Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump crazy-max/ghaction-import-gpg from 4.4.0 to 6.0.0 #93

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Oct 28, 2023

Bumps crazy-max/ghaction-import-gpg from 4.4.0 to 6.0.0.

Release notes

Sourced from crazy-max/ghaction-import-gpg's releases.

v6.0.0

Full Changelog: crazy-max/ghaction-import-gpg@v5.4.0...v6.0.0

v5.4.0

Full Changelog: crazy-max/ghaction-import-gpg@v5.3.0...v5.4.0

v5.3.0

Full Changelog: crazy-max/ghaction-import-gpg@v5.2.0...v5.3.0

v5.2.0

  • Remove setOutput workaround by @​crazy-max (#152)
  • Bump @​actions/core from 1.9.0 to 1.10.0 (#147 #151)
  • Bump openpgp from 5.3.1 to 5.5.0 (#149)

Full Changelog: crazy-max/ghaction-import-gpg@v5.1.0...v5.2.0

v5.1.0

  • Bump openpgp from 5.2.1 to 5.3.1 (#145)
  • Bump @​actions/core from 1.6.0 to 1.9.0 (#143)

v5.0.0

  • Node 16 as default runtime (#136)
    • This requires a minimum Actions Runner version of v2.285.0, which is by default available in GHES 3.4 or later.
Commits
  • 82a020f Merge pull request #182 from crazy-max/dependabot/github_actions/actions/chec...
  • 7ad3b9b Merge pull request #183 from crazy-max/update-node20
  • 40ca14f chore: node 20 as default runtime
  • 418bb95 chore: update generated content
  • ecf7766 chore: update dev dependencies
  • d3591c7 chore: update to node 20
  • 255def4 chore: update yarn to 3.6.3
  • 3a06279 codecov: update config
  • c0d4620 codecov: update config
  • f30daee Bump actions/checkout from 3 to 4
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [crazy-max/ghaction-import-gpg](https://github.com/crazy-max/ghaction-import-gpg) from 4.4.0 to 6.0.0.
- [Release notes](https://github.com/crazy-max/ghaction-import-gpg/releases)
- [Commits](crazy-max/ghaction-import-gpg@e00cb83...82a020f)

---
updated-dependencies:
- dependency-name: crazy-max/ghaction-import-gpg
  dependency-type: direct:production
  update-type: version-update:semver-major
...

Signed-off-by: dependabot[bot] <[email protected]>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file github_actions Pull requests that update GitHub Actions code labels Oct 28, 2023
@nam20485 nam20485 closed this Oct 28, 2023
@dependabot @github
Copy link
Contributor Author

dependabot bot commented on behalf of github Oct 28, 2023

OK, I won't notify you again about this release, but will get in touch when a new version is available. If you'd rather skip all updates until the next major or minor version, let me know by commenting @dependabot ignore this major version or @dependabot ignore this minor version. You can also ignore all major, minor, or patch releases for a dependency by adding an ignore condition with the desired update_types to your config file.

If you change your mind, just re-open this PR and I'll resolve any conflicts on it.

@dependabot dependabot bot deleted the dependabot/github_actions/crazy-max/ghaction-import-gpg-6.0.0 branch October 28, 2023 12:56
@nam20485 nam20485 restored the dependabot/github_actions/crazy-max/ghaction-import-gpg-6.0.0 branch October 28, 2023 12:56
@nam20485 nam20485 reopened this Oct 28, 2023
@github-actions
Copy link

github-actions bot commented Oct 28, 2023

Outdated

🔍 Vulnerabilities of nam20485/odbdesign:pr-93

📦 Image Reference nam20485/odbdesign:pr-93
digestsha256:d1e5f67a83805aaaba684c15154d615f41772c8d624f9cf9e08f3b8e757b6e57
vulnerabilitiescritical: 1 high: 0 medium: 0 low: 17
platformlinux/amd64
size39 MB
packages126
📦 Base Image debian:12-slim
also known as
  • 12.2-slim
  • bookworm-20231009-slim
  • bookworm-slim
digestsha256:ceffa8e71bafc0190f915774b9696a0b6cb6262d1df5f64028b570ca4055ba83
vulnerabilitiescritical: 1 high: 0 medium: 0 low: 17
critical: 1 high: 0 medium: 0 low: 0 zlib 1:1.2.13.dfsg-1 (deb)

pkg:deb/debian/zlib@1:1.2.13.dfsg-1?os_distro=bookworm&os_name=debian&os_version=12

critical : CVE--2023--45853

Affected range>=1:1.2.13.dfsg-1
Fixed versionNot Fixed
Description

MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product.

critical: 0 high: 0 medium: 0 low: 2 perl 5.36.0-7 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2023--31486

Affected range>=5.36.0-7
Fixed versionNot Fixed
Description

HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates.

low : CVE--2011--4116

Affected range>=5.36.0-7
Fixed versionNot Fixed
Description

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

critical: 0 high: 0 medium: 0 low: 2 glibc 2.36-9+deb12u3 (deb)

pkg:deb/debian/[email protected]+deb12u3?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2018--20796

Affected range>=2.36-9+deb12u2
Fixed versionNot Fixed
Description

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.

low : CVE--2010--4756

Affected range>=2.36-9+deb12u2
Fixed versionNot Fixed
Description

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

critical: 0 high: 0 medium: 0 low: 2 tar 1.34+dfsg-1.2 (deb)

pkg:deb/debian/[email protected]+dfsg-1.2?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--48303

Affected range>=1.34+dfsg-1.2
Fixed versionNot Fixed
Description

GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.

low : CVE--2005--2541

Affected range>=1.34+dfsg-1.2
Fixed versionNot Fixed
Description

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

critical: 0 high: 0 medium: 0 low: 2 shadow 1:4.13+dfsg1-1 (deb)

pkg:deb/debian/shadow@1:4.13+dfsg1-1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2019--19882

Affected range>=1:4.13+dfsg1-1
Fixed versionNot Fixed
Description

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

low : CVE--2007--5686

Affected range>=1:4.13+dfsg1-1
Fixed versionNot Fixed
Description

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

critical: 0 high: 0 medium: 0 low: 1 apt 2.6.1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2011--3374

Affected range>=2.6.1
Fixed versionNot Fixed
Description

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

critical: 0 high: 0 medium: 0 low: 1 coreutils 9.1-1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2017--18018

Affected range>=9.1-1
Fixed versionNot Fixed
Description

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

critical: 0 high: 0 medium: 0 low: 1 libgcrypt20 1.10.1-3 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2018--6829

Affected range>=1.10.1-3
Fixed versionNot Fixed
Description

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

critical: 0 high: 0 medium: 0 low: 1 systemd 252.17-1~deb12u1 (deb)

pkg:deb/debian/[email protected]~deb12u1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2013--4392

Affected range>=252.17-1~deb12u1
Fixed versionNot Fixed
Description

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

critical: 0 high: 0 medium: 0 low: 1 util-linux 2.38.1-5 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--0563

Affected range>=2.38.1-5
Fixed versionNot Fixed
Description

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

critical: 0 high: 0 medium: 0 low: 1 util-linux 2.38.1-5+b1 (deb)

pkg:deb/debian/[email protected]+b1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--0563

Affected range>=2.38.1-5
Fixed versionNot Fixed
Description

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

critical: 0 high: 0 medium: 0 low: 1 gnupg2 2.2.40-1.1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--3219

Affected range>=2.2.40-1.1
Fixed versionNot Fixed
Description

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

critical: 0 high: 0 medium: 0 low: 1 gnutls28 3.7.9-2 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2011--3389

Affected range>=3.7.9-2
Fixed versionNot Fixed
Description

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

critical: 0 high: 0 medium: 0 low: 1 gcc-12 12.2.0-14 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--27943

Affected range>=12.2.0-14
Fixed versionNot Fixed
Description

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

@github-actions
Copy link

github-actions bot commented Oct 28, 2023

Outdated

Recommended fixes for image nam20485/odbdesign:pr-93

Base image is debian:12-slim

Namebookworm-20231009-slim
Digestsha256:ceffa8e71bafc0190f915774b9696a0b6cb6262d1df5f64028b570ca4055ba83
Vulnerabilitiescritical: 1 high: 0 medium: 0 low: 17
Pushed2 weeks ago
Size29 MB
Packages126
Flavordebian
OS12
Slim
The base image is also available under the supported tag(s): 12.2-slim, bookworm-20231009-slim, bookworm-slim

Refresh base image

Rebuild the image using a newer base image version. Updating this may result in breaking changes.

✅ This image version is up to date.

Change base image

TagDetailsPushedVulnerabilities
stable-slim
Tag is preferred tag
Also known as:
  • stable-20231009-slim
Benefits:
  • Same OS detected
  • Tag is preferred tag
  • Tag was pushed more recently
  • Image has similar size
  • Image has same number of vulnerabilities
  • Image contains equal number of packages
  • Tag is using slim variant
  • stable-slim was pulled 46K times last month
Image details:
  • Size: 29 MB
  • Flavor: debian
  • OS: 11
  • Slim: ✅
2 weeks ago



12
Tag is latest
Also known as:
  • 12.2
  • bookworm
  • bookworm-20231009
  • latest
Benefits:
  • Same OS detected
  • Tag is latest
  • Image has same number of vulnerabilities
  • Image contains equal number of packages
Image details:
  • Size: 50 MB
  • Flavor: debian
  • OS: 12
2 weeks ago



@github-actions
Copy link

github-actions bot commented Oct 28, 2023

Overview

Image reference ghcr.io/nam20485/odbdesign:development-latest nam20485/odbdesign:pr-93
- digest 9b9513e21227 24a65f3b2904
- provenance 6946cd0 22bfdf4
- vulnerabilities critical: 1 high: 0 medium: 0 low: 17 critical: 1 high: 0 medium: 0 low: 17
- platform linux/amd64 linux/amd64
- size 35 MB 39 MB (+4.2 MB)
- packages 126 126
Base Image debian:12-slim
also known as:
12.2-slim
bookworm-20231009-slim
bookworm-slim
debian:12-slim
also known as:
12.2-slim
bookworm-20231009-slim
bookworm-slim
- vulnerabilities critical: 1 high: 0 medium: 0 low: 17 critical: 1 high: 0 medium: 0 low: 17
Labels (3 changes)
  • ± 3 changed
  • 6 unchanged
 org.opencontainers.image.authors=https://github.com/nam20485
-org.opencontainers.image.created=2023-10-28T12:56:09.381Z
+org.opencontainers.image.created=2023-10-28T12:57:49.981Z
 org.opencontainers.image.description=A free open source cross-platform C++ library for parsing ODB++ Design archives, accessing their data, and building net list product models. Exposed via a REST API and packaged inside of a Docker image.
 org.opencontainers.image.licenses=MIT
-org.opencontainers.image.revision=6946cd03ff8c681b5f6d2ec003c078108dcd96b0
+org.opencontainers.image.revision=22bfdf4f96a51e9da8d2bbb959f6865d4bf9f0f5
 org.opencontainers.image.source=https://github.com/nam20485/OdbDesign
 org.opencontainers.image.title=OdbDesign
 org.opencontainers.image.url=https://github.com/nam20485/OdbDesign
-org.opencontainers.image.version=development-356
+org.opencontainers.image.version=pr-93

@github-actions
Copy link

🔍 Vulnerabilities of nam20485/odbdesign:pr-93

📦 Image Reference nam20485/odbdesign:pr-93
digestsha256:24a65f3b29042483f7200273bac1123e1562c85307fba7c6b4ef91d18a801559
vulnerabilitiescritical: 1 high: 0 medium: 0 low: 17
platformlinux/amd64
size39 MB
packages126
📦 Base Image debian:12-slim
also known as
  • 12.2-slim
  • bookworm-20231009-slim
  • bookworm-slim
digestsha256:ceffa8e71bafc0190f915774b9696a0b6cb6262d1df5f64028b570ca4055ba83
vulnerabilitiescritical: 1 high: 0 medium: 0 low: 17
critical: 1 high: 0 medium: 0 low: 0 zlib 1:1.2.13.dfsg-1 (deb)

pkg:deb/debian/zlib@1:1.2.13.dfsg-1?os_distro=bookworm&os_name=debian&os_version=12

critical : CVE--2023--45853

Affected range>=1:1.2.13.dfsg-1
Fixed versionNot Fixed
Description

MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product.

critical: 0 high: 0 medium: 0 low: 2 perl 5.36.0-7 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2023--31486

Affected range>=5.36.0-7
Fixed versionNot Fixed
Description

HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates.

low : CVE--2011--4116

Affected range>=5.36.0-7
Fixed versionNot Fixed
Description

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

critical: 0 high: 0 medium: 0 low: 2 tar 1.34+dfsg-1.2 (deb)

pkg:deb/debian/[email protected]+dfsg-1.2?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--48303

Affected range>=1.34+dfsg-1.2
Fixed versionNot Fixed
Description

GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.

low : CVE--2005--2541

Affected range>=1.34+dfsg-1.2
Fixed versionNot Fixed
Description

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

critical: 0 high: 0 medium: 0 low: 2 shadow 1:4.13+dfsg1-1 (deb)

pkg:deb/debian/shadow@1:4.13+dfsg1-1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2019--19882

Affected range>=1:4.13+dfsg1-1
Fixed versionNot Fixed
Description

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

low : CVE--2007--5686

Affected range>=1:4.13+dfsg1-1
Fixed versionNot Fixed
Description

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

critical: 0 high: 0 medium: 0 low: 2 glibc 2.36-9+deb12u3 (deb)

pkg:deb/debian/[email protected]+deb12u3?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2018--20796

Affected range>=2.36-9+deb12u2
Fixed versionNot Fixed
Description

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.

low : CVE--2010--4756

Affected range>=2.36-9+deb12u2
Fixed versionNot Fixed
Description

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

critical: 0 high: 0 medium: 0 low: 1 apt 2.6.1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2011--3374

Affected range>=2.6.1
Fixed versionNot Fixed
Description

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

critical: 0 high: 0 medium: 0 low: 1 gnutls28 3.7.9-2 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2011--3389

Affected range>=3.7.9-2
Fixed versionNot Fixed
Description

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

critical: 0 high: 0 medium: 0 low: 1 libgcrypt20 1.10.1-3 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2018--6829

Affected range>=1.10.1-3
Fixed versionNot Fixed
Description

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

critical: 0 high: 0 medium: 0 low: 1 gnupg2 2.2.40-1.1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--3219

Affected range>=2.2.40-1.1
Fixed versionNot Fixed
Description

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

critical: 0 high: 0 medium: 0 low: 1 util-linux 2.38.1-5+b1 (deb)

pkg:deb/debian/[email protected]+b1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--0563

Affected range>=2.38.1-5
Fixed versionNot Fixed
Description

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

critical: 0 high: 0 medium: 0 low: 1 coreutils 9.1-1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2017--18018

Affected range>=9.1-1
Fixed versionNot Fixed
Description

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

critical: 0 high: 0 medium: 0 low: 1 systemd 252.17-1~deb12u1 (deb)

pkg:deb/debian/[email protected]~deb12u1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2013--4392

Affected range>=252.17-1~deb12u1
Fixed versionNot Fixed
Description

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

critical: 0 high: 0 medium: 0 low: 1 util-linux 2.38.1-5 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--0563

Affected range>=2.38.1-5
Fixed versionNot Fixed
Description

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

critical: 0 high: 0 medium: 0 low: 1 gcc-12 12.2.0-14 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--27943

Affected range>=12.2.0-14
Fixed versionNot Fixed
Description

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

@github-actions
Copy link

Recommended fixes for image nam20485/odbdesign:pr-93

Base image is debian:12-slim

Namebookworm-20231009-slim
Digestsha256:ceffa8e71bafc0190f915774b9696a0b6cb6262d1df5f64028b570ca4055ba83
Vulnerabilitiescritical: 1 high: 0 medium: 0 low: 17
Pushed2 weeks ago
Size29 MB
Packages126
Flavordebian
OS12
Slim
The base image is also available under the supported tag(s): 12.2-slim, bookworm-20231009-slim, bookworm-slim

Refresh base image

Rebuild the image using a newer base image version. Updating this may result in breaking changes.

✅ This image version is up to date.

Change base image

TagDetailsPushedVulnerabilities
stable-slim
Tag is preferred tag
Also known as:
  • stable-20231009-slim
Benefits:
  • Same OS detected
  • Tag is preferred tag
  • Tag was pushed more recently
  • Image has similar size
  • Image has same number of vulnerabilities
  • Image contains equal number of packages
  • Tag is using slim variant
  • stable-slim was pulled 46K times last month
Image details:
  • Size: 29 MB
  • Flavor: debian
  • OS: 11
  • Slim: ✅
2 weeks ago



12
Tag is latest
Also known as:
  • 12.2
  • bookworm
  • bookworm-20231009
  • latest
Benefits:
  • Same OS detected
  • Tag is latest
  • Image has same number of vulnerabilities
  • Image contains equal number of packages
Image details:
  • Size: 50 MB
  • Flavor: debian
  • OS: 12
2 weeks ago



@nam20485 nam20485 merged commit e647764 into development Oct 28, 2023
10 checks passed
@nam20485 nam20485 deleted the dependabot/github_actions/crazy-max/ghaction-import-gpg-6.0.0 branch October 28, 2023 13:14
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file github_actions Pull requests that update GitHub Actions code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant