Package Search Help

You can use boolean logic (e.g. AND/OR/NOT) for complex search queries. For more help and examples, see the search documentation.

Search by package name:
my-package (implicit)
name:my-package (explicit)

Search by package filename:
my-package.ext (implicit)
filename:my-package.ext (explicit)

Search by package tag:
latest (implicit)
tag:latest (explicit)

Search by package version:
1.0.0 (implicit)
version:1.0.0 (explicit)
prerelease:true (prereleases)
prerelease:false (no prereleases)

Search by package architecture:
architecture:x86_64 

Search by package distribution:
distribution:el 

Search by package license:
license:MIT 

Search by package format:
format:deb 

Search by package status:
status:in_progress 

Search by package file checksum:
checksum:5afba 

Search by package security status:
severity:critical 

Search by package vulnerabilities:
vulnerabilities:>1 
vulnerabilities:<1000 

Search by # of package downloads:
downloads:>8 
downloads:<100 

Search by package type:
type:binary 
type:source 

Search by package size (bytes):
size:>50000 
size:<10000 

Search by dependency name/version:
dependency:log4j 
dependency:log4j=1.0.0 
dependency:log4j>1.0.0 

Search by uploaded date:
uploaded:>"1 day ago" 
uploaded:<"August 14, 2022 EST" 

Search by entitlement token (identifier):
entitlement:3lKPVJPosCsY 

Search by policy violation:
policy_violated:true
deny_policy_violated:true
license_policy_violated:true
vulnerability_policy_violated:true

Search by repository:
repository:repo-name

Search queries for all Debian-specific (and related) package types

Search by component:
deb_component:unstable

Search queries for all Maven-specific (and related) package types

Search by group ID:
maven_group_id:org.apache

Search queries for all Docker-specific (and related) package types

Search by image digest:
docker_image_digest:sha256:7c5..6d4
(full hashref only)

Search by layer digest:
docker_layer_digest:sha256:4c4..ae4
(full hashref only)

Field type modifiers (depending on the type, you can influence behaviour)

For all queries, you can use:
~foo for negation

For string queries, you can use:
^foo to anchor to start of term
foo$ to anchor to end of term
foo*bar for fuzzy matching

For number/date or version queries, you can use:
>foo for values greater than
>=foo for values greater / equal
<foo for values less than
<=foo for values less / equal

Need a secure and centralised artifact repository to deliver Alpine, Cargo, CocoaPods, Composer, Conan, Conda, CRAN, Dart, Debian, Docker, Go, Helm, Hex, LuaRocks, Maven, npm, NuGet, P2, Python, RedHat, Ruby, Swift, Terraform, Vagrant, Raw & More packages?

Cloudsmith is the new standard in Package / Artifact Management and Software Distribution.

With support for all major package formats, you can trust us to manage your software supply chain.

Start My Free Trial
 Open-Source xenit xenit (Xenit Solutions) / open-source  GitHub Project
A certifiably-awesome open-source package repository curated by Xenit Solutions, hosted by Cloudsmith.
Note: Packages in this repository are licensed as Apache License 2.0 (dependencies may be licensed differently).

Docker logo contentgrid/gateway  75125d0589504d55eae380d054e…

One-liner (summary)

A certifiably-awesome package curated by github, hosted by Cloudsmith.

Description

A certifiably-awesome package curated by github, hosted by Cloudsmith.

License

Unknown

Size

137.6 MB

Downloads

0

Tags

image amd64 linux

Status  Completed
GPG Signature
Storage Region  Frankfurt, Germany
Type  Binary (contains binaries and binary artifacts)
Uploaded At 1 year, 8 months ago
Uploaded By Uploaded by github
Slug Id contentgridgateway-sGj
Unique Id svgKpuxf9fb3
Version (Raw) 75125d0589504d55eae380d054e0f2024648ff05c08a80c7145e8f14520e276e
Version (Parsed)
  • Type: Unknown
  docker-specific metadata
Image Digest sha256:75125d0589504d55eae380d054e0f2024648ff05c08a80c7145e8f14520e276e
Config Digest sha256:50407551f07fd4752a8d4b33a512e41be3f7541ad4bf9b04eff372c9d4d417c1
V1 OCI Index Digest sha256:e4792d20779e81e18b11aba9b9ce5a9eed14903be221fd35ce4899b60d94bf38
V1 Distribution (Signed) Digest sha256:a157f0378e08148b71cdb33e48fc2f0937befd251624b8b40b21cde41fd9a7db
V1 OCI Digest sha256:41c6073edda15852b7bfe2934bf3938ddc1c693ee2fb8dea64efd8c6f85e8327
V2 Distribution List Digest sha256:7f38939f94b97ca84799a84ab11676bb3f5ab6832eb46d54de3bc9f27b5d3582
V1 Distribution Digest sha256:9d8e2a854f307d42ceecca9a009dfc4720905329d40bdd43f0fea5fee031d746
V2 Distribution Digest sha256:75125d0589504d55eae380d054e0f2024648ff05c08a80c7145e8f14520e276e
  extended metadata
Manifest Type V2 Distribution
Architecture amd64
Config
Created 1980-01-01 00:00:01 UTC
Os linux

This package was uploaded with the following V2 Distribution manifest:

