Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

merge to main #291

Merged
merged 2 commits into from
Apr 22, 2024
Merged

merge to main #291

merged 2 commits into from
Apr 22, 2024

Conversation

nam20485
Copy link
Owner

No description provided.

@nam20485 nam20485 enabled auto-merge April 22, 2024 18:31
Copy link

Dependency Review

✅ No vulnerabilities or license issues found.

Scanned Manifest Files

Copy link

🔍 Vulnerabilities of nam20485/odbdesign:pr-291

📦 Image Reference nam20485/odbdesign:pr-291
digestsha256:4a26c3490a7ccb15f4c12874090b800756bee6831891199aad3d5aad5f3805d1
vulnerabilitiescritical: 0 high: 0 medium: 1 low: 23 unspecified: 1
platformlinux/amd64
size40 MB
packages125
📦 Base Image debian:12-slim
also known as
  • 12.5-slim
  • bookworm-20240408-slim
  • bookworm-slim
digestsha256:346dd1cba3caf44de9467ae428a9d38573f14665408acb80a615e2a7c3f9a2a4
vulnerabilitiescritical: 0 high: 0 medium: 1 low: 23 unspecified: 1
critical: 0 high: 0 medium: 1 low: 1 libgcrypt20 1.10.1-3 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

medium : CVE--2024--2236

Affected range>=1.10.1-3
Fixed versionNot Fixed
Description

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

low : CVE--2018--6829

Affected range>=1.10.1-3
Fixed versionNot Fixed
Description

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

critical: 0 high: 0 medium: 0 low: 7 unspecified: 1glibc 2.36-9+deb12u4 (deb)

pkg:deb/debian/[email protected]+deb12u4?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2019--9192

Affected range>=2.36-9+deb12u4
Fixed versionNot Fixed
Description

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\1\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern

low : CVE--2019--1010025

Affected range>=2.36-9+deb12u4
Fixed versionNot Fixed
Description

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability.

low : CVE--2019--1010024

Affected range>=2.36-9+deb12u4
Fixed versionNot Fixed
Description

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

low : CVE--2019--1010023

Affected range>=2.36-9+deb12u4
Fixed versionNot Fixed
Description

GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

low : CVE--2019--1010022

Affected range>=2.36-9+deb12u4
Fixed versionNot Fixed
Description

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

low : CVE--2018--20796

Affected range>=2.36-9+deb12u4
Fixed versionNot Fixed
Description

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.

low : CVE--2010--4756

Affected range>=2.36-9+deb12u4
Fixed versionNot Fixed
Description

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

unspecified : CVE--2024--2961

Affected range>=2.36-9+deb12u4
Fixed versionNot Fixed
Description

The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.

critical: 0 high: 0 medium: 0 low: 4 systemd 252.22-1~deb12u1 (deb)

pkg:deb/debian/[email protected]~deb12u1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2023--31439

Affected range>=252.22-1~deb12u1
Fixed versionNot Fixed
Description

An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

low : CVE--2023--31438

Affected range>=252.22-1~deb12u1
Fixed versionNot Fixed
Description

An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

low : CVE--2023--31437

Affected range>=252.22-1~deb12u1
Fixed versionNot Fixed
Description

An issue was discovered in systemd 253. An attacker can modify a sealed log file such that, in some views, not all existing and sealed log messages are displayed. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

low : CVE--2013--4392

Affected range>=252.22-1~deb12u1
Fixed versionNot Fixed
Description

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

critical: 0 high: 0 medium: 0 low: 2 perl 5.36.0-7+deb12u1 (deb)

pkg:deb/debian/[email protected]+deb12u1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2023--31486

Affected range>=5.36.0-7+deb12u1
Fixed versionNot Fixed
Description

HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates.

low : CVE--2011--4116

Affected range>=5.36.0-7+deb12u1
Fixed versionNot Fixed
Description

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

critical: 0 high: 0 medium: 0 low: 2 shadow 1:4.13+dfsg1-1 (deb)

pkg:deb/debian/shadow@1:4.13+dfsg1-1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2019--19882

Affected range>=1:4.13+dfsg1-1
Fixed versionNot Fixed
Description

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

low : CVE--2007--5686

Affected range>=1:4.13+dfsg1-1
Fixed versionNot Fixed
Description

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

critical: 0 high: 0 medium: 0 low: 1 gnupg2 2.2.40-1.1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--3219

Affected range>=2.2.40-1.1
Fixed versionNot Fixed
Description

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

critical: 0 high: 0 medium: 0 low: 1 util-linux 2.38.1-5+deb12u1 (deb)

pkg:deb/debian/[email protected]+deb12u1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--0563

Affected range>=2.38.1-5
Fixed versionNot Fixed
Description

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

critical: 0 high: 0 medium: 0 low: 1 tar 1.34+dfsg-1.2+deb12u1 (deb)

pkg:deb/debian/[email protected]+dfsg-1.2+deb12u1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2005--2541

Affected range>=1.34+dfsg-1.2+deb12u1
Fixed versionNot Fixed
Description

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

critical: 0 high: 0 medium: 0 low: 1 gcc-12 12.2.0-14 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--27943

Affected range>=12.2.0-14
Fixed versionNot Fixed
Description

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

critical: 0 high: 0 medium: 0 low: 1 coreutils 9.1-1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2017--18018

Affected range>=9.1-1
Fixed versionNot Fixed
Description

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

critical: 0 high: 0 medium: 0 low: 1 apt 2.6.1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2011--3374

Affected range>=2.6.1
Fixed versionNot Fixed
Description

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

critical: 0 high: 0 medium: 0 low: 1 gnutls28 3.7.9-2+deb12u2 (deb)

pkg:deb/debian/[email protected]+deb12u2?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2011--3389

Affected range>=3.7.9-2+deb12u2
Fixed versionNot Fixed
Description

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

Copy link

Recommended fixes for image nam20485/odbdesign:pr-291

Base image is debian:12-slim

Namebookworm-20240408-slim
Digestsha256:346dd1cba3caf44de9467ae428a9d38573f14665408acb80a615e2a7c3f9a2a4
Vulnerabilitiescritical: 0 high: 0 medium: 1 low: 23 unspecified: 1
Pushed1 week ago
Size29 MB
Packages125
Flavordebian
OS12
Slim
The base image is also available under the supported tag(s): bookworm-slim

Refresh base image

Rebuild the image using a newer base image version. Updating this may result in breaking changes.

✅ This image version is up to date.

Change base image

TagDetailsPushedVulnerabilities
stable-slim
Tag is preferred tag
Also known as:
    Benefits:
    • Same OS detected
    • Image is smaller by 35 B
    • Tag is preferred tag
    • Tag was pushed more recently
    • Image has same number of vulnerabilities
    • Image contains equal number of packages
    • Tag is using slim variant
    • stable-slim was pulled 46K times last month
    Image details:
    • Size: 29 MB
    • Flavor: debian
    • OS: 11
    • Slim: ✅
    1 week ago



    12.4-slim
    Image introduces 1 high vulnerability
    Also known as:
    • bookworm-20240130-slim
    Benefits:
    • Same OS detected
    • Image has similar size
    • Image contains similar number of packages
    • Tag is using slim variant
    Image details:
    • Size: 29 MB
    • Flavor: debian
    • OS: 12
    • Slim: ✅
    2 months ago



    12
    Tag is latest
    Also known as:
    • bookworm
    • latest
    Benefits:
    • Same OS detected
    • Tag is latest
    • Image has same number of vulnerabilities
    • Image contains equal number of packages
    Image details:
    • Size: 50 MB
    • Flavor: debian
    • OS: 12
    1 week ago



    12.4
    Image introduces 1 high vulnerability
    Also known as:
    • bookworm-20240130
    Benefits:
    • Same OS detected
    • Image contains similar number of packages
    Image details:
    • Size: 50 MB
    • Flavor: debian
    • OS: 12
    2 months ago



    Copy link

    Overview

    Image reference ghcr.io/nam20485/odbdesign:main-latest nam20485/odbdesign:pr-291
    - digest 123659f01141 4a26c3490a7c
    - provenance d803c6a 671de3c
    - vulnerabilities critical: 0 high: 0 medium: 1 low: 23 unspecified: 1 critical: 0 high: 0 medium: 1 low: 23 unspecified: 1
    - platform linux/amd64 linux/amd64
    - size 36 MB 40 MB (+4.4 MB)
    - packages 125 125
    Base Image debian:bookworm-20240408-slim
    also known as:
    12-slim
    bookworm-slim
    debian:12-slim
    also known as:
    bookworm-slim
    - vulnerabilities critical: 0 high: 0 medium: 1 low: 23 unspecified: 1 critical: 0 high: 0 medium: 1 low: 23 unspecified: 1
    Labels (3 changes)
    • ± 3 changed
    • 7 unchanged
     org.opencontainers.image.authors=https://github.com/nam20485
    -org.opencontainers.image.created=2024-04-22 01:40:56
    +org.opencontainers.image.created=2024-04-22T18:32:53.427Z
     org.opencontainers.image.description=A free open source cross-platform C++ library for parsing ODB++ Design archives, accessing their data, and building net list product models. Exposed via a REST API packaged inside of a Docker image.
     org.opencontainers.image.documentation=https://github.com/nam20485/OdbDesign?tab=readme-ov-file
     org.opencontainers.image.licenses=MIT
    -org.opencontainers.image.revision=d803c6ac8d5bcfbce946227b40359e18017b411b
    +org.opencontainers.image.revision=671de3c6265fc0bcbd455b6128c941b941852237
     org.opencontainers.image.source=https://github.com/nam20485/OdbDesign
     org.opencontainers.image.title=OdbDesign
     org.opencontainers.image.url=https://github.com/nam20485/OdbDesign
    -org.opencontainers.image.version=main-876
    +org.opencontainers.image.version=pr-291

    @nam20485 nam20485 merged commit 6d886ab into main Apr 22, 2024
    13 checks passed
    Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
    Labels
    None yet
    Projects
    None yet
    Development

    Successfully merging this pull request may close these issues.

    None yet

    1 participant