Package Search Help

You can use boolean logic (e.g. AND/OR/NOT) for complex search queries. For more help and examples, see the search documentation.

Search by package name:
my-package (implicit)
name:my-package (explicit)

Search by package filename:
my-package.ext (implicit)
filename:my-package.ext (explicit)

Search by package tag:
latest (implicit)
tag:latest (explicit)

Search by package version:
1.0.0 (implicit)
version:1.0.0 (explicit)
prerelease:true (prereleases)
prerelease:false (no prereleases)

Search by package architecture:
architecture:x86_64 

Search by package distribution:
distribution:el 

Search by package license:
license:MIT 

Search by package format:
format:deb 

Search by package status:
status:in_progress 

Search by package file checksum:
checksum:5afba 

Search by package security status:
severity:critical 

Search by package vulnerabilities:
vulnerabilities:>1 
vulnerabilities:<1000 

Search by # of package downloads:
downloads:>8 
downloads:<100 

Search by package type:
type:binary 
type:source 

Search by package size (bytes):
size:>50000 
size:<10000 

Search by dependency name/version:
dependency:log4j 
dependency:log4j=1.0.0 
dependency:log4j>1.0.0 

Search by uploaded date:
uploaded:>"1 day ago" 
uploaded:<"August 14, 2022 EST" 

Search by entitlement token (identifier):
entitlement:3lKPVJPosCsY 

Search by policy violation:
policy_violated:true
deny_policy_violated:true
license_policy_violated:true
vulnerability_policy_violated:true

Search by repository:
repository:repo-name

Search queries for all Debian-specific (and related) package types

Search by component:
deb_component:unstable

Search queries for all Maven-specific (and related) package types

Search by group ID:
maven_group_id:org.apache

Search queries for all Docker-specific (and related) package types

Search by image digest:
docker_image_digest:sha256:7c5..6d4
(full hashref only)

Search by layer digest:
docker_layer_digest:sha256:4c4..ae4
(full hashref only)

Field type modifiers (depending on the type, you can influence behaviour)

For all queries, you can use:
~foo for negation

For string queries, you can use:
^foo to anchor to start of term
foo$ to anchor to end of term
foo*bar for fuzzy matching

For number/date or version queries, you can use:
>foo for values greater than
>=foo for values greater / equal
<foo for values less than
<=foo for values less / equal

Need a secure and centralised artifact repository to deliver Alpine, Cargo, CocoaPods, Composer, Conan, Conda, CRAN, Dart, Debian, Docker, Go, Helm, Hex, LuaRocks, Maven, npm, NuGet, P2, Python, RedHat, Ruby, Swift, Terraform, Vagrant, Raw & More packages?

Cloudsmith is the new standard in Package / Artifact Management and Software Distribution.

With support for all major package formats, you can trust us to manage your software supply chain.

Start My Free Trial
 Open-Source xenit xenit (Xenit Solutions) / open-source  GitHub Project
A certifiably-awesome open-source package repository curated by Xenit Solutions, hosted by Cloudsmith.
Note: Packages in this repository are licensed as Apache License 2.0 (dependencies may be licensed differently).

Docker logo contentgrid/gateway  c070f06f06e6a43ef96ecde7b12…

One-liner (summary)

A certifiably-awesome package curated by github, hosted by Cloudsmith.

Description

A certifiably-awesome package curated by github, hosted by Cloudsmith.

