"a reply denying that any of the finding was a security vulnerability.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-31438\nSeverity: low\nPackage: libudev1\nVersion: 247.3-7+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libudev1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-31438](https://security-tracker.debian.org/tracker/CVE-2023-31438)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-31438**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libudev1 | 247.3-7+deb11u1 | | deb | /usr/share/doc/libudev1/copyright | debian:distro:debian:11 | [CVE-2023-31438](https://security-tracker.debian.org/tracker/CVE-2023-31438) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2023-31439-libsystemd0",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-31439 low vulnerability for libsystemd0 package"
},
"fullDescription": {
"text": "** DISPUTED ** An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent \"a reply denying that any of the finding was a security vulnerability.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-31439\nSeverity: low\nPackage: libsystemd0\nVersion: 247.3-7+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libsystemd0/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-31439](https://security-tracker.debian.org/tracker/CVE-2023-31439)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-31439**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libsystemd0 | 247.3-7+deb11u1 | | deb | /usr/share/doc/libsystemd0/copyright | debian:distro:debian:11 | [CVE-2023-31439](https://security-tracker.debian.org/tracker/CVE-2023-31439) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2023-31439-libudev1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-31439 low vulnerability for libudev1 package"
},
"fullDescription": {
"text": "** DISPUTED ** An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent \"a reply denying that any of the finding was a security vulnerability.\""
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-31439\nSeverity: low\nPackage: libudev1\nVersion: 247.3-7+deb11u1\nFix Version: \nType: deb\nLocation: /usr/share/doc/libudev1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-31439](https://security-tracker.debian.org/tracker/CVE-2023-31439)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-31439**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libudev1 | 247.3-7+deb11u1 | | deb | /usr/share/doc/libudev1/copyright | debian:distro:debian:11 | [CVE-2023-31439](https://security-tracker.debian.org/tracker/CVE-2023-31439) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2023-31484-perl-base",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-31484 high vulnerability for perl-base package"
},
"fullDescription": {
"text": "CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over HTTPS."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-31484\nSeverity: high\nPackage: perl-base\nVersion: 5.32.1-4+deb11u2\nFix Version: \nType: deb\nLocation: /usr/share/doc/perl-base/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-31484](https://security-tracker.debian.org/tracker/CVE-2023-31484)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-31484**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| high | perl-base | 5.32.1-4+deb11u2 | | deb | /usr/share/doc/perl-base/copyright | debian:distro:debian:11 | [CVE-2023-31484](https://security-tracker.debian.org/tracker/CVE-2023-31484) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "8.1"
}
},
{
"id": "CVE-2023-31486-perl-base",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-31486 low vulnerability for perl-base package"
},
"fullDescription": {
"text": "HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-31486\nSeverity: low\nPackage: perl-base\nVersion: 5.32.1-4+deb11u2\nFix Version: \nType: deb\nLocation: /usr/share/doc/perl-base/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-31486](https://security-tracker.debian.org/tracker/CVE-2023-31486)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-31486**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | perl-base | 5.32.1-4+deb11u2 | | deb | /usr/share/doc/perl-base/copyright | debian:distro:debian:11 | [CVE-2023-31486](https://security-tracker.debian.org/tracker/CVE-2023-31486) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "8.1"
}
},
{
"id": "CVE-2023-3164-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-3164 low vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "Version 4.2.0-1+deb11u4 is affected with no fixes reported yet."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-3164\nSeverity: low\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-3164](https://security-tracker.debian.org/tracker/CVE-2023-3164)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-3164**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2023-3164](https://security-tracker.debian.org/tracker/CVE-2023-3164) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "0.0"
}
},
{
"id": "CVE-2023-3316-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-3316 medium vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying zones.\n\n"
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-3316\nSeverity: medium\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-3316](https://security-tracker.debian.org/tracker/CVE-2023-3316)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-3316**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2023-3316](https://security-tracker.debian.org/tracker/CVE-2023-3316) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "6.5"
}
},
{
"id": "CVE-2023-3446-libssl1.1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-3446 medium vulnerability for libssl1.1 package"
},
"fullDescription": {
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow.\n\nImpact summary: Applications that use the functions DH_check(), DH_check_ex()\nor EVP_PKEY_param_check() to check a DH key or DH parameters may experience long\ndelays. Where the key or parameters that are being checked have been obtained\nfrom an untrusted source this may lead to a Denial of Service.\n\nThe function DH_check() performs various checks on DH parameters. One of those\nchecks confirms that the modulus ('p' parameter) is not too large. Trying to use\na very large modulus is slow and OpenSSL will not normally use a modulus which\nis over 10,000 bits in length.\n\nHowever the DH_check() function checks numerous aspects of the key or parameters\nthat have been supplied. Some of those checks use the supplied modulus value\neven if it has already been found to be too large.\n\nAn application that calls DH_check() and supplies a key or parameters obtained\nfrom an untrusted source could be vulernable to a Denial of Service attack.\n\nThe function DH_check() is itself called by a number of other OpenSSL functions.\nAn application calling any of those other functions may similarly be affected.\nThe other functions affected by this are DH_check_ex() and\nEVP_PKEY_param_check().\n\nAlso vulnerable are the OpenSSL dhparam and pkeyparam command line applications\nwhen using the '-check' option.\n\nThe OpenSSL SSL/TLS implementation is not affected by this issue.\nThe OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-3446\nSeverity: medium\nPackage: libssl1.1\nVersion: 1.1.1n-0+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libssl1.1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-3446](https://security-tracker.debian.org/tracker/CVE-2023-3446)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-3446**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libssl1.1 | 1.1.1n-0+deb11u4 | | deb | /usr/share/doc/libssl1.1/copyright | debian:distro:debian:11 | [CVE-2023-3446](https://security-tracker.debian.org/tracker/CVE-2023-3446) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2023-3446-openssl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-3446 medium vulnerability for openssl package"
},
"fullDescription": {
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow.\n\nImpact summary: Applications that use the functions DH_check(), DH_check_ex()\nor EVP_PKEY_param_check() to check a DH key or DH parameters may experience long\ndelays. Where the key or parameters that are being checked have been obtained\nfrom an untrusted source this may lead to a Denial of Service.\n\nThe function DH_check() performs various checks on DH parameters. One of those\nchecks confirms that the modulus ('p' parameter) is not too large. Trying to use\na very large modulus is slow and OpenSSL will not normally use a modulus which\nis over 10,000 bits in length.\n\nHowever the DH_check() function checks numerous aspects of the key or parameters\nthat have been supplied. Some of those checks use the supplied modulus value\neven if it has already been found to be too large.\n\nAn application that calls DH_check() and supplies a key or parameters obtained\nfrom an untrusted source could be vulernable to a Denial of Service attack.\n\nThe function DH_check() is itself called by a number of other OpenSSL functions.\nAn application calling any of those other functions may similarly be affected.\nThe other functions affected by this are DH_check_ex() and\nEVP_PKEY_param_check().\n\nAlso vulnerable are the OpenSSL dhparam and pkeyparam command line applications\nwhen using the '-check' option.\n\nThe OpenSSL SSL/TLS implementation is not affected by this issue.\nThe OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-3446\nSeverity: medium\nPackage: openssl\nVersion: 1.1.1n-0+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/openssl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-3446](https://security-tracker.debian.org/tracker/CVE-2023-3446)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-3446**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | openssl | 1.1.1n-0+deb11u4 | | deb | /usr/share/doc/openssl/copyright | debian:distro:debian:11 | [CVE-2023-3446](https://security-tracker.debian.org/tracker/CVE-2023-3446) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "5.3"
}
},
{
"id": "CVE-2023-36054-libgssapi-krb5-2",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-36054 low vulnerability for libgssapi-krb5-2 package"
},
"fullDescription": {
"text": "Version 1.18.3-6+deb11u3 is affected with no fixes reported yet."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-36054\nSeverity: low\nPackage: libgssapi-krb5-2\nVersion: 1.18.3-6+deb11u3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libgssapi-krb5-2/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-36054](https://security-tracker.debian.org/tracker/CVE-2023-36054)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-36054**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libgssapi-krb5-2 | 1.18.3-6+deb11u3 | | deb | /usr/share/doc/libgssapi-krb5-2/copyright | debian:distro:debian:11 | [CVE-2023-36054](https://security-tracker.debian.org/tracker/CVE-2023-36054) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "0.0"
}
},
{
"id": "CVE-2023-36054-libk5crypto3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-36054 low vulnerability for libk5crypto3 package"
},
"fullDescription": {
"text": "Version 1.18.3-6+deb11u3 is affected with no fixes reported yet."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-36054\nSeverity: low\nPackage: libk5crypto3\nVersion: 1.18.3-6+deb11u3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libk5crypto3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-36054](https://security-tracker.debian.org/tracker/CVE-2023-36054)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-36054**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libk5crypto3 | 1.18.3-6+deb11u3 | | deb | /usr/share/doc/libk5crypto3/copyright | debian:distro:debian:11 | [CVE-2023-36054](https://security-tracker.debian.org/tracker/CVE-2023-36054) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "0.0"
}
},
{
"id": "CVE-2023-36054-libkrb5-3",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-36054 low vulnerability for libkrb5-3 package"
},
"fullDescription": {
"text": "Version 1.18.3-6+deb11u3 is affected with no fixes reported yet."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-36054\nSeverity: low\nPackage: libkrb5-3\nVersion: 1.18.3-6+deb11u3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libkrb5-3/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-36054](https://security-tracker.debian.org/tracker/CVE-2023-36054)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-36054**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libkrb5-3 | 1.18.3-6+deb11u3 | | deb | /usr/share/doc/libkrb5-3/copyright | debian:distro:debian:11 | [CVE-2023-36054](https://security-tracker.debian.org/tracker/CVE-2023-36054) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "0.0"
}
},
{
"id": "CVE-2023-36054-libkrb5support0",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-36054 low vulnerability for libkrb5support0 package"
},
"fullDescription": {
"text": "Version 1.18.3-6+deb11u3 is affected with no fixes reported yet."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-36054\nSeverity: low\nPackage: libkrb5support0\nVersion: 1.18.3-6+deb11u3\nFix Version: \nType: deb\nLocation: /usr/share/doc/libkrb5support0/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-36054](https://security-tracker.debian.org/tracker/CVE-2023-36054)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-36054**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libkrb5support0 | 1.18.3-6+deb11u3 | | deb | /usr/share/doc/libkrb5support0/copyright | debian:distro:debian:11 | [CVE-2023-36054](https://security-tracker.debian.org/tracker/CVE-2023-36054) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "0.0"
}
},
{
"id": "CVE-2023-3618-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-3618 medium vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of service."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-3618\nSeverity: medium\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-3618](https://security-tracker.debian.org/tracker/CVE-2023-3618)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-3618**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| medium | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2023-3618](https://security-tracker.debian.org/tracker/CVE-2023-3618) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "7.5"
}
},
{
"id": "CVE-2023-3817-libssl1.1",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-3817 low vulnerability for libssl1.1 package"
},
"fullDescription": {
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow.\n\nImpact summary: Applications that use the functions DH_check(), DH_check_ex()\nor EVP_PKEY_param_check() to check a DH key or DH parameters may experience long\ndelays. Where the key or parameters that are being checked have been obtained\nfrom an untrusted source this may lead to a Denial of Service.\n\nThe function DH_check() performs various checks on DH parameters. After fixing\nCVE-2023-3446 it was discovered that a large q parameter value can also trigger\nan overly long computation during some of these checks. A correct q value,\nif present, cannot be larger than the modulus p parameter, thus it is\nunnecessary to perform these checks if q is larger than p.\n\nAn application that calls DH_check() and supplies a key or parameters obtained\nfrom an untrusted source could be vulnerable to a Denial of Service attack.\n\nThe function DH_check() is itself called by a number of other OpenSSL functions.\nAn application calling any of those other functions may similarly be affected.\nThe other functions affected by this are DH_check_ex() and\nEVP_PKEY_param_check().\n\nAlso vulnerable are the OpenSSL dhparam and pkeyparam command line applications\nwhen using the \"-check\" option.\n\nThe OpenSSL SSL/TLS implementation is not affected by this issue.\n\nThe OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-3817\nSeverity: low\nPackage: libssl1.1\nVersion: 1.1.1n-0+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libssl1.1/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-3817](https://security-tracker.debian.org/tracker/CVE-2023-3817)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-3817**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libssl1.1 | 1.1.1n-0+deb11u4 | | deb | /usr/share/doc/libssl1.1/copyright | debian:distro:debian:11 | [CVE-2023-3817](https://security-tracker.debian.org/tracker/CVE-2023-3817) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "0.0"
}
},
{
"id": "CVE-2023-3817-openssl",
"name": "DpkgMatcherExactDirectMatch",
"shortDescription": {
"text": "CVE-2023-3817 low vulnerability for openssl package"
},
"fullDescription": {
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow.\n\nImpact summary: Applications that use the functions DH_check(), DH_check_ex()\nor EVP_PKEY_param_check() to check a DH key or DH parameters may experience long\ndelays. Where the key or parameters that are being checked have been obtained\nfrom an untrusted source this may lead to a Denial of Service.\n\nThe function DH_check() performs various checks on DH parameters. After fixing\nCVE-2023-3446 it was discovered that a large q parameter value can also trigger\nan overly long computation during some of these checks. A correct q value,\nif present, cannot be larger than the modulus p parameter, thus it is\nunnecessary to perform these checks if q is larger than p.\n\nAn application that calls DH_check() and supplies a key or parameters obtained\nfrom an untrusted source could be vulnerable to a Denial of Service attack.\n\nThe function DH_check() is itself called by a number of other OpenSSL functions.\nAn application calling any of those other functions may similarly be affected.\nThe other functions affected by this are DH_check_ex() and\nEVP_PKEY_param_check().\n\nAlso vulnerable are the OpenSSL dhparam and pkeyparam command line applications\nwhen using the \"-check\" option.\n\nThe OpenSSL SSL/TLS implementation is not affected by this issue.\n\nThe OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-3817\nSeverity: low\nPackage: openssl\nVersion: 1.1.1n-0+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/openssl/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-3817](https://security-tracker.debian.org/tracker/CVE-2023-3817)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-3817**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | openssl | 1.1.1n-0+deb11u4 | | deb | /usr/share/doc/openssl/copyright | debian:distro:debian:11 | [CVE-2023-3817](https://security-tracker.debian.org/tracker/CVE-2023-3817) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "0.0"
}
},
{
"id": "CVE-2023-38288-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-38288 low vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "Version 4.2.0-1+deb11u4 is affected with no fixes reported yet."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-38288\nSeverity: low\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-38288](https://security-tracker.debian.org/tracker/CVE-2023-38288)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-38288**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2023-38288](https://security-tracker.debian.org/tracker/CVE-2023-38288) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "0.0"
}
},
{
"id": "CVE-2023-38289-libtiff5",
"name": "DpkgMatcherExactIndirectMatch",
"shortDescription": {
"text": "CVE-2023-38289 low vulnerability for libtiff5 package"
},
"fullDescription": {
"text": "Version 4.2.0-1+deb11u4 is affected with no fixes reported yet."
},
"helpUri": "https://github.com/anchore/grype",
"help": {
"text": "Vulnerability CVE-2023-38289\nSeverity: low\nPackage: libtiff5\nVersion: 4.2.0-1+deb11u4\nFix Version: \nType: deb\nLocation: /usr/share/doc/libtiff5/copyright\nData Namespace: debian:distro:debian:11\nLink: [CVE-2023-38289](https://security-tracker.debian.org/tracker/CVE-2023-38289)\nOS Name: debian\nOS Version: 11\nOS Architecture: amd64",
"markdown": "**Vulnerability CVE-2023-38289**\n| Severity | Package | Version | Fix Version | Type | Location | Data Namespace | Link | OS Name | OS Version | OS Architecture |\n| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |\n| low | libtiff5 | 4.2.0-1+deb11u4 | | deb | /usr/share/doc/libtiff5/copyright | debian:distro:debian:11 | [CVE-2023-38289](https://security-tracker.debian.org/tracker/CVE-2023-38289) | debian | 11 | amd64 |\n"
},
"properties": {
"security-severity": "0.0"
}
}
]
}
},
"results": [
{
"ruleId": "CVE-2005-2541-tar",
"message": {
"text": "The path /usr/share/doc/tar/copyright reports tar at version 1.34+dfsg-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/tar/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/tar/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/tar/copyright"
},
{
"name": "/var/lib/dpkg/info/tar.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/tar.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2007-5686-login",
"message": {
"text": "The path /usr/share/doc/login/copyright reports login at version 1:4.8.1-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/login/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/login/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/login/copyright"
},
{
"name": "/var/lib/dpkg/info/login.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/login.conffiles"
},
{
"name": "/var/lib/dpkg/info/login.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/login.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2007-5686-passwd",
"message": {
"text": "The path /usr/share/doc/passwd/copyright reports passwd at version 1:4.8.1-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/passwd/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/passwd/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/passwd/copyright"
},
{
"name": "/var/lib/dpkg/info/passwd.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/passwd.conffiles"
},
{
"name": "/var/lib/dpkg/info/passwd.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/passwd.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2007-6755-libssl1.1",
"message": {
"text": "The path /usr/share/doc/libssl1.1/copyright reports libssl1.1 at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libssl1.1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libssl1.1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libssl1.1/copyright"
},
{
"name": "/var/lib/dpkg/info/libssl1.1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libssl1.1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2007-6755-openssl",
"message": {
"text": "The path /usr/share/doc/openssl/copyright reports openssl at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/openssl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/openssl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/openssl/copyright"
},
{
"name": "/var/lib/dpkg/info/openssl.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.conffiles"
},
{
"name": "/var/lib/dpkg/info/openssl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2009-4487-nginx",
"message": {
"text": "The path /usr/share/doc/nginx/copyright reports nginx at version 1.22.1-1~bullseye which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/nginx/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/nginx/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/nginx/copyright"
},
{
"name": "/var/lib/dpkg/info/nginx.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/nginx.conffiles"
},
{
"name": "/var/lib/dpkg/info/nginx.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/nginx.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2010-0928-libssl1.1",
"message": {
"text": "The path /usr/share/doc/libssl1.1/copyright reports libssl1.1 at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libssl1.1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libssl1.1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libssl1.1/copyright"
},
{
"name": "/var/lib/dpkg/info/libssl1.1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libssl1.1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2010-0928-openssl",
"message": {
"text": "The path /usr/share/doc/openssl/copyright reports openssl at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/openssl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/openssl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/openssl/copyright"
},
{
"name": "/var/lib/dpkg/info/openssl.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.conffiles"
},
{
"name": "/var/lib/dpkg/info/openssl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2010-4756-libc-bin",
"message": {
"text": "The path /usr/share/doc/libc-bin/copyright reports libc-bin at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc-bin/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc-bin/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc-bin/copyright"
},
{
"name": "/var/lib/dpkg/info/libc-bin.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc-bin.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2010-4756-libc6",
"message": {
"text": "The path /usr/share/doc/libc6/copyright reports libc6 at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc6/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc6/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc6/copyright"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2011-3374-apt",
"message": {
"text": "The path /usr/share/doc/apt/copyright reports apt at version 2.2.4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/apt/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/apt/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/apt/copyright"
},
{
"name": "/var/lib/dpkg/info/apt.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/apt.conffiles"
},
{
"name": "/var/lib/dpkg/info/apt.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/apt.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2011-3374-libapt-pkg6.0",
"message": {
"text": "The path /usr/share/doc/libapt-pkg6.0/copyright reports libapt-pkg6.0 at version 2.2.4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libapt-pkg6.0/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libapt-pkg6.0/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libapt-pkg6.0/copyright"
},
{
"name": "/var/lib/dpkg/info/libapt-pkg6.0:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libapt-pkg6.0:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2011-3389-libgnutls30",
"message": {
"text": "The path /usr/share/doc/libgnutls30/copyright reports libgnutls30 at version 3.7.1-5+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libgnutls30/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libgnutls30/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libgnutls30/copyright"
},
{
"name": "/var/lib/dpkg/info/libgnutls30:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libgnutls30:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2011-4116-perl-base",
"message": {
"text": "The path /usr/share/doc/perl-base/copyright reports perl-base at version 5.32.1-4+deb11u2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/perl-base/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/perl-base/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/perl-base/copyright"
},
{
"name": "/var/lib/dpkg/info/perl-base.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/perl-base.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2013-0337-nginx",
"message": {
"text": "The path /usr/share/doc/nginx/copyright reports nginx at version 1.22.1-1~bullseye which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/nginx/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/nginx/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/nginx/copyright"
},
{
"name": "/var/lib/dpkg/info/nginx.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/nginx.conffiles"
},
{
"name": "/var/lib/dpkg/info/nginx.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/nginx.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2013-0340-libexpat1",
"message": {
"text": "The path /usr/share/doc/libexpat1/copyright reports libexpat1 at version 2.2.10-2+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libexpat1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libexpat1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libexpat1/copyright"
},
{
"name": "/var/lib/dpkg/info/libexpat1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libexpat1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2013-4235-login",
"message": {
"text": "The path /usr/share/doc/login/copyright reports login at version 1:4.8.1-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/login/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/login/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/login/copyright"
},
{
"name": "/var/lib/dpkg/info/login.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/login.conffiles"
},
{
"name": "/var/lib/dpkg/info/login.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/login.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2013-4235-passwd",
"message": {
"text": "The path /usr/share/doc/passwd/copyright reports passwd at version 1:4.8.1-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/passwd/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/passwd/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/passwd/copyright"
},
{
"name": "/var/lib/dpkg/info/passwd.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/passwd.conffiles"
},
{
"name": "/var/lib/dpkg/info/passwd.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/passwd.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2013-4392-libsystemd0",
"message": {
"text": "The path /usr/share/doc/libsystemd0/copyright reports libsystemd0 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libsystemd0/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libsystemd0/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libsystemd0/copyright"
},
{
"name": "/var/lib/dpkg/info/libsystemd0:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libsystemd0:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2013-4392-libudev1",
"message": {
"text": "The path /usr/share/doc/libudev1/copyright reports libudev1 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libudev1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libudev1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libudev1/copyright"
},
{
"name": "/var/lib/dpkg/info/libudev1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libudev1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2015-3276-libldap-2.4-2",
"message": {
"text": "The path /usr/share/doc/libldap-2.4-2/copyright reports libldap-2.4-2 at version 2.4.57+dfsg-3+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libldap-2.4-2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libldap-2.4-2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libldap-2.4-2/copyright"
},
{
"name": "/var/lib/dpkg/info/libldap-2.4-2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libldap-2.4-2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2015-9019-libxslt1.1",
"message": {
"text": "The path /usr/share/doc/libxslt1.1/copyright reports libxslt1.1 at version 1.1.34-4+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libxslt1.1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libxslt1.1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libxslt1.1/copyright"
},
{
"name": "/var/lib/dpkg/info/libxslt1.1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libxslt1.1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2016-2781-coreutils",
"message": {
"text": "The path /usr/share/doc/coreutils/copyright reports coreutils at version 8.32-4+b1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/coreutils/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/coreutils/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/coreutils/copyright"
},
{
"name": "/var/lib/dpkg/info/coreutils.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/coreutils.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2016-3709-libxml2",
"message": {
"text": "The path /usr/share/doc/libxml2/copyright reports libxml2 at version 2.9.10+dfsg-6.7+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libxml2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libxml2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libxml2/copyright"
},
{
"name": "/var/lib/dpkg/info/libxml2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libxml2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2017-11164-libpcre3",
"message": {
"text": "The path /usr/share/doc/libpcre3/copyright reports libpcre3 at version 2:8.39-13 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libpcre3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libpcre3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libpcre3/copyright"
},
{
"name": "/var/lib/dpkg/info/libpcre3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libpcre3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2017-14159-libldap-2.4-2",
"message": {
"text": "The path /usr/share/doc/libldap-2.4-2/copyright reports libldap-2.4-2 at version 2.4.57+dfsg-3+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libldap-2.4-2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libldap-2.4-2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libldap-2.4-2/copyright"
},
{
"name": "/var/lib/dpkg/info/libldap-2.4-2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libldap-2.4-2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2017-16231-libpcre3",
"message": {
"text": "The path /usr/share/doc/libpcre3/copyright reports libpcre3 at version 2:8.39-13 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libpcre3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libpcre3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libpcre3/copyright"
},
{
"name": "/var/lib/dpkg/info/libpcre3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libpcre3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2017-16232-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2017-17740-libldap-2.4-2",
"message": {
"text": "The path /usr/share/doc/libldap-2.4-2/copyright reports libldap-2.4-2 at version 2.4.57+dfsg-3+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libldap-2.4-2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libldap-2.4-2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libldap-2.4-2/copyright"
},
{
"name": "/var/lib/dpkg/info/libldap-2.4-2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libldap-2.4-2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2017-17973-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2017-18018-coreutils",
"message": {
"text": "The path /usr/share/doc/coreutils/copyright reports coreutils at version 8.32-4+b1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/coreutils/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/coreutils/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/coreutils/copyright"
},
{
"name": "/var/lib/dpkg/info/coreutils.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/coreutils.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2017-5563-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2017-7245-libpcre3",
"message": {
"text": "The path /usr/share/doc/libpcre3/copyright reports libpcre3 at version 2:8.39-13 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libpcre3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libpcre3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libpcre3/copyright"
},
{
"name": "/var/lib/dpkg/info/libpcre3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libpcre3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2017-7246-libpcre3",
"message": {
"text": "The path /usr/share/doc/libpcre3/copyright reports libpcre3 at version 2:8.39-13 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libpcre3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libpcre3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libpcre3/copyright"
},
{
"name": "/var/lib/dpkg/info/libpcre3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libpcre3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2017-9117-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2017-9937-libjbig0",
"message": {
"text": "The path /usr/share/doc/libjbig0/copyright reports libjbig0 at version 2.1-3.1+b2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libjbig0/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libjbig0/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libjbig0/copyright"
},
{
"name": "/var/lib/dpkg/info/libjbig0:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libjbig0:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2018-10126-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2018-20796-libc-bin",
"message": {
"text": "The path /usr/share/doc/libc-bin/copyright reports libc-bin at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc-bin/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc-bin/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc-bin/copyright"
},
{
"name": "/var/lib/dpkg/info/libc-bin.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc-bin.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2018-20796-libc6",
"message": {
"text": "The path /usr/share/doc/libc6/copyright reports libc6 at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc6/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc6/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc6/copyright"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2018-5709-libgssapi-krb5-2",
"message": {
"text": "The path /usr/share/doc/libgssapi-krb5-2/copyright reports libgssapi-krb5-2 at version 1.18.3-6+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libgssapi-krb5-2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libgssapi-krb5-2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libgssapi-krb5-2/copyright"
},
{
"name": "/var/lib/dpkg/info/libgssapi-krb5-2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libgssapi-krb5-2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2018-5709-libk5crypto3",
"message": {
"text": "The path /usr/share/doc/libk5crypto3/copyright reports libk5crypto3 at version 1.18.3-6+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libk5crypto3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libk5crypto3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libk5crypto3/copyright"
},
{
"name": "/var/lib/dpkg/info/libk5crypto3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libk5crypto3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2018-5709-libkrb5-3",
"message": {
"text": "The path /usr/share/doc/libkrb5-3/copyright reports libkrb5-3 at version 1.18.3-6+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libkrb5-3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libkrb5-3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libkrb5-3/copyright"
},
{
"name": "/var/lib/dpkg/info/libkrb5-3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libkrb5-3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2018-5709-libkrb5support0",
"message": {
"text": "The path /usr/share/doc/libkrb5support0/copyright reports libkrb5support0 at version 1.18.3-6+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libkrb5support0/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libkrb5support0/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libkrb5support0/copyright"
},
{
"name": "/var/lib/dpkg/info/libkrb5support0:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libkrb5support0:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2018-6829-libgcrypt20",
"message": {
"text": "The path /usr/share/doc/libgcrypt20/copyright reports libgcrypt20 at version 1.8.7-6 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libgcrypt20/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libgcrypt20/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libgcrypt20/copyright"
},
{
"name": "/var/lib/dpkg/info/libgcrypt20:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libgcrypt20:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-1010022-libc-bin",
"message": {
"text": "The path /usr/share/doc/libc-bin/copyright reports libc-bin at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc-bin/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc-bin/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc-bin/copyright"
},
{
"name": "/var/lib/dpkg/info/libc-bin.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc-bin.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-1010022-libc6",
"message": {
"text": "The path /usr/share/doc/libc6/copyright reports libc6 at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc6/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc6/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc6/copyright"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-1010023-libc-bin",
"message": {
"text": "The path /usr/share/doc/libc-bin/copyright reports libc-bin at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc-bin/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc-bin/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc-bin/copyright"
},
{
"name": "/var/lib/dpkg/info/libc-bin.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc-bin.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-1010023-libc6",
"message": {
"text": "The path /usr/share/doc/libc6/copyright reports libc6 at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc6/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc6/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc6/copyright"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-1010024-libc-bin",
"message": {
"text": "The path /usr/share/doc/libc-bin/copyright reports libc-bin at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc-bin/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc-bin/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc-bin/copyright"
},
{
"name": "/var/lib/dpkg/info/libc-bin.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc-bin.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-1010024-libc6",
"message": {
"text": "The path /usr/share/doc/libc6/copyright reports libc6 at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc6/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc6/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc6/copyright"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-1010025-libc-bin",
"message": {
"text": "The path /usr/share/doc/libc-bin/copyright reports libc-bin at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc-bin/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc-bin/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc-bin/copyright"
},
{
"name": "/var/lib/dpkg/info/libc-bin.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc-bin.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-1010025-libc6",
"message": {
"text": "The path /usr/share/doc/libc6/copyright reports libc6 at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc6/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc6/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc6/copyright"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-19882-login",
"message": {
"text": "The path /usr/share/doc/login/copyright reports login at version 1:4.8.1-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/login/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/login/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/login/copyright"
},
{
"name": "/var/lib/dpkg/info/login.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/login.conffiles"
},
{
"name": "/var/lib/dpkg/info/login.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/login.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-19882-passwd",
"message": {
"text": "The path /usr/share/doc/passwd/copyright reports passwd at version 1:4.8.1-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/passwd/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/passwd/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/passwd/copyright"
},
{
"name": "/var/lib/dpkg/info/passwd.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/passwd.conffiles"
},
{
"name": "/var/lib/dpkg/info/passwd.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/passwd.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-20838-libpcre3",
"message": {
"text": "The path /usr/share/doc/libpcre3/copyright reports libpcre3 at version 2:8.39-13 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libpcre3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libpcre3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libpcre3/copyright"
},
{
"name": "/var/lib/dpkg/info/libpcre3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libpcre3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-6129-libpng16-16",
"message": {
"text": "The path /usr/share/doc/libpng16-16/copyright reports libpng16-16 at version 1.6.37-3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libpng16-16/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libpng16-16/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libpng16-16/copyright"
},
{
"name": "/var/lib/dpkg/info/libpng16-16:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libpng16-16:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-8457-libdb5.3",
"message": {
"text": "The path /usr/share/doc/libdb5.3/copyright reports libdb5.3 at version 5.3.28+dfsg1-0.8 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libdb5.3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libdb5.3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libdb5.3/copyright"
},
{
"name": "/var/lib/dpkg/info/libdb5.3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libdb5.3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-9192-libc-bin",
"message": {
"text": "The path /usr/share/doc/libc-bin/copyright reports libc-bin at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc-bin/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc-bin/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc-bin/copyright"
},
{
"name": "/var/lib/dpkg/info/libc-bin.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc-bin.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc-bin.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2019-9192-libc6",
"message": {
"text": "The path /usr/share/doc/libc6/copyright reports libc6 at version 2.31-13+deb11u5 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libc6/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libc6/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libc6/copyright"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.conffiles"
},
{
"name": "/var/lib/dpkg/info/libc6:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libc6:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2020-13529-libsystemd0",
"message": {
"text": "The path /usr/share/doc/libsystemd0/copyright reports libsystemd0 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libsystemd0/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libsystemd0/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libsystemd0/copyright"
},
{
"name": "/var/lib/dpkg/info/libsystemd0:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libsystemd0:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2020-13529-libudev1",
"message": {
"text": "The path /usr/share/doc/libudev1/copyright reports libudev1 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libudev1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libudev1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libudev1/copyright"
},
{
"name": "/var/lib/dpkg/info/libudev1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libudev1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2020-15719-libldap-2.4-2",
"message": {
"text": "The path /usr/share/doc/libldap-2.4-2/copyright reports libldap-2.4-2 at version 2.4.57+dfsg-3+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libldap-2.4-2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libldap-2.4-2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libldap-2.4-2/copyright"
},
{
"name": "/var/lib/dpkg/info/libldap-2.4-2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libldap-2.4-2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2020-16156-perl-base",
"message": {
"text": "The path /usr/share/doc/perl-base/copyright reports perl-base at version 5.32.1-4+deb11u2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/perl-base/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/perl-base/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/perl-base/copyright"
},
{
"name": "/var/lib/dpkg/info/perl-base.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/perl-base.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2020-36309-nginx",
"message": {
"text": "The path /usr/share/doc/nginx/copyright reports nginx at version 1.22.1-1~bullseye which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/nginx/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/nginx/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/nginx/copyright"
},
{
"name": "/var/lib/dpkg/info/nginx.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/nginx.conffiles"
},
{
"name": "/var/lib/dpkg/info/nginx.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/nginx.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-22922-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-22922-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-22923-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-22923-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-33560-libgcrypt20",
"message": {
"text": "The path /usr/share/doc/libgcrypt20/copyright reports libgcrypt20 at version 1.8.7-6 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libgcrypt20/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libgcrypt20/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libgcrypt20/copyright"
},
{
"name": "/var/lib/dpkg/info/libgcrypt20:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libgcrypt20:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-36084-libsepol1",
"message": {
"text": "The path /usr/share/doc/libsepol1/copyright reports libsepol1 at version 3.1-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libsepol1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libsepol1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libsepol1/copyright"
},
{
"name": "/var/lib/dpkg/info/libsepol1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libsepol1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-36085-libsepol1",
"message": {
"text": "The path /usr/share/doc/libsepol1/copyright reports libsepol1 at version 3.1-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libsepol1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libsepol1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libsepol1/copyright"
},
{
"name": "/var/lib/dpkg/info/libsepol1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libsepol1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-36086-libsepol1",
"message": {
"text": "The path /usr/share/doc/libsepol1/copyright reports libsepol1 at version 3.1-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libsepol1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libsepol1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libsepol1/copyright"
},
{
"name": "/var/lib/dpkg/info/libsepol1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libsepol1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-36087-libsepol1",
"message": {
"text": "The path /usr/share/doc/libsepol1/copyright reports libsepol1 at version 3.1-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libsepol1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libsepol1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libsepol1/copyright"
},
{
"name": "/var/lib/dpkg/info/libsepol1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libsepol1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-38115-libgd3",
"message": {
"text": "The path /usr/share/doc/libgd3/copyright reports libgd3 at version 2.3.0-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libgd3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libgd3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libgd3/copyright"
},
{
"name": "/var/lib/dpkg/info/libgd3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libgd3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-40145-libgd3",
"message": {
"text": "The path /usr/share/doc/libgd3/copyright reports libgd3 at version 2.3.0-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libgd3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libgd3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libgd3/copyright"
},
{
"name": "/var/lib/dpkg/info/libgd3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libgd3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-40812-libgd3",
"message": {
"text": "The path /usr/share/doc/libgd3/copyright reports libgd3 at version 2.3.0-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libgd3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libgd3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libgd3/copyright"
},
{
"name": "/var/lib/dpkg/info/libgd3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libgd3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-4214-libpng16-16",
"message": {
"text": "The path /usr/share/doc/libpng16-16/copyright reports libpng16-16 at version 1.6.37-3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libpng16-16/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libpng16-16/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libpng16-16/copyright"
},
{
"name": "/var/lib/dpkg/info/libpng16-16:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libpng16-16:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2021-46822-libjpeg62-turbo",
"message": {
"text": "The path /usr/share/doc/libjpeg62-turbo/copyright reports libjpeg62-turbo at version 1:2.0.6-4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libjpeg62-turbo/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libjpeg62-turbo/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libjpeg62-turbo/copyright"
},
{
"name": "/var/lib/dpkg/info/libjpeg62-turbo:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libjpeg62-turbo:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-0563-bsdutils",
"message": {
"text": "The path /usr/share/doc/bsdutils/copyright reports bsdutils at version 1:2.36.1-8+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/bsdutils/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/bsdutils/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/bsdutils/copyright"
},
{
"name": "/var/lib/dpkg/info/bsdutils.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/bsdutils.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-0563-libblkid1",
"message": {
"text": "The path /usr/share/doc/libblkid1/copyright reports libblkid1 at version 2.36.1-8+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libblkid1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libblkid1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libblkid1/copyright"
},
{
"name": "/var/lib/dpkg/info/libblkid1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libblkid1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-0563-libmount1",
"message": {
"text": "The path /usr/share/doc/libmount1/copyright reports libmount1 at version 2.36.1-8+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libmount1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libmount1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libmount1/copyright"
},
{
"name": "/var/lib/dpkg/info/libmount1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libmount1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-0563-libsmartcols1",
"message": {
"text": "The path /usr/share/doc/libsmartcols1/copyright reports libsmartcols1 at version 2.36.1-8+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libsmartcols1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libsmartcols1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libsmartcols1/copyright"
},
{
"name": "/var/lib/dpkg/info/libsmartcols1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libsmartcols1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-0563-libuuid1",
"message": {
"text": "The path /usr/share/doc/libuuid1/copyright reports libuuid1 at version 2.36.1-8+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libuuid1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libuuid1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libuuid1/copyright"
},
{
"name": "/var/lib/dpkg/info/libuuid1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libuuid1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-0563-mount",
"message": {
"text": "The path /usr/share/doc/mount/copyright reports mount at version 2.36.1-8+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/mount/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/mount/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/mount/copyright"
},
{
"name": "/var/lib/dpkg/info/mount.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/mount.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-0563-util-linux",
"message": {
"text": "The path /usr/share/doc/util-linux/copyright reports util-linux at version 2.36.1-8+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/util-linux/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/util-linux/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/util-linux/copyright"
},
{
"name": "/var/lib/dpkg/info/util-linux.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/util-linux.conffiles"
},
{
"name": "/var/lib/dpkg/info/util-linux.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/util-linux.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-1056-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-1210-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-1304-e2fsprogs",
"message": {
"text": "The path /usr/share/doc/e2fsprogs/copyright reports e2fsprogs at version 1.46.2-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/e2fsprogs/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/e2fsprogs/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/e2fsprogs/copyright"
},
{
"name": "/var/lib/dpkg/info/e2fsprogs.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/e2fsprogs.conffiles"
},
{
"name": "/var/lib/dpkg/info/e2fsprogs.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/e2fsprogs.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-1304-libcom-err2",
"message": {
"text": "The path /usr/share/doc/libcom-err2/copyright reports libcom-err2 at version 1.46.2-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcom-err2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcom-err2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libcom-err2/copyright"
},
{
"name": "/var/lib/dpkg/info/libcom-err2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libcom-err2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-1304-libext2fs2",
"message": {
"text": "The path /usr/share/doc/libext2fs2/copyright reports libext2fs2 at version 1.46.2-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libext2fs2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libext2fs2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libext2fs2/copyright"
},
{
"name": "/var/lib/dpkg/info/libext2fs2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libext2fs2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-1304-libss2",
"message": {
"text": "The path /usr/share/doc/libss2/copyright reports libss2 at version 1.46.2-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libss2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libss2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libss2/copyright"
},
{
"name": "/var/lib/dpkg/info/libss2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libss2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-1304-logsave",
"message": {
"text": "The path /usr/share/doc/logsave/copyright reports logsave at version 1.46.2-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/logsave/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/logsave/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/logsave/copyright"
},
{
"name": "/var/lib/dpkg/info/logsave.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/logsave.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-2309-libxml2",
"message": {
"text": "The path /usr/share/doc/libxml2/copyright reports libxml2 at version 2.9.10+dfsg-6.7+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libxml2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libxml2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libxml2/copyright"
},
{
"name": "/var/lib/dpkg/info/libxml2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libxml2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-29458-libtinfo6",
"message": {
"text": "The path /usr/share/doc/libtinfo6/copyright reports libtinfo6 at version 6.2+20201114-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtinfo6/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtinfo6/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libtinfo6/copyright"
},
{
"name": "/var/lib/dpkg/info/libtinfo6:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libtinfo6:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-29458-ncurses-base",
"message": {
"text": "The path /usr/share/doc/ncurses-base/copyright reports ncurses-base at version 6.2+20201114-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/ncurses-base/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/ncurses-base/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/ncurses-base/copyright"
},
{
"name": "/var/lib/dpkg/info/ncurses-base.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/ncurses-base.conffiles"
},
{
"name": "/var/lib/dpkg/info/ncurses-base.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/ncurses-base.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-29458-ncurses-bin",
"message": {
"text": "The path /usr/share/doc/ncurses-bin/copyright reports ncurses-bin at version 6.2+20201114-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/ncurses-bin/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/ncurses-bin/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/ncurses-bin/copyright"
},
{
"name": "/var/lib/dpkg/info/ncurses-bin.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/ncurses-bin.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-31782-libfreetype6",
"message": {
"text": "The path /usr/share/doc/libfreetype6/copyright reports libfreetype6 at version 2.10.4+dfsg-1+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libfreetype6/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libfreetype6/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libfreetype6/copyright"
},
{
"name": "/var/lib/dpkg/info/libfreetype6:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libfreetype6:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-3219-gpgv",
"message": {
"text": "The path /usr/share/doc/gpgv/copyright reports gpgv at version 2.2.27-2+deb11u2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/gpgv/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/gpgv/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/gpgv/copyright"
},
{
"name": "/var/lib/dpkg/info/gpgv.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/gpgv.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-3715-bash",
"message": {
"text": "The path /usr/share/doc/bash/copyright reports bash at version 5.1-2+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/bash/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/bash/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/bash/copyright"
},
{
"name": "/var/lib/dpkg/info/bash.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/bash.conffiles"
},
{
"name": "/var/lib/dpkg/info/bash.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/bash.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-3821-libsystemd0",
"message": {
"text": "The path /usr/share/doc/libsystemd0/copyright reports libsystemd0 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libsystemd0/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libsystemd0/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libsystemd0/copyright"
},
{
"name": "/var/lib/dpkg/info/libsystemd0:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libsystemd0:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-3821-libudev1",
"message": {
"text": "The path /usr/share/doc/libudev1/copyright reports libudev1 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libudev1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libudev1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libudev1/copyright"
},
{
"name": "/var/lib/dpkg/info/libudev1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libudev1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-41409-libpcre2-8-0",
"message": {
"text": "The path /usr/share/doc/libpcre2-8-0/copyright reports libpcre2-8-0 at version 10.36-2+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libpcre2-8-0/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libpcre2-8-0/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libpcre2-8-0/copyright"
},
{
"name": "/var/lib/dpkg/info/libpcre2-8-0:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libpcre2-8-0:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-42916-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-42916-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-43551-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-43551-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-4415-libsystemd0",
"message": {
"text": "The path /usr/share/doc/libsystemd0/copyright reports libsystemd0 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libsystemd0/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libsystemd0/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libsystemd0/copyright"
},
{
"name": "/var/lib/dpkg/info/libsystemd0:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libsystemd0:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-4415-libudev1",
"message": {
"text": "The path /usr/share/doc/libudev1/copyright reports libudev1 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libudev1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libudev1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libudev1/copyright"
},
{
"name": "/var/lib/dpkg/info/libudev1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libudev1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-44617-libxpm4",
"message": {
"text": "The path /usr/share/doc/libxpm4/copyright reports libxpm4 at version 1:3.5.12-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libxpm4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libxpm4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libxpm4/copyright"
},
{
"name": "/var/lib/dpkg/info/libxpm4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libxpm4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-46285-libxpm4",
"message": {
"text": "The path /usr/share/doc/libxpm4/copyright reports libxpm4 at version 1:3.5.12-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libxpm4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libxpm4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libxpm4/copyright"
},
{
"name": "/var/lib/dpkg/info/libxpm4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libxpm4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-48303-tar",
"message": {
"text": "The path /usr/share/doc/tar/copyright reports tar at version 1.34+dfsg-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/tar/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/tar/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/tar/copyright"
},
{
"name": "/var/lib/dpkg/info/tar.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/tar.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-4883-libxpm4",
"message": {
"text": "The path /usr/share/doc/libxpm4/copyright reports libxpm4 at version 1:3.5.12-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libxpm4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libxpm4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libxpm4/copyright"
},
{
"name": "/var/lib/dpkg/info/libxpm4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libxpm4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2022-4899-libzstd1",
"message": {
"text": "The path /usr/share/doc/libzstd1/copyright reports libzstd1 at version 1.4.8+dfsg-2.1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libzstd1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libzstd1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libzstd1/copyright"
},
{
"name": "/var/lib/dpkg/info/libzstd1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libzstd1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-0464-libssl1.1",
"message": {
"text": "The path /usr/share/doc/libssl1.1/copyright reports libssl1.1 at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libssl1.1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libssl1.1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libssl1.1/copyright"
},
{
"name": "/var/lib/dpkg/info/libssl1.1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libssl1.1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-0464-openssl",
"message": {
"text": "The path /usr/share/doc/openssl/copyright reports openssl at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/openssl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/openssl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/openssl/copyright"
},
{
"name": "/var/lib/dpkg/info/openssl.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.conffiles"
},
{
"name": "/var/lib/dpkg/info/openssl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-0465-libssl1.1",
"message": {
"text": "The path /usr/share/doc/libssl1.1/copyright reports libssl1.1 at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libssl1.1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libssl1.1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libssl1.1/copyright"
},
{
"name": "/var/lib/dpkg/info/libssl1.1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libssl1.1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-0465-openssl",
"message": {
"text": "The path /usr/share/doc/openssl/copyright reports openssl at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/openssl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/openssl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/openssl/copyright"
},
{
"name": "/var/lib/dpkg/info/openssl.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.conffiles"
},
{
"name": "/var/lib/dpkg/info/openssl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-0466-libssl1.1",
"message": {
"text": "The path /usr/share/doc/libssl1.1/copyright reports libssl1.1 at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libssl1.1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libssl1.1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libssl1.1/copyright"
},
{
"name": "/var/lib/dpkg/info/libssl1.1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libssl1.1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-0466-openssl",
"message": {
"text": "The path /usr/share/doc/openssl/copyright reports openssl at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/openssl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/openssl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/openssl/copyright"
},
{
"name": "/var/lib/dpkg/info/openssl.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.conffiles"
},
{
"name": "/var/lib/dpkg/info/openssl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-1916-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-1999-libwebp6",
"message": {
"text": "The path /usr/share/doc/libwebp6/copyright reports libwebp6 at version 0.6.1-2.1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libwebp6/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libwebp6/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libwebp6/copyright"
},
{
"name": "/var/lib/dpkg/info/libwebp6:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libwebp6:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-23914-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-23914-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-23915-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-23915-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-25433-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-2650-libssl1.1",
"message": {
"text": "The path /usr/share/doc/libssl1.1/copyright reports libssl1.1 at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libssl1.1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libssl1.1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libssl1.1/copyright"
},
{
"name": "/var/lib/dpkg/info/libssl1.1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libssl1.1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-2650-openssl",
"message": {
"text": "The path /usr/share/doc/openssl/copyright reports openssl at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/openssl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/openssl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/openssl/copyright"
},
{
"name": "/var/lib/dpkg/info/openssl.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.conffiles"
},
{
"name": "/var/lib/dpkg/info/openssl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-26965-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-26966-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-27533-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-27533-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-27534-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-27534-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-27535-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-27535-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-27536-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-27536-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-27538-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-27538-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-28320-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-28320-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-28321-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-28321-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-28322-curl",
"message": {
"text": "The path /usr/share/doc/curl/copyright reports curl at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/curl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/curl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/curl/copyright"
},
{
"name": "/var/lib/dpkg/info/curl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/curl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-28322-libcurl4",
"message": {
"text": "The path /usr/share/doc/libcurl4/copyright reports libcurl4 at version 7.74.0-1.3+deb11u7 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libcurl4/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libcurl4/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libcurl4/copyright"
},
{
"name": "/var/lib/dpkg/info/libcurl4:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libcurl4:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-28484-libxml2",
"message": {
"text": "The path /usr/share/doc/libxml2/copyright reports libxml2 at version 2.9.10+dfsg-6.7+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libxml2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libxml2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libxml2/copyright"
},
{
"name": "/var/lib/dpkg/info/libxml2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libxml2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-2908-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-29383-login",
"message": {
"text": "The path /usr/share/doc/login/copyright reports login at version 1:4.8.1-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/login/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/login/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/login/copyright"
},
{
"name": "/var/lib/dpkg/info/login.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/login.conffiles"
},
{
"name": "/var/lib/dpkg/info/login.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/login.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-29383-passwd",
"message": {
"text": "The path /usr/share/doc/passwd/copyright reports passwd at version 1:4.8.1-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/passwd/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/passwd/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/passwd/copyright"
},
{
"name": "/var/lib/dpkg/info/passwd.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/passwd.conffiles"
},
{
"name": "/var/lib/dpkg/info/passwd.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/passwd.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-29469-libxml2",
"message": {
"text": "The path /usr/share/doc/libxml2/copyright reports libxml2 at version 2.9.10+dfsg-6.7+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libxml2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libxml2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libxml2/copyright"
},
{
"name": "/var/lib/dpkg/info/libxml2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libxml2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-29491-libtinfo6",
"message": {
"text": "The path /usr/share/doc/libtinfo6/copyright reports libtinfo6 at version 6.2+20201114-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtinfo6/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtinfo6/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libtinfo6/copyright"
},
{
"name": "/var/lib/dpkg/info/libtinfo6:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libtinfo6:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-29491-ncurses-base",
"message": {