{
   "schemaVersion": 2,
   "mediaType": "application/vnd.docker.distribution.manifest.v2+json",
   "config": {
      "mediaType": "application/vnd.docker.container.image.v1+json",
      "size": 29850,
      "digest": "sha256:4543978e3f11b92f2a8de301bd1073ff7299e3c122093675908ef46e3f877205"
   },
   "layers": [
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 26711442,
         "digest": "sha256:a055bf07b5b05332897ea9a464c5e76a507fafe72fa21370d3fccaf07d55f360"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 235,
         "digest": "sha256:c74fb54f9585b4ae9996365b1726b6ab70ae2f56d1e98d6eb472c42ad3fcab74"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 268,
         "digest": "sha256:5a5be9438d9017c97b4a3a0da17cf4e09c8cc63d5671ce9e0b583311db0fb449"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 8440159,
         "digest": "sha256:2950188715ed81d72953789062b366c031616ee764bfed889097355788004329"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 458,
         "digest": "sha256:b863bff9cda5db10719ea4ea912afa0166a6dfa3938b154ce572e15b4ce71413"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 766,
         "digest": "sha256:df5b88b7e6656d55dcd9dcbbf5b27251cbd3988aa53d031cf4227e58dfa93e53"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 405,
         "digest": "sha256:c4c7fda4018ab1e9d61eaf0555a6fe7296ccd9e2ba47e5cbb3039cdb7ec36cb8"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 1421491,
         "digest": "sha256:0d8c6a34061683ca800c28a825174fd07e0334e4880e98d5c48bf0ab1389a78a"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 1563137,
         "digest": "sha256:607ff8c8fc1860da043a061ff2921e369ac7eed25f02a89da9a48bf4822380d1"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 376,
         "digest": "sha256:5c96df4fa74419241e670f997779d09d61ea9e9a79d6450bf6369070d8025b10"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 53522181,
         "digest": "sha256:23c77fd875426c6a2cf35c691f4e25658582b2625e7ea64efc7a440f407a16fe"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 273,
         "digest": "sha256:9ad49796e8f672ade2af8037e0414d838adef5393d21a72ebb3af34a88a08c31"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 734400,
         "digest": "sha256:9a732b858e23616aee8a480d76d125dff7c03a92f3e424ec02437b4d6816998b"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 54041,
         "digest": "sha256:c3bb63ae433b788c45d616b3608a358ff9a30ca35c1e15c8cbd7465abaf93c42"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 260,
         "digest": "sha256:e2fea22f3a9e23981400ba7e992df5cdd3b0a9b7733fa4fb0d93fc40afadbd13"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 303667,
         "digest": "sha256:6c9c6e8e1a94633bc5544d4cf6799e06c6f15e97e91032730ea004c40e61c2ba"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 50349526,
         "digest": "sha256:07e910a1be4d0a7f5b10d25e450a5044e5269cb1a678d42dd500e7972bc87337"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 82231,
         "digest": "sha256:3e77481814105c8c5e8a4b07a8992c8d9f698c9d52428ccf8523eacdcd498aaf"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 32,
         "digest": "sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 27505,
         "digest": "sha256:f3776e7f98770c86001c870c7695b1164240f4e27a3a332002b285bd85ed5dbb"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 32,
         "digest": "sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 1020813,
         "digest": "sha256:a63762fd8da48b2050e1117972128ff59a89d9e2f1d1ac431b905857b2b19f35"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 572,
         "digest": "sha256:0d7fcf988a645c3723afad3c4851684aecef4134fc86380f168bef1108a2e012"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 198,
         "digest": "sha256:3a4cb709502c02c84a45e39cabd30b603b73e8e6428ab1b92d49d401da8e71be"
      }
   ]
}
Digest: sha256:a055bf07b5b05332897ea9a464c5e76a507fafe72fa21370d3fccaf07d55f360
Command: /bin/sh NOP
25.5 MB
Digest: sha256:c74fb54f9585b4ae9996365b1726b6ab70ae2f56d1e98d6eb472c42ad3fcab74
Command: /bin/sh NOP
235 bytes
Digest: sha256:5a5be9438d9017c97b4a3a0da17cf4e09c8cc63d5671ce9e0b583311db0fb449
Command: /bin/sh NOP
268 bytes
Digest: sha256:2950188715ed81d72953789062b366c031616ee764bfed889097355788004329
Command: /bin/sh NOP
8.0 MB
Digest: sha256:b863bff9cda5db10719ea4ea912afa0166a6dfa3938b154ce572e15b4ce71413
Command: /bin/sh NOP
458 bytes
Digest: sha256:df5b88b7e6656d55dcd9dcbbf5b27251cbd3988aa53d031cf4227e58dfa93e53
Command: /bin/sh NOP
766 bytes
Digest: sha256:c4c7fda4018ab1e9d61eaf0555a6fe7296ccd9e2ba47e5cbb3039cdb7ec36cb8
Command: /bin/sh NOP
405 bytes
Digest: sha256:0d8c6a34061683ca800c28a825174fd07e0334e4880e98d5c48bf0ab1389a78a
Command: /bin/sh NOP
1.4 MB
Digest: sha256:607ff8c8fc1860da043a061ff2921e369ac7eed25f02a89da9a48bf4822380d1
Command: /bin/sh NOP
1.5 MB
Digest: sha256:5c96df4fa74419241e670f997779d09d61ea9e9a79d6450bf6369070d8025b10
Command: /bin/sh NOP
376 bytes
Digest: sha256:23c77fd875426c6a2cf35c691f4e25658582b2625e7ea64efc7a440f407a16fe
Command: /bin/sh NOP
51.0 MB
Digest: sha256:9ad49796e8f672ade2af8037e0414d838adef5393d21a72ebb3af34a88a08c31
Command: /bin/sh NOP
273 bytes
Digest: sha256:9a732b858e23616aee8a480d76d125dff7c03a92f3e424ec02437b4d6816998b
Command: /bin/sh NOP
717.2 KB
Digest: sha256:c3bb63ae433b788c45d616b3608a358ff9a30ca35c1e15c8cbd7465abaf93c42
Command: /bin/sh NOP
52.8 KB
Digest: sha256:e2fea22f3a9e23981400ba7e992df5cdd3b0a9b7733fa4fb0d93fc40afadbd13
Command: /bin/sh NOP
260 bytes
Digest: sha256:6c9c6e8e1a94633bc5544d4cf6799e06c6f15e97e91032730ea004c40e61c2ba
Command: /bin/sh NOP
296.5 KB
Digest: sha256:07e910a1be4d0a7f5b10d25e450a5044e5269cb1a678d42dd500e7972bc87337
Command: /bin/sh NOP
48.0 MB
Digest: sha256:3e77481814105c8c5e8a4b07a8992c8d9f698c9d52428ccf8523eacdcd498aaf
Command: /bin/sh NOP
80.3 KB
Digest: sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1
Command: /bin/sh NOP
32 bytes
Digest: sha256:f3776e7f98770c86001c870c7695b1164240f4e27a3a332002b285bd85ed5dbb
Command: /bin/sh NOP
26.9 KB
Digest: sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1
Command: /bin/sh NOP
32 bytes
Digest: sha256:a63762fd8da48b2050e1117972128ff59a89d9e2f1d1ac431b905857b2b19f35
Command: /bin/sh NOP
996.9 KB
Digest: sha256:0d7fcf988a645c3723afad3c4851684aecef4134fc86380f168bef1108a2e012
Command: /bin/sh NOP
572 bytes
Digest: sha256:3a4cb709502c02c84a45e39cabd30b603b73e8e6428ab1b92d49d401da8e71be
Command: /bin/sh NOP
198 bytes
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
1 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
2 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
1268 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
1 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github

Last scanned

1 year, 8 months ago

Scan result

Vulnerable

Vulnerability count

37

Max. severity

Medium
Target: . (ubuntu 18.04)
MEDIUM

CVE-2020-13844: kernel: ARM straight-line speculation vulnerability

Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."

Package Name: gcc-8-base
Installed Version: 8.4.0-1ubuntu1~18.04
Fixed Version:

References: lists.llvm.org lists.opensuse.org lists.opensuse.org access.redhat.com cve.mitre.org developer.arm.com developer.arm.com developer.arm.com gcc.gnu.org git.kernel.org
MEDIUM

CVE-2020-13844: kernel: ARM straight-line speculation vulnerability

Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."

Package Name: libgcc1
Installed Version: 8.4.0-1ubuntu1~18.04
Fixed Version:

References: lists.llvm.org lists.opensuse.org lists.opensuse.org access.redhat.com cve.mitre.org developer.arm.com developer.arm.com developer.arm.com gcc.gnu.org git.kernel.org
MEDIUM

CVE-2020-13844: kernel: ARM straight-line speculation vulnerability

Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."

Package Name: libstdc++6
Installed Version: 8.4.0-1ubuntu1~18.04
Fixed Version:

References: lists.llvm.org lists.opensuse.org lists.opensuse.org access.redhat.com cve.mitre.org developer.arm.com developer.arm.com developer.arm.com gcc.gnu.org git.kernel.org
MEDIUM

CVE-2022-3821: systemd: buffer overrun in format_timespan() function

An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.

Package Name: libsystemd0
Installed Version: 237-3ubuntu10.56
Fixed Version:

References: access.redhat.com bugzilla.redhat.com cve.mitre.org github.com github.com github.com linux.oracle.com linux.oracle.com lists.fedoraproject.org nvd.nist.gov
MEDIUM

CVE-2022-3821: systemd: buffer overrun in format_timespan() function

An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.

Package Name: libudev1
Installed Version: 237-3ubuntu10.56
Fixed Version:

References: access.redhat.com bugzilla.redhat.com cve.mitre.org github.com github.com github.com linux.oracle.com linux.oracle.com lists.fedoraproject.org nvd.nist.gov
LOW

CVE-2016-2781: coreutils: Non-privileged session can escape to the parent session in chroot

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Package Name: coreutils
Installed Version: 8.28-1ubuntu1
Fixed Version:

References: seclists.org www.openwall.com www.openwall.com access.redhat.com cve.mitre.org lists.apache.org lore.kernel.org nvd.nist.gov
LOW

CVE-2022-3219: gnupg: denial of service issue (resource consumption) using compressed packets

No description is available for this CVE.

Package Name: gpgv
Installed Version: 2.2.4-1ubuntu1.6
Fixed Version:

References: access.redhat.com cve.mitre.org marc.info
LOW

CVE-2009-5155: glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result

In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.

Package Name: libc-bin
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: git.savannah.gnu.org access.redhat.com cve.mitre.org debbugs.gnu.org debbugs.gnu.org debbugs.gnu.org lists.apache.org lists.apache.org security.netapp.com sourceware.org sourceware.org sourceware.org support.f5.com support.f5.com ubuntu.com
LOW

CVE-2015-8985: glibc: potential denial of service in pop_fail_stack()

The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression processing.

Package Name: libc-bin
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: www.openwall.com www.securityfocus.com access.redhat.com bugs.debian.org cve.mitre.org security.gentoo.org sourceware.org
LOW

CVE-2016-20013

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Package Name: libc-bin
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: akkadia.org cve.mitre.org pthree.org twitter.com
LOW

CVE-2009-5155: glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result

In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.

Package Name: libc6
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: git.savannah.gnu.org access.redhat.com cve.mitre.org debbugs.gnu.org debbugs.gnu.org debbugs.gnu.org lists.apache.org lists.apache.org security.netapp.com sourceware.org sourceware.org sourceware.org support.f5.com support.f5.com ubuntu.com
LOW

CVE-2015-8985: glibc: potential denial of service in pop_fail_stack()

The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression processing.

Package Name: libc6
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: www.openwall.com www.securityfocus.com access.redhat.com bugs.debian.org cve.mitre.org security.gentoo.org sourceware.org
LOW

CVE-2016-20013

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Package Name: libc6
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: akkadia.org cve.mitre.org pthree.org twitter.com
LOW

CVE-2019-17594: ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: libncurses5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com access.redhat.com access.redhat.com cve.mitre.org errata.almalinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2019-17595: ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: libncurses5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com access.redhat.com access.redhat.com cve.mitre.org errata.almalinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2021-39537: ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Package Name: libncurses5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: cvsweb.netbsd.org seclists.org seclists.org seclists.org seclists.org access.redhat.com cve.mitre.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com support.apple.com support.apple.com ubuntu.com
LOW

CVE-2022-29458: ncurses: segfaulting OOB read

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Package Name: libncurses5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: seclists.org access.redhat.com cve.mitre.org invisible-island.net lists.debian.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com ubuntu.com
LOW

CVE-2019-17594: ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: libncursesw5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com access.redhat.com access.redhat.com cve.mitre.org errata.almalinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2019-17595: ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: libncursesw5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com access.redhat.com access.redhat.com cve.mitre.org errata.almalinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2021-39537: ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Package Name: libncursesw5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: cvsweb.netbsd.org seclists.org seclists.org seclists.org seclists.org access.redhat.com cve.mitre.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com support.apple.com support.apple.com ubuntu.com
LOW

CVE-2022-29458: ncurses: segfaulting OOB read

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Package Name: libncursesw5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: seclists.org access.redhat.com cve.mitre.org invisible-island.net lists.debian.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com ubuntu.com
LOW

CVE-2017-11164: pcre: OP_KETRMAX feature in the match function in pcre_exec.c

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Package Name: libpcre3
Installed Version: 2:8.39-9ubuntu0.1
Fixed Version:

References: openwall.com www.securityfocus.com access.redhat.com cve.mitre.org lists.apache.org
LOW

CVE-2019-17594: ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: libtinfo5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com access.redhat.com access.redhat.com cve.mitre.org errata.almalinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2019-17595: ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: libtinfo5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com access.redhat.com access.redhat.com cve.mitre.org errata.almalinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2021-39537: ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Package Name: libtinfo5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: cvsweb.netbsd.org seclists.org seclists.org seclists.org seclists.org access.redhat.com cve.mitre.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com support.apple.com support.apple.com ubuntu.com
LOW

CVE-2022-29458: ncurses: segfaulting OOB read

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Package Name: libtinfo5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: seclists.org access.redhat.com cve.mitre.org invisible-island.net lists.debian.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com ubuntu.com
LOW

CVE-2013-4235: shadow-utils: TOCTOU race conditions by copying and removing directory trees

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Package Name: login
Installed Version: 1:4.5-1ubuntu2.5
Fixed Version:

References: access.redhat.com access.redhat.com bugs.launchpad.net bugzilla.redhat.com cve.mitre.org github.com github.com lists.apache.org security-tracker.debian.org security.gentoo.org ubuntu.com ubuntu.com
LOW

CVE-2019-17594: ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: ncurses-base
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com access.redhat.com access.redhat.com cve.mitre.org errata.almalinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2019-17595: ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: ncurses-base
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com access.redhat.com access.redhat.com cve.mitre.org errata.almalinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2021-39537: ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Package Name: ncurses-base
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: cvsweb.netbsd.org seclists.org seclists.org seclists.org seclists.org access.redhat.com cve.mitre.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com support.apple.com support.apple.com ubuntu.com
LOW

CVE-2022-29458: ncurses: segfaulting OOB read

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Package Name: ncurses-base
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: seclists.org access.redhat.com cve.mitre.org invisible-island.net lists.debian.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com ubuntu.com
LOW

CVE-2019-17594: ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: ncurses-bin
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com access.redhat.com access.redhat.com cve.mitre.org errata.almalinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2019-17595: ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: ncurses-bin
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com access.redhat.com access.redhat.com cve.mitre.org errata.almalinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2021-39537: ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Package Name: ncurses-bin
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: cvsweb.netbsd.org seclists.org seclists.org seclists.org seclists.org access.redhat.com cve.mitre.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com support.apple.com support.apple.com ubuntu.com
LOW

CVE-2022-29458: ncurses: segfaulting OOB read

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Package Name: ncurses-bin
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: seclists.org access.redhat.com cve.mitre.org invisible-island.net lists.debian.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com ubuntu.com
LOW

CVE-2013-4235: shadow-utils: TOCTOU race conditions by copying and removing directory trees

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Package Name: passwd
Installed Version: 1:4.5-1ubuntu2.5
Fixed Version:

References: access.redhat.com access.redhat.com bugs.launchpad.net bugzilla.redhat.com cve.mitre.org github.com github.com lists.apache.org security-tracker.debian.org security.gentoo.org ubuntu.com ubuntu.com
Target: layers/paketo-buildpacks_bellsoft-liberica/helper/helper
MEDIUM

CVE-2022-41717: An attacker can cause excessive memory growth in a Go server accepting ...

An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.

Package Name: golang.org/x/net
Installed Version: v0.2.0
Fixed Version: 0.4.0

References: go.dev go.dev go.dev groups.google.com nvd.nist.gov pkg.go.dev
Loading...

These instructions assume you have setup the repository first (or read it).

To pull contentgrid/gateway @ reference/tag sha256:75125d0589504d55eae380d054e0f2024648ff05c08a80c7145e8f14520e276e:

docker pull open-source.docker.xenit.eu/contentgrid/gateway@sha256:75125d0589504d55eae380d054e0f2024648ff05c08a80c7145e8f14520e276e

You can also pull the latest version of this image (if it exists):

docker pull open-source.docker.xenit.eu/contentgrid/gateway:latest

To refer to this image after pulling in a Dockerfile, specify the following:

FROM open-source.docker.xenit.eu/contentgrid/gateway@sha256:75125d0589504d55eae380d054e0f2024648ff05c08a80c7145e8f14520e276e
Top