License

Unknown

Size

141.9 MB

Downloads

3

Tags

image amd64 linux

Status  Completed
GPG Signature
Storage Region  Frankfurt, Germany
Type  Binary (contains binaries and binary artifacts)
Uploaded At 1 year, 5 months ago
Uploaded By Uploaded by github
Slug Id contentgridgateway-rGY
Unique Id y1DZAqJlMCJO
Version (Raw) c070f06f06e6a43ef96ecde7b12ca5012d5ccc26503e205bc4e3f7d29d54aa73
Version (Parsed)
  • Type: Unknown
  docker-specific metadata
Image Digest sha256:c070f06f06e6a43ef96ecde7b12ca5012d5ccc26503e205bc4e3f7d29d54aa73
Config Digest sha256:60f50b1e0077eeb7302686a654ad8852fd442a0f89064d797b399d656d300c73
V1 OCI Index Digest sha256:b21d193c2dc09dd9adda0bda5ce45a9004f07813d326e87d9f5ee3b51278cd07
V1 Distribution (Signed) Digest sha256:600121032fb9c5b702c67420ed42f2177fd3467cb3e63a2e08dc4d757e05150f
V1 OCI Digest sha256:2cd5bccf781012677a539941384691b0e8356f3196b89949d3d539d8b0340476
V2 Distribution List Digest sha256:d080996250559a3d7021697fecaaeeca06af61e74e5b3623e4bf5967e7cf5832
V1 Distribution Digest sha256:fbc5b1eec1fb74084e46bd064a758dbc036ac583c77dca6cd3b8a1e34f1864db
V2 Distribution Digest sha256:c070f06f06e6a43ef96ecde7b12ca5012d5ccc26503e205bc4e3f7d29d54aa73
  extended metadata
Manifest Type V2 Distribution
Architecture amd64
Config
Created 1980-01-01 00:00:01 UTC
Os linux

This package was uploaded with the following V2 Distribution manifest:

{
   "schemaVersion": 2,
   "mediaType": "application/vnd.docker.distribution.manifest.v2+json",
   "config": {
      "mediaType": "application/vnd.docker.container.image.v1+json",
      "size": 30050,
      "digest": "sha256:1b1ccbb5d7a9848fbf0f2f747409114ddc490da014019324c71d7d309fda276f"
   },
   "layers": [
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 26710746,
         "digest": "sha256:cd150c608fee7837e3a5b28be5c7b540eaf4efa27b3b755d55326470691ce2df"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 237,
         "digest": "sha256:2c12608ebdace1a08a34071b72898a30f3c0cc09acc2c9a5d6ffa370a33ea195"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 269,
         "digest": "sha256:22c0739d88edc724fcfecaa58393610f7f59e957284d4dbb476dd6d3afb2b71d"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 8443030,
         "digest": "sha256:3931bb19b6d21ef27a3be3ea0520c6c3887e2aec359e6846ab111d8315e132e5"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 460,
         "digest": "sha256:fd31d3c77e6ecb51cb296afca0abaca817a65e5fee0352f689f96e385fff84f3"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 766,
         "digest": "sha256:45a5c967cab3a6b32cedc09a9ac5cb6533b4507970f8bd57852e3b832a6936b0"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 405,
         "digest": "sha256:70909d283f8f689d041308c35e8139266a0a3afc3139fdebcdbf19ea938ce72c"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 1421897,
         "digest": "sha256:f11a03a9725e4f277e7a56e03a99f2017455612c568920c00aa88158386d6950"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 1565986,
         "digest": "sha256:22e10095b68fb01d89307d4c038418bf8e7758131ddb14a8b9a46ab96aa10a83"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 376,
         "digest": "sha256:5c96df4fa74419241e670f997779d09d61ea9e9a79d6450bf6369070d8025b10"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 53561303,
         "digest": "sha256:c78b6f030ff867e1a40b3174e1232fb2581fe992c8260d1ab1717e818f31d15b"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 273,
         "digest": "sha256:9ad49796e8f672ade2af8037e0414d838adef5393d21a72ebb3af34a88a08c31"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 734402,
         "digest": "sha256:46088954c5cc872ab3957c0ca9bebdd68bc97b3f20349fbc6101fa4cff3f2009"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 54041,
         "digest": "sha256:c3bb63ae433b788c45d616b3608a358ff9a30ca35c1e15c8cbd7465abaf93c42"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 260,
         "digest": "sha256:e2fea22f3a9e23981400ba7e992df5cdd3b0a9b7733fa4fb0d93fc40afadbd13"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 307108,
         "digest": "sha256:19d16a973cb2791ec9abe2b1f10de364583d9710fb86989b6d17df43eaf82497"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 54813631,
         "digest": "sha256:e3f293c195ceae6628ceaf5af9af6b67c890ca9177c852cb4d442eb7f795e234"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 82238,
         "digest": "sha256:7e3fb9fe2289fe6ed3c971a6ce676716192c6329f192ee638eb7294719a7ef27"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 32,
         "digest": "sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 86419,
         "digest": "sha256:015fe81138d39414e83d44a7cd94cbd43124575c74604000a4aa28c25701110a"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 32,
         "digest": "sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 1021160,
         "digest": "sha256:c79155d9c77b7cc6494112419f366ce380a0c149c28a90fc3f905f46e9cd44a2"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 620,
         "digest": "sha256:6b18c7399a91178f4ac5ad9ccadb83e1806ba4770204bda761f3fd0738ecc7d0"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 198,
         "digest": "sha256:3a4cb709502c02c84a45e39cabd30b603b73e8e6428ab1b92d49d401da8e71be"
      }
   ]
}
Digest: sha256:cd150c608fee7837e3a5b28be5c7b540eaf4efa27b3b755d55326470691ce2df
Command: /bin/sh NOP
25.5 MB
Digest: sha256:2c12608ebdace1a08a34071b72898a30f3c0cc09acc2c9a5d6ffa370a33ea195
Command: /bin/sh NOP
237 bytes
Digest: sha256:22c0739d88edc724fcfecaa58393610f7f59e957284d4dbb476dd6d3afb2b71d
Command: /bin/sh NOP
269 bytes
Digest: sha256:3931bb19b6d21ef27a3be3ea0520c6c3887e2aec359e6846ab111d8315e132e5
Command: /bin/sh NOP
8.1 MB
Digest: sha256:fd31d3c77e6ecb51cb296afca0abaca817a65e5fee0352f689f96e385fff84f3
Command: /bin/sh NOP
460 bytes
Digest: sha256:45a5c967cab3a6b32cedc09a9ac5cb6533b4507970f8bd57852e3b832a6936b0
Command: /bin/sh NOP
766 bytes
Digest: sha256:70909d283f8f689d041308c35e8139266a0a3afc3139fdebcdbf19ea938ce72c
Command: /bin/sh NOP
405 bytes
Digest: sha256:f11a03a9725e4f277e7a56e03a99f2017455612c568920c00aa88158386d6950
Command: /bin/sh NOP
1.4 MB
Digest: sha256:22e10095b68fb01d89307d4c038418bf8e7758131ddb14a8b9a46ab96aa10a83
Command: /bin/sh NOP
1.5 MB
Digest: sha256:5c96df4fa74419241e670f997779d09d61ea9e9a79d6450bf6369070d8025b10
Command: /bin/sh NOP
376 bytes
Digest: sha256:c78b6f030ff867e1a40b3174e1232fb2581fe992c8260d1ab1717e818f31d15b
Command: /bin/sh NOP
51.1 MB
Digest: sha256:9ad49796e8f672ade2af8037e0414d838adef5393d21a72ebb3af34a88a08c31
Command: /bin/sh NOP
273 bytes
Digest: sha256:46088954c5cc872ab3957c0ca9bebdd68bc97b3f20349fbc6101fa4cff3f2009
Command: /bin/sh NOP
717.2 KB
Digest: sha256:c3bb63ae433b788c45d616b3608a358ff9a30ca35c1e15c8cbd7465abaf93c42
Command: /bin/sh NOP
52.8 KB
Digest: sha256:e2fea22f3a9e23981400ba7e992df5cdd3b0a9b7733fa4fb0d93fc40afadbd13
Command: /bin/sh NOP
260 bytes
Digest: sha256:19d16a973cb2791ec9abe2b1f10de364583d9710fb86989b6d17df43eaf82497
Command: /bin/sh NOP
299.9 KB
Digest: sha256:e3f293c195ceae6628ceaf5af9af6b67c890ca9177c852cb4d442eb7f795e234
Command: /bin/sh NOP
52.3 MB
Digest: sha256:7e3fb9fe2289fe6ed3c971a6ce676716192c6329f192ee638eb7294719a7ef27
Command: /bin/sh NOP
80.3 KB
Digest: sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1
Command: /bin/sh NOP
32 bytes
Digest: sha256:015fe81138d39414e83d44a7cd94cbd43124575c74604000a4aa28c25701110a
Command: /bin/sh NOP
84.4 KB
Digest: sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1
Command: /bin/sh NOP
32 bytes
Digest: sha256:c79155d9c77b7cc6494112419f366ce380a0c149c28a90fc3f905f46e9cd44a2
Command: /bin/sh NOP
997.2 KB
Digest: sha256:6b18c7399a91178f4ac5ad9ccadb83e1806ba4770204bda761f3fd0738ecc7d0
Command: /bin/sh NOP
620 bytes
Digest: sha256:3a4cb709502c02c84a45e39cabd30b603b73e8e6428ab1b92d49d401da8e71be
Command: /bin/sh NOP
198 bytes
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
2 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
7 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
1 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
3 Uploaded by github
Docker logo
contentgrid/gateway
1268 Uploaded by github
Docker logo
contentgrid/gateway
1268 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
1 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github
Docker logo
contentgrid/gateway
image amd64 linux
0 Uploaded by github

Last scanned

1 year, 5 months ago

Scan result

Vulnerable

Vulnerability count

39

Max. severity

Medium
Target: . (ubuntu 18.04)
MEDIUM

CVE-2020-13844: kernel: ARM straight-line speculation vulnerability

Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."

Package Name: gcc-8-base
Installed Version: 8.4.0-1ubuntu1~18.04
Fixed Version:

References: lists.llvm.org lists.opensuse.org lists.opensuse.org access.redhat.com cve.mitre.org developer.arm.com developer.arm.com developer.arm.com gcc.gnu.org git.kernel.org
MEDIUM

CVE-2020-13844: kernel: ARM straight-line speculation vulnerability

Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."

Package Name: libgcc1
Installed Version: 8.4.0-1ubuntu1~18.04
Fixed Version:

References: lists.llvm.org lists.opensuse.org lists.opensuse.org access.redhat.com cve.mitre.org developer.arm.com developer.arm.com developer.arm.com gcc.gnu.org git.kernel.org
MEDIUM

CVE-2020-13844: kernel: ARM straight-line speculation vulnerability

Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."

Package Name: libstdc++6
Installed Version: 8.4.0-1ubuntu1~18.04
Fixed Version:

References: lists.llvm.org lists.opensuse.org lists.opensuse.org access.redhat.com cve.mitre.org developer.arm.com developer.arm.com developer.arm.com gcc.gnu.org git.kernel.org
LOW

CVE-2016-2781: coreutils: Non-privileged session can escape to the parent session in chroot

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Package Name: coreutils
Installed Version: 8.28-1ubuntu1
Fixed Version:

References: seclists.org www.openwall.com www.openwall.com access.redhat.com cve.mitre.org lists.apache.org lore.kernel.org nvd.nist.gov
LOW

CVE-2022-3219: gnupg: denial of service issue (resource consumption) using compressed packets

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Package Name: gpgv
Installed Version: 2.2.4-1ubuntu1.6
Fixed Version:

References: access.redhat.com bugzilla.redhat.com cve.mitre.org dev.gnupg.org dev.gnupg.org marc.info security.netapp.com
LOW

CVE-2009-5155: glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result

In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.

Package Name: libc-bin
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: git.savannah.gnu.org access.redhat.com cve.mitre.org debbugs.gnu.org debbugs.gnu.org debbugs.gnu.org lists.apache.org lists.apache.org security.netapp.com sourceware.org sourceware.org sourceware.org support.f5.com support.f5.com ubuntu.com
LOW

CVE-2015-8985: glibc: potential denial of service in pop_fail_stack()

The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression processing.

Package Name: libc-bin
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: www.openwall.com www.securityfocus.com access.redhat.com bugs.debian.org cve.mitre.org security.gentoo.org sourceware.org
LOW

CVE-2016-20013

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Package Name: libc-bin
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: akkadia.org cve.mitre.org pthree.org twitter.com
LOW

CVE-2009-5155: glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result

In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.

Package Name: libc6
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: git.savannah.gnu.org access.redhat.com cve.mitre.org debbugs.gnu.org debbugs.gnu.org debbugs.gnu.org lists.apache.org lists.apache.org security.netapp.com sourceware.org sourceware.org sourceware.org support.f5.com support.f5.com ubuntu.com
LOW

CVE-2015-8985: glibc: potential denial of service in pop_fail_stack()

The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression processing.

Package Name: libc6
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: www.openwall.com www.securityfocus.com access.redhat.com bugs.debian.org cve.mitre.org security.gentoo.org sourceware.org
LOW

CVE-2016-20013

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Package Name: libc6
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: akkadia.org cve.mitre.org pthree.org twitter.com
LOW

CVE-2019-17594: ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: libncurses5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com bugzilla.redhat.com bugzilla.redhat.com cve.mitre.org cve.mitre.org errata.almalinux.org errata.rockylinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2019-17595: ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: libncurses5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com bugzilla.redhat.com bugzilla.redhat.com cve.mitre.org cve.mitre.org errata.almalinux.org errata.rockylinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2021-39537: ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Package Name: libncurses5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: cvsweb.netbsd.org seclists.org seclists.org seclists.org seclists.org access.redhat.com cve.mitre.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com support.apple.com support.apple.com ubuntu.com
LOW

CVE-2022-29458: ncurses: segfaulting OOB read

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Package Name: libncurses5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: seclists.org access.redhat.com cve.mitre.org invisible-island.net lists.debian.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com ubuntu.com
LOW

CVE-2019-17594: ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: libncursesw5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com bugzilla.redhat.com bugzilla.redhat.com cve.mitre.org cve.mitre.org errata.almalinux.org errata.rockylinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2019-17595: ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: libncursesw5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com bugzilla.redhat.com bugzilla.redhat.com cve.mitre.org cve.mitre.org errata.almalinux.org errata.rockylinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2021-39537: ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Package Name: libncursesw5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: cvsweb.netbsd.org seclists.org seclists.org seclists.org seclists.org access.redhat.com cve.mitre.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com support.apple.com support.apple.com ubuntu.com
LOW

CVE-2022-29458: ncurses: segfaulting OOB read

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Package Name: libncursesw5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: seclists.org access.redhat.com cve.mitre.org invisible-island.net lists.debian.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com ubuntu.com
LOW

CVE-2017-11164: pcre: OP_KETRMAX feature in the match function in pcre_exec.c

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Package Name: libpcre3
Installed Version: 2:8.39-9ubuntu0.1
Fixed Version:

References: openwall.com www.securityfocus.com access.redhat.com cve.mitre.org lists.apache.org
LOW

CVE-2023-26604: systemd: privilege escalation via the less pager

systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.

Package Name: libsystemd0
Installed Version: 237-3ubuntu10.57
Fixed Version:

References: access.redhat.com blog.compass-security.com cve.mitre.org github.com github.com medium.com
LOW

CVE-2019-17594: ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: libtinfo5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com bugzilla.redhat.com bugzilla.redhat.com cve.mitre.org cve.mitre.org errata.almalinux.org errata.rockylinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2019-17595: ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: libtinfo5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com bugzilla.redhat.com bugzilla.redhat.com cve.mitre.org cve.mitre.org errata.almalinux.org errata.rockylinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2021-39537: ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Package Name: libtinfo5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: cvsweb.netbsd.org seclists.org seclists.org seclists.org seclists.org access.redhat.com cve.mitre.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com support.apple.com support.apple.com ubuntu.com
LOW

CVE-2022-29458: ncurses: segfaulting OOB read

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Package Name: libtinfo5
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: seclists.org access.redhat.com cve.mitre.org invisible-island.net lists.debian.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com ubuntu.com
LOW

CVE-2023-26604: systemd: privilege escalation via the less pager

systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.

Package Name: libudev1
Installed Version: 237-3ubuntu10.57
Fixed Version:

References: access.redhat.com blog.compass-security.com cve.mitre.org github.com github.com medium.com
LOW

CVE-2009-5155: glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result

In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.

Package Name: locales
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: git.savannah.gnu.org access.redhat.com cve.mitre.org debbugs.gnu.org debbugs.gnu.org debbugs.gnu.org lists.apache.org lists.apache.org security.netapp.com sourceware.org sourceware.org sourceware.org support.f5.com support.f5.com ubuntu.com
LOW

CVE-2015-8985: glibc: potential denial of service in pop_fail_stack()

The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression processing.

Package Name: locales
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: www.openwall.com www.securityfocus.com access.redhat.com bugs.debian.org cve.mitre.org security.gentoo.org sourceware.org
LOW

CVE-2016-20013

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Package Name: locales
Installed Version: 2.27-3ubuntu1.6
Fixed Version:

References: akkadia.org cve.mitre.org pthree.org twitter.com
LOW

CVE-2013-4235: shadow-utils: TOCTOU race conditions by copying and removing directory trees

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Package Name: login
Installed Version: 1:4.5-1ubuntu2.5
Fixed Version:

References: access.redhat.com access.redhat.com bugs.launchpad.net bugzilla.redhat.com cve.mitre.org github.com github.com lists.apache.org security-tracker.debian.org security.gentoo.org ubuntu.com ubuntu.com
LOW

CVE-2019-17594: ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: ncurses-base
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com bugzilla.redhat.com bugzilla.redhat.com cve.mitre.org cve.mitre.org errata.almalinux.org errata.rockylinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2019-17595: ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: ncurses-base
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com bugzilla.redhat.com bugzilla.redhat.com cve.mitre.org cve.mitre.org errata.almalinux.org errata.rockylinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2021-39537: ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Package Name: ncurses-base
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: cvsweb.netbsd.org seclists.org seclists.org seclists.org seclists.org access.redhat.com cve.mitre.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com support.apple.com support.apple.com ubuntu.com
LOW

CVE-2022-29458: ncurses: segfaulting OOB read

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Package Name: ncurses-base
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: seclists.org access.redhat.com cve.mitre.org invisible-island.net lists.debian.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com ubuntu.com
LOW

CVE-2019-17594: ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: ncurses-bin
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com bugzilla.redhat.com bugzilla.redhat.com cve.mitre.org cve.mitre.org errata.almalinux.org errata.rockylinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2019-17595: ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Package Name: ncurses-bin
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: lists.opensuse.org lists.opensuse.org access.redhat.com bugzilla.redhat.com bugzilla.redhat.com cve.mitre.org cve.mitre.org errata.almalinux.org errata.rockylinux.org linux.oracle.com linux.oracle.com lists.gnu.org lists.gnu.org security.gentoo.org ubuntu.com
LOW

CVE-2021-39537: ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Package Name: ncurses-bin
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: cvsweb.netbsd.org seclists.org seclists.org seclists.org seclists.org access.redhat.com cve.mitre.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com support.apple.com support.apple.com ubuntu.com
LOW

CVE-2022-29458: ncurses: segfaulting OOB read

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Package Name: ncurses-bin
Installed Version: 6.1-1ubuntu1.18.04
Fixed Version:

References: seclists.org access.redhat.com cve.mitre.org invisible-island.net lists.debian.org lists.gnu.org lists.gnu.org nvd.nist.gov support.apple.com ubuntu.com
LOW

CVE-2013-4235: shadow-utils: TOCTOU race conditions by copying and removing directory trees

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Package Name: passwd
Installed Version: 1:4.5-1ubuntu2.5
Fixed Version:

References: access.redhat.com access.redhat.com bugs.launchpad.net bugzilla.redhat.com cve.mitre.org github.com github.com lists.apache.org security-tracker.debian.org security.gentoo.org ubuntu.com ubuntu.com
Loading...

These instructions assume you have setup the repository first (or read it).

To pull contentgrid/gateway @ reference/tag sha256:c070f06f06e6a43ef96ecde7b12ca5012d5ccc26503e205bc4e3f7d29d54aa73:

docker pull open-source.docker.xenit.eu/contentgrid/gateway@sha256:c070f06f06e6a43ef96ecde7b12ca5012d5ccc26503e205bc4e3f7d29d54aa73

You can also pull the latest version of this image (if it exists):

docker pull open-source.docker.xenit.eu/contentgrid/gateway:latest

To refer to this image after pulling in a Dockerfile, specify the following:

FROM open-source.docker.xenit.eu/contentgrid/gateway@sha256:c070f06f06e6a43ef96ecde7b12ca5012d5ccc26503e205bc4e3f7d29d54aa73
Top