"text": "The path /usr/share/doc/ncurses-base/copyright reports ncurses-base at version 6.2+20201114-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/ncurses-base/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/ncurses-base/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/ncurses-base/copyright"
},
{
"name": "/var/lib/dpkg/info/ncurses-base.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/ncurses-base.conffiles"
},
{
"name": "/var/lib/dpkg/info/ncurses-base.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/ncurses-base.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-29491-ncurses-bin",
"message": {
"text": "The path /usr/share/doc/ncurses-bin/copyright reports ncurses-bin at version 6.2+20201114-2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/ncurses-bin/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/ncurses-bin/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/ncurses-bin/copyright"
},
{
"name": "/var/lib/dpkg/info/ncurses-bin.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/ncurses-bin.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-2953-libldap-2.4-2",
"message": {
"text": "The path /usr/share/doc/libldap-2.4-2/copyright reports libldap-2.4-2 at version 2.4.57+dfsg-3+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libldap-2.4-2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libldap-2.4-2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libldap-2.4-2/copyright"
},
{
"name": "/var/lib/dpkg/info/libldap-2.4-2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libldap-2.4-2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-30775-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-3138-libx11-6",
"message": {
"text": "The path /usr/share/doc/libx11-6/copyright reports libx11-6 at version 2:1.7.2-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libx11-6/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libx11-6/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libx11-6/copyright"
},
{
"name": "/var/lib/dpkg/info/libx11-6:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libx11-6:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-3138-libx11-data",
"message": {
"text": "The path /usr/share/doc/libx11-data/copyright reports libx11-data at version 2:1.7.2-1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libx11-data/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libx11-data/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libx11-data/copyright"
},
{
"name": "/var/lib/dpkg/info/libx11-data.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libx11-data.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-31437-libsystemd0",
"message": {
"text": "The path /usr/share/doc/libsystemd0/copyright reports libsystemd0 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libsystemd0/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libsystemd0/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libsystemd0/copyright"
},
{
"name": "/var/lib/dpkg/info/libsystemd0:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libsystemd0:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-31437-libudev1",
"message": {
"text": "The path /usr/share/doc/libudev1/copyright reports libudev1 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libudev1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libudev1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libudev1/copyright"
},
{
"name": "/var/lib/dpkg/info/libudev1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libudev1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-31438-libsystemd0",
"message": {
"text": "The path /usr/share/doc/libsystemd0/copyright reports libsystemd0 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libsystemd0/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libsystemd0/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libsystemd0/copyright"
},
{
"name": "/var/lib/dpkg/info/libsystemd0:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libsystemd0:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-31438-libudev1",
"message": {
"text": "The path /usr/share/doc/libudev1/copyright reports libudev1 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libudev1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libudev1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libudev1/copyright"
},
{
"name": "/var/lib/dpkg/info/libudev1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libudev1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-31439-libsystemd0",
"message": {
"text": "The path /usr/share/doc/libsystemd0/copyright reports libsystemd0 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libsystemd0/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libsystemd0/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libsystemd0/copyright"
},
{
"name": "/var/lib/dpkg/info/libsystemd0:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libsystemd0:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-31439-libudev1",
"message": {
"text": "The path /usr/share/doc/libudev1/copyright reports libudev1 at version 247.3-7+deb11u1 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libudev1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libudev1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libudev1/copyright"
},
{
"name": "/var/lib/dpkg/info/libudev1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libudev1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-31484-perl-base",
"message": {
"text": "The path /usr/share/doc/perl-base/copyright reports perl-base at version 5.32.1-4+deb11u2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/perl-base/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/perl-base/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/perl-base/copyright"
},
{
"name": "/var/lib/dpkg/info/perl-base.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/perl-base.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-31486-perl-base",
"message": {
"text": "The path /usr/share/doc/perl-base/copyright reports perl-base at version 5.32.1-4+deb11u2 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/perl-base/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/perl-base/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/perl-base/copyright"
},
{
"name": "/var/lib/dpkg/info/perl-base.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/perl-base.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-3164-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-3316-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-3446-libssl1.1",
"message": {
"text": "The path /usr/share/doc/libssl1.1/copyright reports libssl1.1 at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libssl1.1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libssl1.1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libssl1.1/copyright"
},
{
"name": "/var/lib/dpkg/info/libssl1.1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libssl1.1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-3446-openssl",
"message": {
"text": "The path /usr/share/doc/openssl/copyright reports openssl at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/openssl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/openssl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/openssl/copyright"
},
{
"name": "/var/lib/dpkg/info/openssl.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.conffiles"
},
{
"name": "/var/lib/dpkg/info/openssl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-36054-libgssapi-krb5-2",
"message": {
"text": "The path /usr/share/doc/libgssapi-krb5-2/copyright reports libgssapi-krb5-2 at version 1.18.3-6+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libgssapi-krb5-2/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libgssapi-krb5-2/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libgssapi-krb5-2/copyright"
},
{
"name": "/var/lib/dpkg/info/libgssapi-krb5-2:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libgssapi-krb5-2:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-36054-libk5crypto3",
"message": {
"text": "The path /usr/share/doc/libk5crypto3/copyright reports libk5crypto3 at version 1.18.3-6+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libk5crypto3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libk5crypto3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libk5crypto3/copyright"
},
{
"name": "/var/lib/dpkg/info/libk5crypto3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libk5crypto3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-36054-libkrb5-3",
"message": {
"text": "The path /usr/share/doc/libkrb5-3/copyright reports libkrb5-3 at version 1.18.3-6+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libkrb5-3/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libkrb5-3/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libkrb5-3/copyright"
},
{
"name": "/var/lib/dpkg/info/libkrb5-3:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libkrb5-3:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-36054-libkrb5support0",
"message": {
"text": "The path /usr/share/doc/libkrb5support0/copyright reports libkrb5support0 at version 1.18.3-6+deb11u3 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libkrb5support0/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libkrb5support0/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libkrb5support0/copyright"
},
{
"name": "/var/lib/dpkg/info/libkrb5support0:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libkrb5support0:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-3618-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-3817-libssl1.1",
"message": {
"text": "The path /usr/share/doc/libssl1.1/copyright reports libssl1.1 at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libssl1.1/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libssl1.1/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/usr/share/doc/libssl1.1/copyright"
},
{
"name": "/var/lib/dpkg/info/libssl1.1:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:3af14c9a24c941c626553628cf1942dcd94d40729777f2fcfbcd3b8a3dfccdd6:/var/lib/dpkg/info/libssl1.1:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-3817-openssl",
"message": {
"text": "The path /usr/share/doc/openssl/copyright reports openssl at version 1.1.1n-0+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/openssl/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/openssl/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/openssl/copyright"
},
{
"name": "/var/lib/dpkg/info/openssl.conffiles",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.conffiles"
},
{
"name": "/var/lib/dpkg/info/openssl.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/openssl.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-38288-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
},
{
"ruleId": "CVE-2023-38289-libtiff5",
"message": {
"text": "The path /usr/share/doc/libtiff5/copyright reports libtiff5 at version 4.2.0-1+deb11u4 which is a vulnerable (deb) package installed in the container"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "image//usr/share/doc/libtiff5/copyright"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"logicalLocations": [
{
"name": "/usr/share/doc/libtiff5/copyright",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/usr/share/doc/libtiff5/copyright"
},
{
"name": "/var/lib/dpkg/info/libtiff5:amd64.md5sums",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/info/libtiff5:amd64.md5sums"
},
{
"name": "/var/lib/dpkg/status",
"fullyQualifiedName": "nginx:1.22@sha256:a4f34e6fb432af40bc358fdc8f92ee363bffb9d7bc8705398e4e7c99e62943c7:/var/lib/dpkg/status"
}
]
}
]
}
]
}
]
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment