quay:v3.3.4 found perl-PathTools 3.40-5.el7 Unaffected components for: CVE-2015-8607 perl-PathTools: Taint propagation flaw in canonpath() (moderate) quay:v3.3.4 found less 458-9.el7 CVE-2014-9488 less: out of bounds read access in is_utf8_well_formed() (low) quay:v3.3.4 found openssh 7.4p1-21.el7 CVE-2018-15919 openssh: User enumeration via malformed packets in authentication requests (low) quay:v3.3.4 found openssh 7.4p1-21.el7 CVE-2018-20685 openssh: scp client improper directory name validation (moderate) quay:v3.3.4 found openssh 7.4p1-21.el7 CVE-2019-6109 openssh: Missing character encoding in progress display allows for spoofing of scp client output (low) quay:v3.3.4 found openssh 7.4p1-21.el7 CVE-2019-6110 openssh: Acceptance and display of arbitrary stderr allows for spoofing of scp client output (low) quay:v3.3.4 found openssh 7.4p1-21.el7 CVE-2019-6111 openssh: Improper validation of object names allows malicious server to overwrite files via scp client (moderate) quay:v3.3.4 found openssh 7.4p1-21.el7 CVE-2020-14145 openssh: Observable Discrepancy leading to an information leak in the algorithm negotiation (moderate) quay:v3.3.4 found openssh 7.4p1-21.el7 CVE-2020-15778 openssh: scp allows command injection when using backtick characters in the destination argument (moderate) quay:v3.3.4 found openssh 7.4p1-21.el7 Unaffected components for: CVE-2013-4548 openssh: post-auth memory corruption when using AES-GCM cipher (moderate) quay:v3.3.4 found openssh 7.4p1-21.el7 Unaffected components for: CVE-2014-1692 openssh: uninitialized variable use in J-PAKE implementation (critical) quay:v3.3.4 found openssh 7.4p1-21.el7 Unaffected components for: CVE-2014-2532 openssh: AcceptEnv environment restriction bypass flaw (low) quay:v3.3.4 found openssh 7.4p1-21.el7 Unaffected components for: CVE-2015-5352 openssh: XSECURITY restrictions bypass under certain conditions in ssh(1) (moderate) quay:v3.3.4 found openssh 7.4p1-21.el7 Unaffected components for: CVE-2015-6565 openssh: Incorrectly set TTYs to be world-writable (low) quay:v3.3.4 found openssh 7.4p1-21.el7 Unaffected components for: CVE-2016-10010 openssh: privilege escalation via Unix domain socket forwarding (low) quay:v3.3.4 found openssh 7.4p1-21.el7 Unaffected components for: CVE-2016-1907 openssh: out-of-bounds read in packet handling code (moderate) quay:v3.3.4 found openssh 7.4p1-21.el7 Unaffected components for: CVE-2016-8858 openssh: Memory exhaustion due to unregistered KEXINIT handler after receiving message (moderate) quay:v3.3.4 found openssh 7.4p1-21.el7 Unaffected components for: CVE-2019-16905 openssh: an integer overflow in the private key parsing code for the XMSS key type (important) quay:v3.3.4 found openssh 7.4p1-21.el7 Unaffected components for: CVE-2020-12062 openssh: scp can send duplicate responses to the server upon a utimes system call failure leading to overwrite of arbitrary files (moderate) quay:v3.3.4 found openssh 7.4p1-21.el7 Unaffected components for: CVE-2021-28041 openssh: double-free memory corruption may lead to arbitrary code execution (moderate) quay:v3.3.4 found libX11-common 1.6.7-3.el7_9 CVE-2016-7942 libX11: Insufficient validation of server responses in XGetImage() (low) quay:v3.3.4 found libX11-common 1.6.7-3.el7_9 CVE-2016-7943 libX11: Insufficient validation of server responses in FontNames (moderate) quay:v3.3.4 found libX11-common 1.6.7-3.el7_9 CVE-2020-14344 libX11: Heap overflow in the X input method client (moderate) quay:v3.3.4 found libX11-common 1.6.7-3.el7_9 CVE-2021-31535 libX11: missing request length checks (important) quay:v3.3.4 found libX11-common 1.6.7-3.el7_9 Unaffected components for: CVE-2013-7439 libX11: buffer overflow in MakeBigReq macro (low) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 CVE-2014-9092 libjpeg-turbo: denial of service via specially-crafted JPEG file (low) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 CVE-2017-15232 libjpeg-turbo: NULL pointer dereference in jdpostct.c and jquant1.c (low) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 CVE-2017-9614 libjpeg-turbo: Invalid memory access in the fill_input_buffer function (low) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 CVE-2019-13960 libjpeg-turbo: denial of service due to incorrect width and height value of JPEG image (low) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 CVE-2019-2201 libjpeg-turbo: several integer overflows and subsequent segfaults when attempting to compress/decompress gigapixel images (moderate) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 CVE-2020-13790 libjpeg-turbo: heap-based buffer over-read in get_rgb_row() in rdppm.c (moderate) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 CVE-2020-17541 libjpeg-turbo: Stack-based buffer overflow in the "transform" component (moderate) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 Unaffected components for: CVE-2013-6629 libjpeg: information leak (read of uninitialized memory) (moderate) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 Unaffected components for: CVE-2013-6630 libjpeg: information leak (read of uninitialized memory) (moderate) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 Unaffected components for: CVE-2018-1152 libjpeg-turbo: Divide by zero allows for denial of service via crafted BMP image (low) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 Unaffected components for: CVE-2018-19664 libjpeg-turbo: heap-based buffer over-read in the put_pixel_rows function in wrbmp.c (low) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 Unaffected components for: CVE-2018-20330 libjpeg-turbo: heap-based buffer overflow in tjLoadImage (low) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 Unaffected components for: CVE-2020-14152 libjpeg: improper handling of max_memory_to_use setting can lead to excessive memory consumption (moderate) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 Unaffected components for: CVE-2020-14153 libjpeg: out-of-bounds read for certain table pointers in jdhuff.c (moderate) quay:v3.3.4 found libjpeg-turbo 1.2.90-8.el7 Unaffected components for: CVE-2021-20205 libjpeg-turbo: DoS via open crafted GIF (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2015-2304 libarchive: directory traversal in bsdcpio (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2015-8915 libarchive: crash via malformed cpio archive (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2015-8933 libarchive: Undefined behavior / signed integer overflow in TAR parser (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2016-10209 libarchive: NULL pointer dereference in archive_wstring_append_from_mbs function (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2016-10349 libarchive: Heap-based buffer over-read in the archive_le32dec function (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2016-10350 libarchive: Heap-based buffer over-read in the archive_read_format_cab_read_header function (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2016-8687 libarchive: stack based buffer overflow in bsdtar_expand_char (util.c) (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2016-8688 libarchive: heap based buffer overflow in detect_form (archive_read_support_format_mtree.c) (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2016-8689 libarchive: heap based buffer overflow in read_header (archive_read_support_format_7zip.c) (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2017-14166 libarchive: Heap-based buffer over-read in the atol8 function (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2017-14502 libarchive: Off-by-one error in the read_header function (moderate) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2017-14501 libarchive: Out-of-bounds read in parse_file_info (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2017-5601 libarchive: Out of bounds read in lha_read_file_header_1() function (moderate) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2019-19221 libarchive: out-of-bounds read in archive_wstring_append_from_mbs in archive_string.c (moderate) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 CVE-2020-21674 libarchive: heap-based buffer overflow in archive_string_append_from_wcs function in archive_string.c (moderate) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 Unaffected components for: CVE-2015-8918 libarchive: Overlapping memcpy in CAB parser (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 Unaffected components for: CVE-2015-8927 libarchive: Heap out of bounds read when reading password for malformed ZIP (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 Unaffected components for: CVE-2015-8929 libarchive: Memory leak in TAR parser (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 Unaffected components for: CVE-2016-4301 libarchive: Stack buffer overflow in the mtree parse_device (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 Unaffected components for: CVE-2018-1000879 libarchive: NULL pointer dereference in ACL parser resulting in a denial of service (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 Unaffected components for: CVE-2018-1000880 libarchive: Improper input validation in WARC parser resulting in a denial of service (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 Unaffected components for: CVE-2019-11463 libarchive: memory leak in archive_read_format_zip_cleanup in archive_read_support_format_zip.c causing denial of service via crafted zip file (low) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 Unaffected components for: CVE-2019-20509 libarchive: heap-based buffer overflow in archive_read_support_format_lha.c due to insufficient validation of UTF-16 input (moderate) quay:v3.3.4 found libarchive 3.1.2-14.el7_7 Unaffected components for: CVE-2020-9308 libarchive: attempts to unpack a RAR5 file with an invalid or corrupted header leads to a SIGSEGV (moderate) quay:v3.3.4 found audit-libs-python 2.8.5-4.el7 CVE-2015-5186 Audit: log terminal emulator escape sequences handling (moderate) quay:v3.3.4 found policycoreutils-python 2.5-34.el7 Unaffected components for: CVE-2014-3215 policycoreutils: local privilege escalation via seunshare (important) quay:v3.3.4 found libX11 1.6.7-3.el7_9 CVE-2016-7942 libX11: Insufficient validation of server responses in XGetImage() (low) quay:v3.3.4 found libX11 1.6.7-3.el7_9 CVE-2016-7943 libX11: Insufficient validation of server responses in FontNames (moderate) quay:v3.3.4 found libX11 1.6.7-3.el7_9 CVE-2020-14344 libX11: Heap overflow in the X input method client (moderate) quay:v3.3.4 found libX11 1.6.7-3.el7_9 CVE-2021-31535 libX11: missing request length checks (important) quay:v3.3.4 found libX11 1.6.7-3.el7_9 Unaffected components for: CVE-2013-7439 libX11: buffer overflow in MakeBigReq macro (low) quay:v3.3.4 found gd 2.0.35-27.el7_9 CVE-2015-8874 gd: gdImageFillToBorder deep recursion leading to stack overflow (low) quay:v3.3.4 found gd 2.0.35-27.el7_9 CVE-2016-3074 php: Signedness vulnerability causing heap overflow in libgd (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 CVE-2016-6161 gd: Global out-of-bounds read when encoding gif from malformed gd2 input (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 CVE-2016-6911 gd, php: Missing check for OOB read in dynamicGetbuf() (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 CVE-2016-8670 gd, php: Stack based buffer overflow in dynamicGetbuf (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 CVE-2016-9317 gd: Missing check for oversized images in gdImageCreate() (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 CVE-2016-9933 php, gd: Stack overflow in gdImageFillToBorder on truecolor images (low) quay:v3.3.4 found gd 2.0.35-27.el7_9 CVE-2017-6362 gd: Double free in the gdImagePngPtr function (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 CVE-2018-5711 gd: Infinite loop in gdImageCreateFromGifCtx() in gd_gif_in.c (low) quay:v3.3.4 found gd 2.0.35-27.el7_9 CVE-2019-11038 gd: Information disclosure in gdImageCreateFromXbm() (low) quay:v3.3.4 found gd 2.0.35-27.el7_9 CVE-2019-6977 gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2013-7226 CVE-2013-7327 CVE-2013-7328 CVE-2014-2020 php: multiple vulnerabilities in gdImageCrop() (important) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2013-7226 CVE-2013-7327 CVE-2013-7328 CVE-2014-2020 php: multiple vulnerabilities in gdImageCrop() (important) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2013-7226 CVE-2013-7327 CVE-2013-7328 CVE-2014-2020 php: multiple vulnerabilities in gdImageCrop() (important) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2013-7456 gd: incorrect boundary adjustment in _gdContributionsCalc (low) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2013-7226 CVE-2013-7327 CVE-2013-7328 CVE-2014-2020 php: multiple vulnerabilities in gdImageCrop() (important) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2015-8877 gd: gdImageScaleTwoPass function in gd_interpolation.c uses inconsistent allocate and free approaches (low) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2016-10166 gd: Unsigned integer underflow _gdContributionsAlloc() (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2016-5116 gd: Information leak due to stack overflow in gdCtxPrintf (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2016-5767 gd: Integer Overflow in gdImagePaletteToTrueColor() resulting in heap overflow (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2016-6128 gd: Invalid color index not properly handled (low) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2016-6132 gd: Buffer over-read issue when parsing crafted TGA file (low) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2016-6207 php,gd: Integer overflow error within _gdContributionsAlloc() (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2016-6214 gd: Buffer over-read issue when parsing crafted TGA file (low) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2016-6905 gd: Out-of-bounds read in function read_image_tga in gd_tga.c (low) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2016-6906 gd: Out-of-bounds read in read_image_tga function (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2016-6912 gd, php: Double free in gdImageWebpPtr() (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2016-7568 gd, php: Integer overflow in gdImageWebpCtx (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2018-1000222 gd: Double free in src/gd_bump.c:gdImageBmpPtr() via crafted JPEG (moderate) quay:v3.3.4 found gd 2.0.35-27.el7_9 Unaffected components for: CVE-2018-14553 gd: NULL pointer dereference in gdImageClone (low) quay:v3.3.4 found cyrus-sasl 2.1.26-23.el7 CVE-2019-19906 cyrus-sasl: denial of service in _sasl_add_string function (moderate) quay:v3.3.4 found cyrus-sasl 2.1.26-23.el7 Unaffected components for: CVE-2013-4122 cyrus-sasl: NULL pointer dereference (DoS) when glibc v.2.17 or FIPS-140 enabled Linux system used (moderate) quay:v3.3.4 found skopeo 1:0.1.40-12.el7_9 CVE-2021-20291 containers/storage: DoS via malicious image (moderate) quay:v3.3.4 found dnsmasq 2.76-16.el7 RHSA-2021:0153: dnsmasq security update (Moderate) (fixed: 0:2.76-16.el7_9.1) quay:v3.3.4 found dnsmasq 2.76-16.el7 CVE-2015-3294 dnsmasq: unchecked return value of the setup_reply() function (moderate) quay:v3.3.4 found dnsmasq 2.76-16.el7 CVE-2020-14312 dnsmasq: insecure default configuration makes it an open resolver (moderate) quay:v3.3.4 found dnsmasq 2.76-16.el7 CVE-2021-3448 dnsmasq: fixed outgoing port used when --server is used with an interface name (moderate) quay:v3.3.4 found dnsmasq 2.76-16.el7 Unaffected components for: CVE-2015-8899 dnsmasq: Denial-of-service when empty address from DNS overlays A record from hosts (low) quay:v3.3.4 found dnsmasq 2.76-16.el7 Unaffected components for: CVE-2017-13704 dnsmasq: Size parameter overflow via large DNS query (important) quay:v3.3.4 found dnsmasq 2.76-16.el7 Unaffected components for: CVE-2017-15107 dnsmasq: Improper validation of wildcard synthesized NSEC records (moderate) quay:v3.3.4 found dnsmasq 2.76-16.el7 Unaffected components for: CVE-2019-14513 dnsmasq: Improper bounds checking leads to a buffer overread (low) quay:v3.3.4 found dnsmasq 2.76-16.el7 Unaffected components for: CVE-2020-25681 dnsmasq: heap-based buffer overflow in sort_rrset() when DNSSEC is enabled (important) quay:v3.3.4 found dnsmasq 2.76-16.el7 Unaffected components for: CVE-2020-25682 dnsmasq: buffer overflow in extract_name() due to missing length check when DNSSEC is enabled (important) quay:v3.3.4 found dnsmasq 2.76-16.el7 Unaffected components for: CVE-2020-25683 dnsmasq: heap-based buffer overflow with large memcpy in get_rdata() when DNSSEC is enabled (moderate) quay:v3.3.4 found dnsmasq 2.76-16.el7 Unaffected components for: CVE-2020-25687 dnsmasq: heap-based buffer overflow with large memcpy in sort_rrset() when DNSSEC is enabled (moderate) quay:v3.3.4 found setuptools 0.9.8 pyup.io-26133 quay:v3.3.4 found setuptools 0.9.8 pyup.io-26132 quay:v3.3.4 found libpng 2:1.5.13-8.el7 CVE-2016-10087 libpng: NULL pointer dereference in png_set_text_2() (low) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2013-6954 libpng: unhandled zero-length PLTE chunk or NULL palette (low) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2013-7353 libpng: integer overflow leading to a heap-based buffer overflow in png_set_unknown_chunks() (moderate) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2013-7354 libpng: integer overflow leading to a heap-based buffer overflow in png_set_sPLT() and png_set_text_2() (moderate) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2014-0333 libpng: denial of service via png_push_read_chunk() (moderate) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2014-9495 libpng: buffer overflow in png_combine_row (moderate) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2015-0973 libpng: Heap-buffer overflow png_combine_row() with very wide interlaced images (critical) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123 (low) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service (low) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2018-14048 libpng: Segmentation fault in png.c:png_free_data function causing denial of service (low) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2018-14550 libpng: Stack-based buffer overflow in contrib/pngminus/pnm2png.c:get_token() potentially leading to arbitrary code execution (moderate) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2019-17371 libpng: memory leaks in png_malloc_warn and png_create_info_struct (low) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2019-6129 libpng: memory leak of png_info struct in pngcp.c (low) quay:v3.3.4 found libpng 2:1.5.13-8.el7 Unaffected components for: CVE-2019-7317 libpng: use-after-free in png_image_free in png.c (low) quay:v3.3.4 found iptables 1.4.21-35.el7 CVE-2019-11360 iptables: buffer overflow in iptables-restore (low) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 RHSA-2021:0343: perl security update (Moderate) (fixed: 1:1.04-299.el7_9) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 CVE-2013-7422 perl: segmentation fault in S_regmatch on negative backreference (low) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 CVE-2015-8853 perl: regexp matching hangs indefinitely on illegal UTF-8 input (moderate) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 CVE-2016-1238 perl: loading of modules from current directory (moderate) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 CVE-2016-2381 perl: ambiguous environment variables handling (moderate) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 CVE-2016-6185 perl: XSLoader loads relative paths not included in @INC (moderate) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 Unaffected components for: CVE-2011-0761 perl: NULL pointer dereference via crafted SOCKET, DIRHANDLE or FILEHANDLE value (low) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 Unaffected components for: CVE-2014-4330 perl-Data-Dumper: deep recursion stack overflow (low) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 Unaffected components for: CVE-2015-8608 perl: out-of-bounds read and buffer overflow in functions VDir::MapPathA and VDir::MapPathW via a crafted drive letter or a pInName argument (moderate) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 Unaffected components for: CVE-2017-12837 perl: Heap buffer overflow in regular expression compiler (low) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 Unaffected components for: CVE-2017-12883 perl: Buffer over-read in regular expression parser (moderate) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 Unaffected components for: CVE-2018-18312 perl: Heap-based buffer overflow in S_handle_regex_sets() (moderate) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 Unaffected components for: CVE-2018-18313 perl: Heap-based buffer read overflow in S_grok_bslash_N() (low) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 Unaffected components for: CVE-2018-18314 perl: Heap-based buffer overflow in S_regatom() (moderate) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 Unaffected components for: CVE-2018-6797 perl: heap write overflow in regcomp.c (moderate) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 Unaffected components for: CVE-2018-6798 perl: heap read overflow in regexec.c (moderate) quay:v3.3.4 found perl-Pod-Escapes 1:1.04-297.el7 Unaffected components for: CVE-2018-6913 perl: heap buffer overflow in pp_pack.c (low) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 RHSA-2021:0343: perl security update (Moderate) (fixed: 4:5.16.3-299.el7_9) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 CVE-2013-7422 perl: segmentation fault in S_regmatch on negative backreference (low) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 CVE-2015-8853 perl: regexp matching hangs indefinitely on illegal UTF-8 input (moderate) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 CVE-2016-1238 perl: loading of modules from current directory (moderate) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 CVE-2016-2381 perl: ambiguous environment variables handling (moderate) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 CVE-2016-6185 perl: XSLoader loads relative paths not included in @INC (moderate) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 Unaffected components for: CVE-2011-0761 perl: NULL pointer dereference via crafted SOCKET, DIRHANDLE or FILEHANDLE value (low) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 Unaffected components for: CVE-2014-4330 perl-Data-Dumper: deep recursion stack overflow (low) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 Unaffected components for: CVE-2015-8608 perl: out-of-bounds read and buffer overflow in functions VDir::MapPathA and VDir::MapPathW via a crafted drive letter or a pInName argument (moderate) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 Unaffected components for: CVE-2017-12837 perl: Heap buffer overflow in regular expression compiler (low) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 Unaffected components for: CVE-2017-12883 perl: Buffer over-read in regular expression parser (moderate) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 Unaffected components for: CVE-2018-18312 perl: Heap-based buffer overflow in S_handle_regex_sets() (moderate) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 Unaffected components for: CVE-2018-18313 perl: Heap-based buffer read overflow in S_grok_bslash_N() (low) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 Unaffected components for: CVE-2018-18314 perl: Heap-based buffer overflow in S_regatom() (moderate) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 Unaffected components for: CVE-2018-6797 perl: heap write overflow in regcomp.c (moderate) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 Unaffected components for: CVE-2018-6798 perl: heap read overflow in regexec.c (moderate) quay:v3.3.4 found perl-macros 4:5.16.3-297.el7 Unaffected components for: CVE-2018-6913 perl: heap buffer overflow in pp_pack.c (low) quay:v3.3.4 found perl-File-Path 2.09-2.el7 CVE-2017-6512 perl-File-Path: rmtree/remove_tree race condition (low) quay:v3.3.4 found perl 4:5.16.3-297.el7 RHSA-2021:0343: perl security update (Moderate) (fixed: 4:5.16.3-299.el7_9) quay:v3.3.4 found perl 4:5.16.3-297.el7 CVE-2013-7422 perl: segmentation fault in S_regmatch on negative backreference (low) quay:v3.3.4 found perl 4:5.16.3-297.el7 CVE-2015-8853 perl: regexp matching hangs indefinitely on illegal UTF-8 input (moderate) quay:v3.3.4 found perl 4:5.16.3-297.el7 CVE-2016-1238 perl: loading of modules from current directory (moderate) quay:v3.3.4 found perl 4:5.16.3-297.el7 CVE-2016-2381 perl: ambiguous environment variables handling (moderate) quay:v3.3.4 found perl 4:5.16.3-297.el7 CVE-2016-6185 perl: XSLoader loads relative paths not included in @INC (moderate) quay:v3.3.4 found perl 4:5.16.3-297.el7 Unaffected components for: CVE-2011-0761 perl: NULL pointer dereference via crafted SOCKET, DIRHANDLE or FILEHANDLE value (low) quay:v3.3.4 found perl 4:5.16.3-297.el7 Unaffected components for: CVE-2014-4330 perl-Data-Dumper: deep recursion stack overflow (low) quay:v3.3.4 found perl 4:5.16.3-297.el7 Unaffected components for: CVE-2015-8608 perl: out-of-bounds read and buffer overflow in functions VDir::MapPathA and VDir::MapPathW via a crafted drive letter or a pInName argument (moderate) quay:v3.3.4 found perl 4:5.16.3-297.el7 Unaffected components for: CVE-2017-12837 perl: Heap buffer overflow in regular expression compiler (low) quay:v3.3.4 found perl 4:5.16.3-297.el7 Unaffected components for: CVE-2017-12883 perl: Buffer over-read in regular expression parser (moderate) quay:v3.3.4 found perl 4:5.16.3-297.el7 Unaffected components for: CVE-2018-18312 perl: Heap-based buffer overflow in S_handle_regex_sets() (moderate) quay:v3.3.4 found perl 4:5.16.3-297.el7 Unaffected components for: CVE-2018-18313 perl: Heap-based buffer read overflow in S_grok_bslash_N() (low) quay:v3.3.4 found perl 4:5.16.3-297.el7 Unaffected components for: CVE-2018-18314 perl: Heap-based buffer overflow in S_regatom() (moderate) quay:v3.3.4 found perl 4:5.16.3-297.el7 Unaffected components for: CVE-2018-6797 perl: heap write overflow in regcomp.c (moderate) quay:v3.3.4 found perl 4:5.16.3-297.el7 Unaffected components for: CVE-2018-6798 perl: heap read overflow in regexec.c (moderate) quay:v3.3.4 found perl 4:5.16.3-297.el7 Unaffected components for: CVE-2018-6913 perl: heap buffer overflow in pp_pack.c (low) quay:v3.3.4 found policycoreutils 2.5-34.el7 Unaffected components for: CVE-2014-3215 policycoreutils: local privilege escalation via seunshare (important) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2014-5044 gcc: integer overflow flaws in libgfortran (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2015-5276 gcc: Predictable randomness from std::random_device (low) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2016-2226 gcc: Exploitable buffer overflow (low) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2016-4487 gcc: Invalid write due to a use-after-free to array btypevec (low) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2016-4488 gcc: Invalid write due to a use-after-free to array ktypevec (low) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2016-4489 gcc: Invalid write due to integer overflow (low) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2016-4490 gcc: Write access violation (low) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2016-4491 gcc: Stack overflow due to infinite recursion in d_print_comp (low) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2016-4492 gcc: Read access violations (low) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2016-4493 gcc: Read access violations (low) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service (low) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2018-20673 libiberty: Integer overflow in demangle_template() function (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2019-14250 binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow (low) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2019-16276 golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2020-24553 golang: default Content-Type setting in net/http/cgi and net/http/fcgi could cause XSS (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2020-28366 golang: malicious symbol names can lead to code execution at build time (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2020-28367 golang: improper validation of cgo flags can lead to code execution at build time (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 CVE-2021-27918 golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 Unaffected components for: CVE-2002-2439 gcc: Integer overflow can occur during the computation of the memory region size for new[] operator (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 Unaffected components for: CVE-2016-4973 gcc: Targets using libssp for SSP are missing -D_FORTIFY_SOURCE functionality (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 Unaffected components for: CVE-2016-5386 Go: sets environmental variable based on user supplied Proxy request header (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 Unaffected components for: CVE-2018-12886 gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 Unaffected components for: CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 Unaffected components for: CVE-2019-15847 gcc: POWER9 "DARN" RNG intrinsic produces repeated output (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 Unaffected components for: CVE-2021-27919 golang: archive/zip: panic when calling Reader.Open (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 Unaffected components for: CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve (moderate) quay:v3.3.4 found cpp 4.8.5-44.el7 Unaffected components for: CVE-2021-3115 golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2014-5044 gcc: integer overflow flaws in libgfortran (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2015-5276 gcc: Predictable randomness from std::random_device (low) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2016-2226 gcc: Exploitable buffer overflow (low) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2016-4487 gcc: Invalid write due to a use-after-free to array btypevec (low) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2016-4488 gcc: Invalid write due to a use-after-free to array ktypevec (low) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2016-4489 gcc: Invalid write due to integer overflow (low) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2016-4490 gcc: Write access violation (low) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2016-4491 gcc: Stack overflow due to infinite recursion in d_print_comp (low) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2016-4492 gcc: Read access violations (low) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2016-4493 gcc: Read access violations (low) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service (low) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2018-20673 libiberty: Integer overflow in demangle_template() function (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2019-14250 binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow (low) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2019-16276 golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2020-24553 golang: default Content-Type setting in net/http/cgi and net/http/fcgi could cause XSS (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2020-28366 golang: malicious symbol names can lead to code execution at build time (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2020-28367 golang: improper validation of cgo flags can lead to code execution at build time (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 CVE-2021-27918 golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 Unaffected components for: CVE-2002-2439 gcc: Integer overflow can occur during the computation of the memory region size for new[] operator (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 Unaffected components for: CVE-2016-4973 gcc: Targets using libssp for SSP are missing -D_FORTIFY_SOURCE functionality (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 Unaffected components for: CVE-2016-5386 Go: sets environmental variable based on user supplied Proxy request header (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 Unaffected components for: CVE-2018-12886 gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 Unaffected components for: CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 Unaffected components for: CVE-2019-15847 gcc: POWER9 "DARN" RNG intrinsic produces repeated output (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 Unaffected components for: CVE-2021-27919 golang: archive/zip: panic when calling Reader.Open (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 Unaffected components for: CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve (moderate) quay:v3.3.4 found libstdc++-devel 4.8.5-44.el7 Unaffected components for: CVE-2021-3115 golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (moderate) quay:v3.3.4 found libevent 2.0.21-4.el7 CVE-2014-6272 libevent: potential heap overflow in buffer/bufferevent APIs (moderate) quay:v3.3.4 found libevent 2.0.21-4.el7 CVE-2015-6525 libevent: multiple integer overflows in the evbuffer APIs (moderate) quay:v3.3.4 found ecdsa 0.13.3 pyup.io-37637 quay:v3.3.4 found gunicorn 19.9.0 pyup.io-40105 quay:v3.3.4 found html5lib 0.9999999 pyup.io-35694 (CVE-2016-9910) quay:v3.3.4 found html5lib 0.9999999 pyup.io-35693 (CVE-2016-9909) quay:v3.3.4 found jsonpickle 1.2 pyup.io-39319 (CVE-2020-22083) quay:v3.3.4 found jinja2 2.6 pyup.io-25865 quay:v3.3.4 found jinja2 2.6 pyup.io-25866 (CVE-2014-1402) quay:v3.3.4 found jinja2 2.6 pyup.io-39525 (CVE-2020-28493) quay:v3.3.4 found pip 20.3.3 pyup.io-40291 (CVE-2021-28363) quay:v3.3.4 found sphinx 1.1.3 pyup.io-38330 quay:v3.3.4 found werkzeug 0.8.3 pyup.io-39160 (CVE-2020-28724) quay:v3.3.4 found werkzeug 0.8.3 pyup.io-26435 quay:v3.3.4 found werkzeug 0.8.3 pyup.io-36967 quay:v3.3.4 found werkzeug 0.8.3 pyup.io-35661 (CVE-2016-10516) quay:v3.3.4 found rsa 4.0 pyup.io-38414 (CVE-2020-13757) quay:v3.3.4 found rsa 4.0 pyup.io-38369 (CVE-2020-13757) quay:v3.3.4 found pip 8.1.2 pyup.io-38765 (CVE-2019-20916) quay:v3.3.4 found pip 8.1.2 pyup.io-40291 (CVE-2021-28363) quay:v3.3.4 found urllib3 1.25.3 pyup.io-38834 (CVE-2020-26137) quay:v3.3.4 found urllib3 1.25.3 pyup.io-27519 (CVE-2020-7212) quay:v3.3.4 found waitress 1.4.2 pyup.io-37667 quay:v3.3.4 found pillow 6.1.0 pyup.io-40263 (CVE-2021-27921) quay:v3.3.4 found pillow 6.1.0 pyup.io-40267 (CVE-2021-27922) quay:v3.3.4 found pillow 6.1.0 pyup.io-40268 (CVE-2021-27923) quay:v3.3.4 found pillow 6.1.0 pyup.io-40269 (CVE-2021-27922) quay:v3.3.4 found pillow 6.1.0 pyup.io-40592 (CVE-2021-25287) quay:v3.3.4 found pillow 6.1.0 pyup.io-40596 (CVE-2021-28678) quay:v3.3.4 found pillow 6.1.0 pyup.io-40594 (CVE-2021-28676) quay:v3.3.4 found pillow 6.1.0 pyup.io-40593 (CVE-2021-25288) quay:v3.3.4 found pillow 6.1.0 pyup.io-40265 (CVE-2020-35654) quay:v3.3.4 found pillow 6.1.0 pyup.io-40270 (CVE-2020-35653) quay:v3.3.4 found pillow 6.1.0 pyup.io-40271 (CVE-2020-35655) quay:v3.3.4 found pillow 6.1.0 pyup.io-40266 (CVE-2021-25292) quay:v3.3.4 found pillow 6.1.0 pyup.io-40272 (CVE-2021-25291) quay:v3.3.4 found pillow 6.1.0 pyup.io-40273 (CVE-2021-25293) quay:v3.3.4 found pillow 6.1.0 pyup.io-40274 (CVE-2021-25289) quay:v3.3.4 found pillow 6.1.0 pyup.io-40275 (CVE-2021-25290) quay:v3.3.4 found pillow 6.1.0 pyup.io-37779 (CVE-2020-5310) quay:v3.3.4 found pillow 6.1.0 pyup.io-37782 (CVE-2020-5313) quay:v3.3.4 found pillow 6.1.0 pyup.io-37780 (CVE-2020-5311) quay:v3.3.4 found pillow 6.1.0 pyup.io-37781 (CVE-2020-5312) quay:v3.3.4 found pillow 6.1.0 pyup.io-38451 (CVE-2020-10994) quay:v3.3.4 found pillow 6.1.0 pyup.io-40264 (CVE-2020-15999) quay:v3.3.4 found pillow 6.1.0 pyup.io-40595 (CVE-2021-28677) quay:v3.3.4 found pillow 6.1.0 pyup.io-38452 (CVE-2020-11538) quay:v3.3.4 found pillow 6.1.0 pyup.io-37772 (CVE-2019-19911) quay:v3.3.4 found pyyaml 5.1.2 pyup.io-38100 (CVE-2020-1747) quay:v3.3.4 found pyyaml 5.1.2 pyup.io-39611 (CVE-2020-14343) quay:v3.3.4 found pyyaml 5.1.2 pyup.io-38639 (CVE-2019-20477) quay:v3.3.4 found cryptography 2.7 pyup.io-39252 quay:v3.3.4 found cryptography 2.7 pyup.io-39606 (CVE-2020-36242) quay:v3.3.4 found cryptography 2.7 pyup.io-38932 (CVE-2020-25659) quay:v3.3.4 found reportlab 2.7 pyup.io-37572 (CVE-2019-17626) quay:v3.3.4 found reportlab 2.7 pyup.io-39642 (CVE-2020-28463) quay:v3.3.4 found nss-softokn-freebl 3.53.1-6.el7_9 CVE-2016-1938 Mozilla NSS: Errors in mp_div and mp_exptmod cryptographic functions (low) quay:v3.3.4 found nss-softokn-freebl 3.53.1-6.el7_9 CVE-2017-7781 Mozilla: Elliptic curve point addition error when using mixed Jacobian-affine coordinates (MFSA 2017-18) (moderate) quay:v3.3.4 found glibc 2.17-317.el7 RHSA-2021:0348: glibc security and bug fix update (Moderate) (fixed: 0:2.17-322.el7_9) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2009-5155 glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result (moderate) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2014-4043 glibc: posix_spawn_file_actions_addopen fails to copy the path argument (low) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2015-8982 glibc: multiple overflows in strxfrm() (low) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2015-8985 glibc: potential denial of service in pop_fail_stack() (low) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2015-8983 glibc: _IO_wstr_overflow integer overflow (moderate) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2015-8984 glibc: potential denial of service in internal_fnmatch() (low) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2016-10228 glibc: iconv program can hang when invoked with the -c option (low) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2016-1234 glibc: Stack-based buffer overflow in glob with GLOB_ALTDIRFUNC and crafted directory (moderate) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2016-4429 glibc: libtirpc: stack (frame) overflow in Sun RPC clntudp_call() (moderate) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2017-15671 glibc: Memory leak in glob with GLOB_TILDE (low) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2017-8804 glibc: memory leak in sunrpc when decoding malformed XDR (moderate) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2019-1010023 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation (low) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2019-9169 glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read (moderate) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2020-1752 glibc: use-after-free in glob() function when expanding ~user (moderate) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2020-27618 glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop (low) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2021-33574 glibc: mq_notify does not handle separately allocated thread attributes (low) quay:v3.3.4 found glibc 2.17-317.el7 CVE-2021-35942 glibc: Arbitrary read in wordexp() (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2005-3590 glibc: buffer overflow in getgrouplist function leading to corrupted memory (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2006-7254 glibc: Not closing unhadleable client sockets due to nscd daemon leads to DoS. (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2011-5320 glibc: scanf implementation crashes on certain inputs (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2012-4412 glibc: strcoll() integer overflow leading to buffer overflow (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2012-4424 glibc: alloca() stack overflow in the strcoll() interface (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2012-6656 glibc: crash in IBM930 decoding (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2012-6686 CVE-2013-4357 glibc: stack overflow in getaddrinfo()'s use of alloca() (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2013-1914 glibc: Stack (frame) overflow in getaddrinfo() when processing entry mapping to long list of address structures (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2013-2207 glibc (pt_chown): Improper pseudotty ownership and permissions changes when granting access to the slave pseudoterminal (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2013-4237 glibc: Buffer overwrite when using readdir_r on file systems returning file names longer than NAME_MAX characters (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2013-4332 glibc: three integer overflows in memory allocator (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2012-6686 CVE-2013-4357 glibc: stack overflow in getaddrinfo()'s use of alloca() (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2013-4458 glibc: Stack (frame) overflow in getaddrinfo() when called with AF_INET6 (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2013-4788 glibc: PTR_MANGLE does not initialize to a random value for the pointer guard when compiling static executables (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2013-7424 glibc: Invalid-free when using getaddrinfo() (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2014-9984 glibc: nscd buffer manipulation vulnerability could lead to code execution or crash (critical) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2016-3706 glibc: stack (frame) overflow in getaddrinfo() when called with AF_INET, AF_INET6 (incomplete fix for CVE-2013-4458) (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2016-5417 glibc: per-thread memory leak in __res_vinit with IPv6 nameservers (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2016-6323 glibc: Missing unwind info in __startcontext causes infinite loop in _Unwind_Backtrace (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2017-1000408 glibc: Memory leak reachable via LD_HWCAP_MASK (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2017-1000409 glibc: Buffer overflow triggerable via LD_LIBRARY_PATH (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2017-12133 glibc: Use-after-free read access in clntudp_call in sunrpc (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2017-17426 glibc: Integer overflow with enabled tcache (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2017-18269 glibc: memory corruption in memcpy-sse2-unaligned.S (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2018-19591 glibc: file descriptor leak in if_nametoindex() in sysdeps/unix/sysv/linux/if_index.c (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2018-20796 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2018-6551 glibc: integer overflow in malloc functions (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2019-1010024 glibc: ASLR bypass using cache of thread stack and heap (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2019-1010025 glibc: information disclosure of heap addresses of pthread_created thread (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2019-6488 glibc: Incorrect attempt to use a 64-bit register for size_t in assembly codes results in segmentation fault (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2019-7309 glibc: memcmp function incorrectly returns zero (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2020-1751 glibc: array overflow in backtrace functions for powerpc (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2020-29562 glibc: assertion failure in iconv when converting invalid UCS4 (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2020-6096 glibc: signed comparison vulnerability in the ARMv7 memcpy function (moderate) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2021-27645 glibc: Use-after-free in addgetnetgrentX function in netgroupcache.c (low) quay:v3.3.4 found glibc 2.17-317.el7 Unaffected components for: CVE-2021-3326 glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters (moderate) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2017-10684 ncurses: Stack-based buffer overflow in fmt_entry function in dump_entry.c (moderate) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2017-10685 ncurses: Stack-based buffer overflow caused by format string vulnerability in fmt_entry function (moderate) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2017-11112 ncurses: Illegal address access in append_acs function (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2017-11113 ncurses: Null pointer dereference vulnerability in _nc_parse_entry function (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2017-13728 ncurses: Infinite loop in the next_char function (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2017-13731 ncurses: Illegal address access in the function postprocess_termcap() (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2017-13732 ncurses: Illegal address access in the function dump_uses() (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2017-13729 ncurses: Illegal address access in the _nc_save_str function (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2017-13730 ncurses: Illegal address access in the function _nc_read_entry_source() (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2017-13733 ncurses: Illegal address access in the function fmt_entry (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2017-13734 ncurses: Illegal address access in the function _nc_safe_strcat (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2017-16879 ncurses: Stack-based buffer overflow in the _nc_write_entry function (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2018-10754 ncurses: NULL Pointer Dereference in _nc_parse_entry function in tinfo/parse_entry.c. (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2018-19211 ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2018-19217 ncurses: Null pointer dereference at function _nc_name_match (low) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2019-17594 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c (moderate) quay:v3.3.4 found ncurses-libs 5.9-14.20130511.el7_4 CVE-2019-17595 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c (moderate) quay:v3.3.4 found bzip2-libs 1.0.6-13.el7 CVE-2016-3189 bzip2: heap use after free in bzip2recover (low) quay:v3.3.4 found bzip2-libs 1.0.6-13.el7 CVE-2019-12900 bzip2: out-of-bounds write in function BZ2_decompress (low) quay:v3.3.4 found libffi 3.0.13-19.el7 Unaffected components for: CVE-2017-1000376 libffi: Requests an executable stack (moderate) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 CVE-2014-3591 libgcrypt: use ciphertext blinding for Elgamal decryption (new side-channel attack) (low) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 CVE-2014-5270 libgcrypt: ELGAMAL side-channel attack (moderate) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 CVE-2015-0837 libgcrypt: last-level cache side-channel attack (low) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 CVE-2017-7526 libgcrypt: Use of left-to-right sliding window method allows full RSA key recovery (moderate) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 CVE-2019-12904 Libgcrypt: physical addresses being available to other processes leads to a flush-and-reload side-channel attack (moderate) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 CVE-2021-33560 libgcrypt: mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm (moderate) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 Unaffected components for: CVE-2013-4242 GnuPG susceptible to Yarom/Falkner flush+reload cache side-channel attack (moderate) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 Unaffected components for: CVE-2013-4576 gnupg: RSA secret key recovery via acoustic cryptanalysis (moderate) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 Unaffected components for: CVE-2015-7511 libgcrypt: side-channel attack on ECDH with Weierstrass curves (low) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 Unaffected components for: CVE-2017-0379 libgcrypt: Missing input validation for X25519 curve (moderate) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 Unaffected components for: CVE-2017-9526 libgcrypt: Possible timing attack on EdDSA session key (low) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 Unaffected components for: CVE-2018-0495 ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries (moderate) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 Unaffected components for: CVE-2018-6829 libgcrypt: ElGamal implementation doesn't have semantic security due to incorrectly encoded plaintexts possibly allowing to obtain sensitive information (moderate) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 Unaffected components for: CVE-2019-13627 libgcrypt: ECDSA timing attack allowing private key leak (moderate) quay:v3.3.4 found libgcrypt 1.5.3-14.el7 Unaffected components for: CVE-2021-3345 libgcrypt: Heap buffer overflow in the block buffer management code (critical) quay:v3.3.4 found readline 6.2-11.el7 Unaffected components for: CVE-2014-2524 readline: insecure temporary file use in _rl_tropen() (low) quay:v3.3.4 found libcom_err 1.42.9-19.el7 CVE-2015-0247 e2fsprogs: ext2fs_open2() missing first_meta_bg boundary check leading to heap buffer overflow (oCERT-015-002) (moderate) quay:v3.3.4 found libcom_err 1.42.9-19.el7 CVE-2015-1572 e2fsprogs: potential buffer overflow in closefs() (incomplete CVE-2015-0247 fix) (low) quay:v3.3.4 found cpio 2.11-28.el7 CVE-2015-1197 cpio: directory traversal through symlinks (low) quay:v3.3.4 found cpio 2.11-28.el7 CVE-2016-2037 cpio: out of bounds write (low) quay:v3.3.4 found cpio 2.11-28.el7 Unaffected components for: CVE-2017-7516 cpio: --no-absolute-filenames bypass via symlinks (moderate) quay:v3.3.4 found audit-libs 2.8.5-4.el7 CVE-2015-5186 Audit: log terminal emulator escape sequences handling (moderate) quay:v3.3.4 found nss-softokn 3.53.1-6.el7_9 CVE-2016-1938 Mozilla NSS: Errors in mp_div and mp_exptmod cryptographic functions (low) quay:v3.3.4 found nss-softokn 3.53.1-6.el7_9 CVE-2017-7781 Mozilla: Elliptic curve point addition error when using mixed Jacobian-affine coordinates (MFSA 2017-18) (moderate) quay:v3.3.4 found file-libs 5.11-37.el7 CVE-2014-9620 file: limit the number of ELF notes processed (low) quay:v3.3.4 found file-libs 5.11-37.el7 CVE-2015-8865 file: Buffer over-write in finfo_open with malformed magic file (low) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2012-1571 file: out of bounds read in CDF parser (low) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2013-7345 file: extensive backtracking in awk rule regular expression (moderate) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2014-0236 file: root_storage NULL pointer deference flaw in CDF parser (moderate) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2014-1943 file: unrestricted recursion in handling of indirect type rules (moderate) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2014-2270 file: out-of-bounds access in search rules with offsets from input file (moderate) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2014-9621 file: limit string printing to 100 chars (low) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2015-4604 CVE-2015-4605 php: denial of service when processing a crafted file with Fileinfo (moderate) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2015-4604 CVE-2015-4605 php: denial of service when processing a crafted file with Fileinfo (moderate) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2017-1000249 file: Stack-based buffer overflow in do_bid_note() (important) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2019-18218 file: heap-based buffer overflow in cdf_read_property_info in cdf.c (moderate) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2019-8904 file: stack-based buffer over-read in do_bid_note in readelf.c (low) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2019-8905 file: stack-based buffer over-read in do_core_note in readelf.c (low) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2019-8906 file: out-of-bounds read in do_core_note in readelf.c (low) quay:v3.3.4 found file-libs 5.11-37.el7 Unaffected components for: CVE-2019-8907 file: do_core_note in readelf.c allows remote attackers to cause a denial of service (low) quay:v3.3.4 found libdb-utils 5.3.21-25.el7 CVE-2017-10140 libdb: Reads DB_CONFIG from the current working directory (moderate) quay:v3.3.4 found libdb-utils 5.3.21-25.el7 CVE-2019-2708 libdb: Denial of service in the Data Store component (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2017-10684 ncurses: Stack-based buffer overflow in fmt_entry function in dump_entry.c (moderate) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2017-10685 ncurses: Stack-based buffer overflow caused by format string vulnerability in fmt_entry function (moderate) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2017-11112 ncurses: Illegal address access in append_acs function (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2017-11113 ncurses: Null pointer dereference vulnerability in _nc_parse_entry function (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2017-13729 ncurses: Illegal address access in the _nc_save_str function (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2017-13732 ncurses: Illegal address access in the function dump_uses() (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2017-13731 ncurses: Illegal address access in the function postprocess_termcap() (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2017-13728 ncurses: Infinite loop in the next_char function (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2017-13730 ncurses: Illegal address access in the function _nc_read_entry_source() (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2017-13733 ncurses: Illegal address access in the function fmt_entry (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2017-13734 ncurses: Illegal address access in the function _nc_safe_strcat (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2017-16879 ncurses: Stack-based buffer overflow in the _nc_write_entry function (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2018-10754 ncurses: NULL Pointer Dereference in _nc_parse_entry function in tinfo/parse_entry.c. (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2018-19211 ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2018-19217 ncurses: Null pointer dereference at function _nc_name_match (low) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2019-17594 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c (moderate) quay:v3.3.4 found ncurses 5.9-14.20130511.el7_4 CVE-2019-17595 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c (moderate) quay:v3.3.4 found p11-kit-trust 0.23.5-3.el7 CVE-2020-29361 p11-kit: integer overflow when allocating memory for arrays or attributes and object identifiers (moderate) quay:v3.3.4 found p11-kit-trust 0.23.5-3.el7 CVE-2020-29362 p11-kit: out-of-bounds read in p11_rpc_buffer_get_byte_array function in rpc-message.c (moderate) quay:v3.3.4 found p11-kit-trust 0.23.5-3.el7 Unaffected components for: CVE-2020-29363 p11-kit: out-of-bounds write in p11_rpc_buffer_get_byte_array_value function in rpc-message.c (moderate) quay:v3.3.4 found coreutils 8.22-24.el7_9.2 CVE-2014-9471 coreutils: memory corruption flaw in parse_datetime() (low) quay:v3.3.4 found coreutils 8.22-24.el7_9.2 CVE-2015-4041 coreutils: heap buffer overflow in sort(1) keycompare_mb() (low) quay:v3.3.4 found coreutils 8.22-24.el7_9.2 CVE-2015-4042 coreutils: possible buffer overflow in keycompare_mb() (low) quay:v3.3.4 found coreutils 8.22-24.el7_9.2 CVE-2016-2781 coreutils: Non-privileged session can escape to the parent session in chroot (moderate) quay:v3.3.4 found coreutils 8.22-24.el7_9.2 CVE-2017-18018 coreutils: race condition vulnerability in chown and chgrp (moderate) quay:v3.3.4 found coreutils 8.22-24.el7_9.2 Unaffected components for: CVE-2015-1865 coreutils: "time of check to time of use" race condition fts.c (low) quay:v3.3.4 found coreutils 8.22-24.el7_9.2 Unaffected components for: CVE-2017-2616 util-linux: Sending SIGKILL to other processes with root privileges via su (moderate) quay:v3.3.4 found coreutils 8.22-24.el7_9.2 Unaffected components for: CVE-2017-7476 gnulib: Out-of-bounds write by setting a large TZ variable (important) quay:v3.3.4 found coreutils 8.22-24.el7_9.2 Unaffected components for: CVE-2018-17942 gnulib: heap-based buffer overflow in convert_to_decimal function in vasnprintf.c (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 CVE-2019-1547 openssl: side-channel weak encryption vulnerability (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 CVE-2019-1551 openssl: Integer overflow in RSAZ modular exponentiation on x86_64 (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 CVE-2019-1563 openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 CVE-2020-1968 openssl: Information exposure when DH secret are reused across multiple TLS connections (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 CVE-2021-23840 openssl: integer overflow in CipherUpdate (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 CVE-2021-3601 openssl: Certificate with CA:FALSE is accepted as valid CA cert (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-1999-0428 openssl: allow remote attackers to reuse SSL sessions and bypass access controls (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2000-1254 openssl: Mishandling C bitwise-shift operations making easier to bypass protection mechanisms (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2009-5146 openssl: memory leak in hostname TLS extension (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2013-4353 openssl: client NULL dereference crash on malformed handshake packets (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2013-6449 openssl: crash when using TLS 1.2 caused by use of incorrect hash algorithm (important) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2013-6450 openssl: crash in DTLS renegotiation after packet loss (important) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-0076 openssl: ECDSA nonces susceptible to Yarom/Benger flush+reload cache side-channel attack (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-0160 openssl: information disclosure in handling of TLS heartbeat extension packets (important) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-2970 openssl: client-crash when parsing SRP parameters (VU#904060) (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-3512 openssl: SRP buffer overrun (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-3568 openssl: Build option no-ssl3 is incomplete (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-3569 openssl: denial of service in ssl23_get_client_hello function (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-5139 openssl: crash with SRP ciphersuite in Server Hello message (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-8730 TLS: incorrect check of padding bytes when using CBC cipher suites (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-9424 libressl: Double-free in ssl_parse_clienthello_use_srtp_ext() function (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-0207 openssl: DTLS segmentation fault in DTLSv1_listen (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-0208 openssl: segmentation fault for invalid PSS parameters (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-0285 openssl: handshake with unseeded PRNG (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-0290 openssl: multiblock corrupted pointer (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-0291 openssl: ClientHello sigalgs NULL pointer dereference DoS (important) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-1787 openssl: segmentation fault in client authentication with empty CKE and DHE (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-1788 OpenSSL: Malformed ECParameters causes infinite loop (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-1793 openssl: alternative chains certificate forgery (important) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-1794 OpenSSL: Anon DH ServerKeyExchange with 0 p parameter (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-2721 NSS: incorrectly permited skipping of ServerKeyExchange (MFSA 2015-71) (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-3193 OpenSSL: BN_mod_exp may produce incorrect results on x86_64 (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-0798 OpenSSL: Avoid memory leak in SRP (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-0701 OpenSSL: DH small subgroups (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-2176 openssl: EBCDIC overread in X509_NAME_oneline() (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-6303 openssl: Integer overflow in MDC2_Update() (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-6305 openssl: SSL_peek() hang on empty record (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-6307 openssl: excessive allocation of memory in tls_get_message_header() (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-6308 openssl: excessive allocation of memory in dtls1_preprocess_fragment() (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-6309 openssl: Use After Free for large message sizes (critical) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-7052 openssl: Missing CRL sanity check (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-7053 openssl: CMS Null dereference vulnerability (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-7054 openssl: Corrupting larger payloads when using ChaCha20/Poly1305 ciphersuites leads to DoS (important) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-7055 openssl: Carry propagating bug in Montgomery multiplication (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-7056 openssl: ECDSA P-256 timing attack key recovery (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2017-3730 openssl: Bad (EC)DHE parameters cause a client crash (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2017-3732 openssl: BN_mod_exp may produce incorrect results on x86_64 (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2017-3733 openssl: Encrypt-Then-Mac renegotiation crash (important) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2018-0733 openssl: Implementation bug in PA-RISC CRYPTO_memcmp function allows attackers to forge authenticated messages in a reduced number of attempts (moderate) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2019-1543 openssl: ChaCha20-Poly1305 with long nonces (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2019-1549 openssl: information disclosure in fork() (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2019-1552 openssl: Insecure path defaults vulnerability in mingw builds (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2020-1967 openssl: Segmentation fault in SSL_check_chain causes denial of service (important) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2021-23839 openssl: incorrect SSLv2 rollback protection (low) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2021-3449 openssl: NULL pointer dereference in signature_algorithms processing (important) quay:v3.3.4 found openssl-libs 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2021-3450 openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT (important) quay:v3.3.4 found libmount 2.23.2-65.el7 CVE-2014-9114 util-linux: command injection flaw in blkid (moderate) quay:v3.3.4 found libmount 2.23.2-65.el7 CVE-2015-5218 colcrt: global-buffer-overflow (low) quay:v3.3.4 found libmount 2.23.2-65.el7 CVE-2016-2779 util-linux: runuser tty hijack via TIOCSTI ioctl (moderate) quay:v3.3.4 found libmount 2.23.2-65.el7 Unaffected components for: CVE-2015-5224 util-linux: File name collision due to incorrect mkstemp use (low) quay:v3.3.4 found libmount 2.23.2-65.el7 Unaffected components for: CVE-2018-7738 util-linux: Shell command injection in unescaped bash-completed mount point names (moderate) quay:v3.3.4 found cracklib 2.9.0-11.el7 CVE-2016-6318 cracklib: Stack-based buffer overflow when parsing large GECOS field (low) quay:v3.3.4 found cracklib-dicts 2.9.0-11.el7 CVE-2016-6318 cracklib: Stack-based buffer overflow when parsing large GECOS field (low) quay:v3.3.4 found libssh2 1.8.0-4.el7 CVE-2019-13115 libssh2: integer overflow in kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c leads to out-of-bounds write (moderate) quay:v3.3.4 found libssh2 1.8.0-4.el7 CVE-2019-3859 libssh2: Unchecked use of _libssh2_packet_require and _libssh2_packet_requirev resulting in out-of-bounds read (moderate) quay:v3.3.4 found libssh2 1.8.0-4.el7 CVE-2019-3860 libssh2: Out-of-bounds reads with specially crafted SFTP packets (moderate) quay:v3.3.4 found libssh2 1.8.0-4.el7 Unaffected components for: CVE-2014-0017 libssh: Improper initialization of PRNG after fork() (moderate) quay:v3.3.4 found libssh2 1.8.0-4.el7 Unaffected components for: CVE-2018-10933 libssh: Authentication Bypass due to improper message callbacks implementation (important) quay:v3.3.4 found libssh2 1.8.0-4.el7 Unaffected components for: CVE-2019-14889 libssh: unsanitized location in scp could lead to unwanted command execution (low) quay:v3.3.4 found libssh2 1.8.0-4.el7 Unaffected components for: CVE-2020-16135 libssh: NULL pointer dereference in sftpserver.c if ssh_buffer_new returns NULL (low) quay:v3.3.4 found libssh2 1.8.0-4.el7 Unaffected components for: CVE-2020-1730 libssh: denial of service when handling AES-CTR (or DES) ciphers (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 RHSA-2021:1384: nss security and bug fix update (Moderate) (fixed: 0:3.53.1-7.el7_9) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 CVE-2016-9074 nss: Insufficient timing side-channel resistance in divSpoiler (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 CVE-2016-9574 nss: Remote DoS during session handshake when using SessionTicket extention and ECDHE-ECDSA (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 CVE-2018-18508 nss: NULL pointer dereference in several CMS functions resulting in a denial of service (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 CVE-2020-12399 nss: Timing attack on DSA signature generation (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 CVE-2020-12413 nss: Information exposure when DH secret are reused across multiple TLS connections (low) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2013-1739 nss: Avoid uninitialized data read in the event of a decryption failure (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2013-1740 nss: false start PR_Recv information disclosure security issue (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2013-1741 nss: Integer truncation in certificate parsing (MFSA 2013-103) (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2013-5605 nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103) (important) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2013-5606 nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103) (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2014-1490 nss: TOCTOU, potential use-after-free in libssl's session ticket processing (MFSA 2014-12) (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2014-1491 nss: Do not allow p-1 as a public DH value (MFSA 2014-12) (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2014-8730 TLS: incorrect check of padding bytes when using CBC cipher suites (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2016-0800 SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN) (important) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2016-8610 SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS (moderate) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2017-11695 nss: Heap-buffer-overflow in alloc_segs (low) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2017-11696 nss: Heap-buffer-overflow in __hash_open (low) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2017-11697 nss: Floating Point Exception in __hash_open (low) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2017-11698 nss: Heap-buffer-overflow in __get_page (low) quay:v3.3.4 found nss-sysinit 3.53.1-3.el7_9 Unaffected components for: CVE-2017-5462 nss: DRBG flaw in NSS (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2015-3153 curl: sensitive HTTP server headers also sent to proxies (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2016-0755 curl: NTLM credentials not-checked for proxy connection re-use (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2016-8617 curl: Out-of-bounds write via unchecked multiplication (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2016-8615 curl: Cookie injection for other servers (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2016-8616 curl: Case insensitive password comparison (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2016-8618 curl: Double-free in curl_maprintf (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2016-8619 curl: Double-free in krb5 code (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2016-8621 curl: curl_getdate out-of-bounds read (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2016-8622 curl: URL unescape heap overflow via integer truncation (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2016-8623 curl: Use-after-free via shared cookies (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2016-8624 curl: Invalid URL parsing with '#' (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2016-8625 curl: IDNA 2003 makes curl use wrong host (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2016-9586 curl: printf floating point buffer overflow (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2017-1000100 curl: TFTP sends more than buffer size (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2017-1000254 curl: FTP PWD response parser out of bounds read (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2017-7407 curl: --write-out out of bounds read (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2017-8817 curl: FTP wildcard out of bounds read (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2018-20483 wget: Information exposure in set_file_metadata function in xattr.c (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2020-8231 curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2020-8284 curl: FTP PASV command response can cause curl to connect to arbitrary host (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2020-8285 curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2021-22876 curl: Leak of authentication credentials in URL via automatic Referer (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 CVE-2021-22898 curl: TELNET stack contents disclosure (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2013-4545 curl: TLS/SSL certificate name check disabled with peer verification (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2013-6422 curl: TLS/SSL certificate name check disabled with peer verification when using GnuTLS (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2014-0015 curl: re-use of wrong HTTP NTLM connection in libcurl (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2014-0138 curl: wrong re-use of connections in libcurl (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2014-0139 curl: IP address wildcard certificate validation issue in libcurl (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2014-3620 curl: cookies accepted for TLDs (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2014-8151 curl: certificate check bypass when built with DarwinSSL as TLS backend (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2015-3144 curl: host name out of boundary memory access (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2015-3145 curl: cookie parser out of boundary memory access (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2015-3236 curl: lingering HTTP credentials in connection re-use (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2015-3237 curl: SMB send off unrelated memory contents (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2016-3739 curl: TLS certificate name check bypass with mbedTLS and PolarSSL (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2016-5421 curl: Use of connection struct after free (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2016-8620 curl: Glob parser write/read out of bounds (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2016-9594 curl: Unitialized random (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-1000101 curl: URL globbing out of bounds read (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-1000099 curl: FILE buffer read out of bounds (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-2628 curl: negotiate not treated as connection-oriented (incomplete fix for CVE-2015-3148) (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-2629 curl: SSL_VERIFYSTATUS ignored (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-7468 curl: TLS session resumption client cert bypass (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-8816 curl: NTLM buffer overflow via integer overflow (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-8818 curl: Out-of-bound access in SSL related cleanup code (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-9502 curl: URL file scheme drive letter buffer overflow (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2018-0500 curl: Heap-based buffer overflow in Curl_smtp_escape_eob() when uploading data over SMTP (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2018-1000005 curl: Out-of-bounds read in code handling HTTP/2 trailers (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2018-1000300 curl: FTP shutdown response heap-based buffer overflow can potentially lead to RCE (important) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2018-16839 curl: Integer overflow leading to heap-based buffer overflow in Curl_sasl_create_plain_message() (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2018-16840 curl: Use-after-free when closing "easy" handle in Curl_close() (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2018-16890 curl: NTLM type-2 heap out-of-bounds buffer read (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2019-15601 curl: improper input validation allows users to create a 'FILE:' URL that can make the client access a remote file using SMB (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2019-3822 curl: NTLMv2 type-3 header stack buffer overflow (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2019-3823 curl: SMTP end-of-response out-of-bounds read (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2019-5435 curl: Integer overflows in curl_url_set() function (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2019-5443 curl: Windows OpenSSL engine code injection (important) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2019-5481 curl: double free due to subsequent call of realloc() (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2020-8286 curl: Inferior OCSP verification (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2020-8169 libcurl: partial password leak over DNS on HTTP redirect (moderate) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2021-22890 curl: TLS 1.3 session ticket mix-up with HTTPS proxy host (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2021-22897 curl: Cipher settings shared for all connections when using schannel TLS backed (low) quay:v3.3.4 found libcurl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2021-22901 curl: Use-after-free in TLS session handling when using OpenSSL TLS backend (important) quay:v3.3.4 found rpm-libs 4.11.3-45.el7 CVE-2017-7500 rpm: Following symlinks to directories when installing packages allows privilege escalation (moderate) quay:v3.3.4 found rpm-libs 4.11.3-45.el7 CVE-2017-7501 rpm: Following symlinks to files when installing packages allows privilege escalation (moderate) quay:v3.3.4 found rpm-libs 4.11.3-45.el7 CVE-2021-20266 rpm: missing length checks in hdrblobInit() (low) quay:v3.3.4 found rpm-libs 4.11.3-45.el7 CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package (moderate) quay:v3.3.4 found rpm-libs 4.11.3-45.el7 CVE-2021-3421 rpm: unsigned signature header leads to string injection into an rpm database (moderate) quay:v3.3.4 found rpm-libs 4.11.3-45.el7 CVE-2021-35937 rpm: TOCTOU race in checks for unsafe symlinks (moderate) quay:v3.3.4 found rpm-libs 4.11.3-45.el7 CVE-2021-35938 rpm: races with chown/chmod/capabilities calls during installation (moderate) quay:v3.3.4 found rpm-libs 4.11.3-45.el7 CVE-2021-35939 rpm: checks for unsafe symlinks are not performed for intermediary directories (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 RHSA-2021:1389: openldap security update (Moderate) (fixed: 0:2.4.44-23.el7_9) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2016-4984 openldap-servers: /usr/libexec/openldap/generate-server-cert.sh create world readable password file (low) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2019-13057 openldap: Information disclosure issue in slapd component (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2019-13565 openldap: ACL restrictions bypass due to sasl_ssf value being set permanently (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-15719 openldap: Certificate validation incorrectly matches name against CN-ID (low) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-25709 openldap: assertion failure in Certificate List syntax validation (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-25710 openldap: assertion failure in CSN normalization with invalid input (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-36221 openldap: Integer underflow in serialNumberAndIssuerCheck in schema_init.c (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-36222 openldap: Assertion failure in slapd in the saslAuthzTo validation (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-36223 openldap: Out-of-bounds read in Values Return Filter (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-36224 openldap: Invalid pointer free in the saslAuthzTo processing (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-36225 openldap: Double free in the saslAuthzTo processing (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-36226 openldap: Denial of service via length miscalculation in slap_parse_user (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-36227 openldap: Infinite loop in slapd with the cancel_extop Cancel operation (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-36228 openldap: Integer underflow in issuerAndThisUpdateCheck in schema_init.c (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-36229 openldap: Type confusion in ad_keystring in ad.c (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2020-36230 openldap: Assertion failure in ber_next_element in decode.c (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 CVE-2021-27212 openldap: Assertion failure in slapd in the issuerAndThisUpdateCheck function (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 Unaffected components for: CVE-2013-4449 openldap: segfault on certain queries with rwm overlay (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 Unaffected components for: CVE-2015-1546 openldap: slapd crash in valueReturnFilter cleanup (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 Unaffected components for: CVE-2015-1545 openldap: slapd crashes on search with deref control and empty attr list (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 Unaffected components for: CVE-2015-5244 mod_nss: incorrect ciphersuite parsing (moderate) quay:v3.3.4 found openldap 2.4.44-22.el7 Unaffected components for: CVE-2017-14159 openldap: Privilege escalation via PID file manipulation (low) quay:v3.3.4 found openldap 2.4.44-22.el7 Unaffected components for: CVE-2017-17740 openldap: contrib/slapd-modules/nops/nops.c attempts to free stack buffer allowing remote attackers to cause a denial of service (moderate) quay:v3.3.4 found gnupg2 2.0.22-5.el7_5 CVE-2014-3591 libgcrypt: use ciphertext blinding for Elgamal decryption (new side-channel attack) (low) quay:v3.3.4 found gnupg2 2.0.22-5.el7_5 CVE-2014-4617 gnupg: infinite loop when decompressing data packets (moderate) quay:v3.3.4 found gnupg2 2.0.22-5.el7_5 CVE-2015-0837 libgcrypt: last-level cache side-channel attack (low) quay:v3.3.4 found gnupg2 2.0.22-5.el7_5 CVE-2015-1606 gnupg2: invalid memory read using a garbled keyring (low) quay:v3.3.4 found gnupg2 2.0.22-5.el7_5 CVE-2015-1607 gnupg2: memcpy with overlapping ranges (keybox_search.c) (low) quay:v3.3.4 found gnupg2 2.0.22-5.el7_5 CVE-2018-9234 GnuPG: Unenforced configuration allows for apparently valid certifications actually signed by signing subkeys (low) quay:v3.3.4 found gnupg2 2.0.22-5.el7_5 CVE-2019-13050 GnuPG: interaction between the sks-keyserver code and GnuPG allows for a Certificate Spamming Attack which leads to persistent DoS (moderate) quay:v3.3.4 found gnupg2 2.0.22-5.el7_5 Unaffected components for: CVE-2013-4351 gnupg: treats no-usage-permitted keys as all-usages-permitted (low) quay:v3.3.4 found gnupg2 2.0.22-5.el7_5 Unaffected components for: CVE-2013-4402 GnuPG: infinite recursion in the compressed packet parser DoS (moderate) quay:v3.3.4 found gnupg2 2.0.22-5.el7_5 Unaffected components for: CVE-2018-1000858 gnupg2: Cross site request forgery in dirmngr resulting in an information disclosure or denial of service (moderate) quay:v3.3.4 found gnupg2 2.0.22-5.el7_5 Unaffected components for: CVE-2019-14855 gnupg2: OpenPGP Key Certification Forgeries with SHA-1 (low) quay:v3.3.4 found gnupg2 2.0.22-5.el7_5 Unaffected components for: CVE-2020-25125 gnupg: AEAD preference list overflow (moderate) quay:v3.3.4 found gpgme 1.3.2-5.el7 CVE-2014-3564 gpgme: heap-based buffer overflow in gpgsm status handler (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2014-9939 binutils: buffer overflow in ihex.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2015-8538 libdwarf: Out-of-bounds read in dwarf_leb.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2016-2226 gcc: Exploitable buffer overflow (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2016-4487 gcc: Invalid write due to a use-after-free to array btypevec (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2016-4488 gcc: Invalid write due to a use-after-free to array ktypevec (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2016-4489 gcc: Invalid write due to integer overflow (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2016-4490 gcc: Write access violation (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2016-4491 gcc: Stack overflow due to infinite recursion in d_print_comp (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2016-4492 gcc: Read access violations (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2016-4493 gcc: Read access violations (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-12453 binutils: out of bounds heap read in __bfd_vms_slurp_eeom function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-12449 binutils: out of bounds heap read in _bfd_vms_save_sized_string function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-12451 binutils: out of bounds stack read in _bfd_xcoff_read_ar_hdr function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-12452 binutils: out of bounds heap read in bfd_mach_o_i386_canonicalize_one_reloc function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-12454 binutils: Arbitrary memory read in _bfd_vms_slurp_egs function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-12455 binutils: out of bounds heap read in evax_bfd_print_emh function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-12456 binutils: out of bounds heap read in read_symbol_stabs_debugging_inf function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-12457 binutils: NULL pointer dereference in bfd_make_section_with_flags function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-12458 binutils: out of bounds heap read in nlm_swap_auxiliary_headers_in function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-12799 binutils: Heap-based 1 byte buffer over-write in elf_read_notes function in bfd/elf.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-12967 binutils: Stack-based buffer over-read in getsym function in tekhex.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-13710 binutils: NULL pointer dereference in the setup_group function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-13757 binutils: heap-based buffer over-read in elf_i386_get_synthetic_symtab in elf32-i386.c and elf_x86_64_get_synthetic_symtab in elf64-x86-64.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14128 binutils: Heap-based buffer over-read in the decode_line_info function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14129 binutils: Heap-based buffer over-read in the read_section function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14130 binutils: Heap-based buffer over-read in the _bfd_elf_parse_attributes function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14529 binutils: heap-based buffer over-read in bfd_getl16 function in peXXigen.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14729 binutils: Heap buffer overflow in the *_get_synthetic_symtab functions (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14745 binutils: Integer overflow in the *_get_synthetic_symtab functions (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14930 binutils: Memory leak in decode_line_info (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14932 binutils: Infinite loop in the decode_line_info (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14933 binutils: Infinite loop in read_formatted_entries (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14934 binutils: Infinite loop in process_debug_info (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14938 binutils: Excessive memory allocation in _bfd_elf_slurp_version_tables (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14939 binutils: Heap-based buffer over-read in the decode_line_info (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14940 binutils: NULL pointer dereference in the scan_unit_for_symbols (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-14974 binutils: NULL pointer dereference in the *_get_synthetic_symtab functions (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-15020 binutils: Heap-based buffer overflow in parse_die (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-15021 binutils: Heap-based buffer over-read in bfd_get_debug_link_info_1 (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-15022 binutils: NULL pointer dereference in dwarf2.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-15023 binutils: NULL pointer dereference in read_formatted_entries (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-15024 binutils: Infinite recursion in find_abstract_instance_name (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-15025 binutils: Divide-by-zero in decode_line_info (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-15225 binutils: Memory leak in _bfd_dwarf2_cleanup_debug_info (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-15938 binutils: Invalid memory read in find_abstract_instance_name (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-15939 binutils: NULL pointer dereference in the concat_filename (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-15996 binutils: Excessive memory allocation in elfcomm.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-16826 binutils: Invalid memory access in the coff_slurp_line_table function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-16829 binutils: Out-of-bounds read in the _bfd_elf_parse_gnu_properties function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-16828 binutils: Integer overflow in the display_debug_frames function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-16827 binutils: Invalid free in the aout_get_external_symbols function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-16831 binutils: Integer overflow in coffgen.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-16830 binutils: Segmentation fault in the print_gnu_property_note function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-16832 binutils: Segmentation fault in the pe_bfd_read_buildid function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-17080 binutils: Heap-based buffer over-read in bfd_getl32 (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-17121 binutils: Memory access violation via a crafted COFF binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-17122 binutils: Excessive memory allocation in the dump_relocs_in_section function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-17123 binutils: NULL pointer dereference in the coff_slurp_reloc_table function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-17124 binutils: Heap buffer overflow in the _bfd_coff_read_string_table function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-17125 binutils: Buffer over-read in the _bfd_elf_get_symbol_version_string function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-17126 binutils: Invalid memory access in the load_debug_section function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-6965 binutils: Heap-based buffer overflow in target_specific_reloc_handling in readelf (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-6966 binutils: Use-after-free in target_specific_reloc_handling in readelf (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-6969 binutils: Heap-based buffer over-read in readelf when processing corrupt RL78 binaries (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7223 binutils: Global buffer overflow when attempting to unget EOF character (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7209 binutils: Null pointer dereference in dump_section_as_bytes function in readelf (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7210 binutils: Heap-based buffer over-reads in objdump (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7224 binutils: Invalid write in find_nearest_line function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7225 binutils: Null pointer dereference and invalid write in find_nearest_line function in addr2line (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7226 binutils: Heap-based buffer over-read in pe_ILF_object_p function in libbfd (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7227 binutils: Heap-based buffer overflow in ld due to missing null termination (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7299 binutils: Out-of-bounds read in bfd_elf_final_link function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7300 binutils: Heap-buffer overflow in aout_link_add_symbols function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7301 binutils: Off-by-one error in aout_link_add_symbols function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7302 binutils: Out-of-bounds read in wap_std_reloc_out function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7303 binutils: Out-of-bounds read in find_link function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7304 binutils: Out-of-bounds read in copy_special_section_fields function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-7614 binutils: NULL pointer dereference in bfd_elf_final_link function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-8392 binutils: NULL pointer dereference in the _bfd_dwarf2_find_nearest_line function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-8393 binutils: Out-of-bounds read due to wrong assumption for objcopy and strip (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-8394 binutils: NULL pointer dereference in the _bfd_elf_large_com_section (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-8395 binutils: Out-of-bounds write in the _bfd_generic_get_section_contents function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-8396 binutils: Out-of-bounds read in the existing reloc offset range tests (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-8397 binutils: Out-of-bounds read and write while processing binary containing reloc(s) with negative addresses (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-8398 binutils: Out-of-bounds read while dumping the debug information from a corrupt binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-8421 binutils: Memory exhaustion in objdump via a crafted PE file (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9040 binutils: NULL pointer dereference in the process_mips_specific_function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9041 binutils: Heap buffer overflow in the process_mips_specific function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9038 binutils: Heap-buffer overflow in the byte_get_little_endian (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9039 binutils: Memory consumption via many program headers (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9042 binutils: Invalid variable type in readelf.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9043 binutils: Shift exponent too large for type unsigned long in readelf.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9044 binutils: Out-of-bounds read in the print_symbol_for_build_attribute function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9742 binutils: Global buffer over-read in print_insn_score16 function while disassembling corrupt score binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9743 binutils: Global buffer over-read in print_insn_score32 function while disassembling corrupt score binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9744 binutils: Address violation in sh_elf_set_mach_from_flags function when disassembling a corrupt SH binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9745 binutils: Heap buffer over-read in _bfd_vms_slurp_etir function when handling VMS alpha binaries (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9746 binutils: Heap buffer over-read in disassemble_bytes function when disassembling a corrupt binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9747 binutils: Stack-based buffer over-read in ieee_archive_p function while disassembling corrupt IEEE binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9748 binutils: Stack-based buffer over-read in ieee_object_p function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9749 binutils: Global buffer over-read in *regs* macros when disassembling corrupt bfin binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9750 binutils: Global buffer over-read in opcodes/rx-decode.opc when disassembling a corrupt RX binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9751 binutils: Stack-based buffer over-read in opcodes/rl78-decode.opc when disassembling a corrupt RL78 binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9752 binutils: Heap buffer over-read in f_bfd_vms_get_value function when processing a corrupt Alpha VMA binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9753 binutils: Address violation in versados_mkobject function when disassembling a corrupt versados binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9754 binutils: Stack-based buffer over-read in process_otr function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9755 binutils: Global buffer over-read in opcodes/i386-dis.c while checking invalid registers (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9756 binutils: Address violation in aarch64_ext_ldst_reglist function when disassembling corrupt aarch64 binary (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9954 binutils: stack-based buffer over-read in getvalue function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2017-9955 binutils: heap buffer over-read in get_build_id function (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-12698 binutils: excessive memory consumption in demangle_template in cplus-dem.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-12699 binutils: heap-based buffer overflow in finish_stab in stabs.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-12700 binutils: Stack Exhaustion in debug_write_type in debug.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-12934 binutils: Uncontrolled Resource Consumption in remember_Ktype in cplus-dem.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-18605 binutils: heap-based buffer over-read in sec_merge_hash_lookup in merge.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-18606 binutils: NULL pointer dereference in _bfd_add_merge_section in merge_strings function in merge.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-18607 binutils: NULL pointer dereference in elf_link_input_bfd in elflink.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-17360 binutils: heap-based buffer over-read in bfd_getl32 in libbfd.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-17794 binutils: NULL pointer dereference in libiberty/cplus-dem.c:work_stuff_copy_to_from() via crafted input (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-17985 binutils: Stack consumption problem caused by the cplus_demangle_type (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-18483 binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-18484 binutils: Stack exhaustion in cp-demangle.c allows for denial of service (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-18700 binutils: Recursive Stack Overflow within function d_name, d_encoding, and d_local_name in cp-demangle.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-18701 binutils: infinite recursion in next_is_type_qual and cplus_demangle_type functions in cp-demangle.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-19932 binutils: Integer overflow due to the IS_CONTAINED_BY_LMA macro resulting in a denial of service (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-20002 binutils: memory leak in _bfd_generic_read_minisymbols function in syms.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-20673 libiberty: Integer overflow in demangle_template() function (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-6872 binutils: out of bounds read in elf_parse_notes function in elf.c file in libbfd library (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-6323 binutils: Integer overflow in elf_object_p function in elfcode.h (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2018-6759 binutils: Unchecked strnlen in opncls.c:bfd_get_debug_link_info_1() can allow lead to denial of service (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2019-1010204 binutils: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and elfcpp/elfcpp_file.h leads to denial of service (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2019-12972 binutils: out-of-bounds read in setup_group in bfd/elf.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2019-14250 binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2019-17450 binutils: denial of service via crafted ELF file (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2019-17451 binutils: integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2019-9074 binutils: out-of-bound read in function bfd_getl32 in libbfd.c (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2019-9075 binutils: heap-based buffer overflow in function _bfd_archive_64_bit_slurp_armap in archive64.c (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2019-9077 binutils: heap-based buffer overflow in function process_mips_specific in readelf.c (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2020-16590 binutils: double free vulnerability in process_symbol_table could result in DoS (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2020-16591 binutils: invalid read in process_symbol_table could result in DoS (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2020-16592 binutils: use-after-free in bfd_hash_lookup could result in DoS (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2020-16593 binutils: Null Pointer Dereference in scan_unit_for_symbols could result in DoS (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2020-16598 binutils: Null Pointer Dereference in debug_get_real_type could result in DoS (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2020-16599 binutils: Null Pointer Dereference in _bfd_elf_get_symbol_version_string could result in DoS (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2020-35448 binutils: heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2020-35493 binutils: heap-based buffer overflow in bfd_pef_parse_function_stubs function in bfd/pef.c via crafted PEF file (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2020-35494 binutils: usage of unitialized heap in tic4x_print_cond function in opcodes/tic4x-dis.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2020-35495 binutils: NULL pointer dereference in bfd_pef_parse_symbols function in bfd/pef.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2020-35496 binutils: NULL pointer dereference in bfd_pef_scan_start_address function in bfd/pef.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2020-35507 binutils: NULL pointer dereference in bfd_pef_parse_function_stubs function in bfd/pef.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2021-20197 binutils: race window allows users to own arbitrary files (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2021-20294 binutils: stack buffer overflow WRITE may lead to a DoS via a crafted ELF (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 CVE-2021-3487 binutils: excessive debug section size can cause excessive memory consumption in bfd's dwarf2.c read_section() (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2017-12448 binutils: heap use after free in bfd_cache_close function (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2017-12450 binutils: out of bounds heap write in alpha_vms_object_p function (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2017-12459 binutils: out of bounds heap write in bfd_mach_o_read_symtab_strtab function (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2017-14333 binutils: Insuficient input validation in process_version_sections function in readelf.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2018-17358 binutils: invalid memory access in _bfd_stab_section_find_nearest_line in syms.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2018-18309 binutils: invalid memory address dereference in read_reloc in reloc.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2018-19931 binutils: Heap-based buffer overflow in bfd_elf32_swap_phdr_in function resulting in a denial of service (low) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2018-20623 binutils: Use-after-free in the error function (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2018-20651 binutils: NULL pointer dereference in elf_link_add_object_symbols function resulting in a denial of service (low) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2018-20671 binutils: Integer overflow in load_specific_debug_section function (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2018-6543 binutils: integer overflow in load_specific_debug_section function in objdump.c (moderate) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2018-7570 binutils: NULL pointer dereference the assign_file_positions_for_non_load_sections function in libbfd library (low) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2018-9138 binutils: Stack Exhaustion in the the C++ demangling functions provided by libiberty (low) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2019-14444 binutils: integer overflow in function apply_relocation in readelf.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2019-9070 binutils: heap-based buffer over-read in function d_expression_1 in cp-demangle.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2019-9071 binutils: stack consumption in function d_count_templates_scopes in cp-demangle.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2021-20284 binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2021-3530 binutils: stack-based buffer overflow in demangle_path() in rust-demangle.c (low) quay:v3.3.4 found binutils 2.27-44.base.el7 Unaffected components for: CVE-2021-3549 binutils: heap-based buffer overflow in avr_elf32_load_records_from_section() via large section parameter (low) quay:v3.3.4 found python 2.7.5-90.el7 CVE-2013-1664 Python xml bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities (moderate) quay:v3.3.4 found python 2.7.5-90.el7 CVE-2013-1665 Python xml bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities (moderate) quay:v3.3.4 found python 2.7.5-90.el7 CVE-2013-7040 python: hash secret can be recovered remotely (moderate) quay:v3.3.4 found python 2.7.5-90.el7 CVE-2017-1000158 python: Integer overflow in PyString_DecodeEscape results in heap-base buffer overflow (moderate) quay:v3.3.4 found python 2.7.5-90.el7 CVE-2018-1000030 python: Heap-Buffer-Overflow and Heap-Use-After-Free in Objects/fileobject.c (low) quay:v3.3.4 found python 2.7.5-90.el7 CVE-2019-18348 python: CRLF injection via the host part of the url passed to urlopen() (moderate) quay:v3.3.4 found python 2.7.5-90.el7 CVE-2019-9674 python: Nested zip file (Zip bomb) vulnerability in Lib/zipfile.py (low) quay:v3.3.4 found python 2.7.5-90.el7 CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client (moderate) quay:v3.3.4 found python 2.7.5-90.el7 CVE-2020-27619 python: Unsafe use of eval() on data retrieved via HTTP in the test suite (moderate) quay:v3.3.4 found python 2.7.5-90.el7 CVE-2021-23336 python: Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters (moderate) quay:v3.3.4 found python 2.7.5-90.el7 CVE-2021-3177 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c (moderate) quay:v3.3.4 found python 2.7.5-90.el7 Unaffected components for: CVE-2013-2099 python: ssl.match_hostname() DoS via certificates with specially crafted hostname wildcard patterns (low) quay:v3.3.4 found python 2.7.5-90.el7 Unaffected components for: CVE-2013-4238 python: hostname check bypassing vulnerability in SSL module (moderate) quay:v3.3.4 found python 2.7.5-90.el7 Unaffected components for: CVE-2013-7338 python: malformed ZIP files could cause 100% CPU usage (moderate) quay:v3.3.4 found python 2.7.5-90.el7 Unaffected components for: CVE-2013-7440 python: wildcard matching rules do not follow RFC 6125 (low) quay:v3.3.4 found python 2.7.5-90.el7 Unaffected components for: CVE-2014-1912 python: buffer overflow in socket.recvfrom_into() (moderate) quay:v3.3.4 found python 2.7.5-90.el7 Unaffected components for: CVE-2014-2667 python: os.makedirs(exist_ok=True) is not thread-safe in Python 3.x (moderate) quay:v3.3.4 found python 2.7.5-90.el7 Unaffected components for: CVE-2017-17522 python: Command injection in Lib/webbrowser.py (moderate) quay:v3.3.4 found python 2.7.5-90.el7 Unaffected components for: CVE-2018-1000802 python: Command injection in the shutil module (moderate) quay:v3.3.4 found python 2.7.5-90.el7 Unaffected components for: CVE-2018-20406 python: Integer overflow in Modules/_pickle.c allows for memory exhaustion if serializing gigabytes of data (low) quay:v3.3.4 found python 2.7.5-90.el7 Unaffected components for: CVE-2020-15801 python: sys.path allowing code to be loaded from arbitrary locations (important) quay:v3.3.4 found python 2.7.5-90.el7 Unaffected components for: CVE-2020-8315 python: unsafe dll loading in getpathp.c on Windows (moderate) quay:v3.3.4 found python 2.7.5-90.el7 Unaffected components for: CVE-2021-3426 python: information disclosure via pydoc (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2016-4483 libxml2: out-of-bounds read (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2016-4658 libxml2: Use after free via namespace node in XPointer ranges (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2016-9318 libxml2: XML External Entity vulnerability (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2017-0663 libxml2: Heap buffer overflow in xmlAddID (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2017-16931 libxml2: Mishandling parameter-entity references (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2017-16932 libxml2: Infinite recursion in parameter entities (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2017-5969 libxml2: Null pointer dereference in xmlSaveDoc implementation (low) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2017-7375 libxml2: Missing validation for external entities in xmlParsePEReference (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2017-8872 libxml2: Out-of-bounds read in htmlParseTryOrFinish (low) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2017-9047 libxml2: Buffer overflow in function xmlSnprintfElementContent (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2017-9048 libxml2: Stack-based buffer overflow in function xmlSnprintfElementContent (low) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2017-9049 libxml2: Heap-based buffer over-read in function xmlDictComputeFastKey (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2017-9050 libxml2: Heap-based buffer over-read in function xmlDictAddString (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2020-24977 libxml2: Buffer overflow vulnerability in xmlEncodeEntitiesInternal() in entities.c (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2021-3516 libxml2: use-after-free in xmlEncodeEntitiesInternal() in entities.c (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2021-3517 libxml2: heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2021-3518 libxml2: use-after-free in xmlXIncludeDoProcess() in xinclude.c (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2021-3537 libxml2: NULL pointer dereference when post-validating mix content parsed in recovery mode (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 CVE-2021-3541 libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 Unaffected components for: CVE-2016-9596 libxml2: stack exhaustion while parsing xml files in recovery mode (unfixed CVE-2016-3627 in JBCS) (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 Unaffected components for: CVE-2016-9597 libxml2: stack overflow before detecting invalid XML file (unfixed CVE-2016-3705 in JBCS) (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 Unaffected components for: CVE-2016-9598 libxml2: out-of-bounds read (unfixed CVE-2016-4483 in JBCS) (moderate) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 Unaffected components for: CVE-2017-5130 chromium-browser: heap overflow in libxml2 (important) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 Unaffected components for: CVE-2017-7376 libxml2: Incorrect limit used for port values (low) quay:v3.3.4 found libxml2-python 2.9.1-6.el7.5 Unaffected components for: CVE-2018-9251 libxml2: infinite loop in xz_decomp function in xzlib.c (low) quay:v3.3.4 found python-backports-ssl_match_hostname 3.5.0.1-1.el7 Unaffected components for: CVE-2013-7440 python: wildcard matching rules do not follow RFC 6125 (low) quay:v3.3.4 found yum 3.4.3-168.el7 Unaffected components for: CVE-2014-0022 yum: yum-cron installs unsigned packages (important) quay:v3.3.4 found util-linux 2.23.2-65.el7 CVE-2014-9114 util-linux: command injection flaw in blkid (moderate) quay:v3.3.4 found util-linux 2.23.2-65.el7 CVE-2015-5218 colcrt: global-buffer-overflow (low) quay:v3.3.4 found util-linux 2.23.2-65.el7 CVE-2016-2779 util-linux: runuser tty hijack via TIOCSTI ioctl (moderate) quay:v3.3.4 found util-linux 2.23.2-65.el7 Unaffected components for: CVE-2015-5224 util-linux: File name collision due to incorrect mkstemp use (low) quay:v3.3.4 found util-linux 2.23.2-65.el7 Unaffected components for: CVE-2018-7738 util-linux: Shell command injection in unescaped bash-completed mount point names (moderate) quay:v3.3.4 found cryptsetup-libs 2.0.3-6.el7 Unaffected components for: CVE-2020-14382 cryptsetup: Out-of-bounds write when validating segments (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 CVE-2013-4392 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 CVE-2016-6349 oci-register-machine: information exposure for docker containers (low) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 CVE-2017-18078 systemd: Unsafe handling of hard links allowing privilege escalation (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 CVE-2018-6954 systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 CVE-2019-3842 systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any" (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 CVE-2020-13529 systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 CVE-2020-13776 systemd: Mishandles numerical usernames beginning with decimal digits or 0x followed by hexadecimal digits (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2013-4327 systemd: insecure calling of polkit (important) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2013-4391 systemd: Integer overflow, leading to heap-based buffer overflow by processing native messages (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2013-4394 systemd: Improper sanitization of invalid XKB layouts descriptions (privilege escalation when custom PolicyKit local authority file used) (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2014-9770 systemd: weak permissions for journal files (low) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2015-7510 systemd: Stack overflow in nss-mymachines (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2015-8842 systemd: improper use of tmpfiles.d to create persistent journal files (low) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2016-10156 systemd: systemd creates world-writable suid files allowing root privilege escalation (important) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2017-1000082 systemd: fails to parse usernames that start with digits (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2017-15908 systemd: Infinite loop in the dns_packet_read_type_window() function (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2017-9217 systemd: Null pointer dereference in dns_packet_is_reply_for function (low) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2017-9445 systemd: Out-of-bounds write in systemd-resolved due to allocating too small buffer in dns_packet_new (important) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2018-15687 systemd: Dereference of symlinks in chown_recursive.c:chown_one() allows for modification of file privileges (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2018-20839 systemd: mishandling of the current keyboard mode check leading to passwords being disclosed in cleartext to attacker (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2018-21029 systemd: incorrect certificate validation results in acceptance of any certificate signed by a trusted certificate authority for DNS over TLS (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2019-15718 systemd: systemd-resolved allows unprivileged users to configure DNS (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2019-3843 systemd: services with DynamicUser can create SUID/SGID binaries (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2019-3844 systemd: services with DynamicUser can get new privileges and create SGID binaries (moderate) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2019-9619 systemd: not enabled pam_systemd for non-interactive sessions (low) quay:v3.3.4 found systemd-libs 219-78.el7_9.2 Unaffected components for: CVE-2020-1712 systemd: use-after-free when asynchronous polkit queries are performed (important) quay:v3.3.4 found systemd 219-78.el7_9.2 CVE-2013-4392 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 CVE-2016-6349 oci-register-machine: information exposure for docker containers (low) quay:v3.3.4 found systemd 219-78.el7_9.2 CVE-2017-18078 systemd: Unsafe handling of hard links allowing privilege escalation (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 CVE-2018-6954 systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 CVE-2019-3842 systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any" (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 CVE-2020-13529 systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 CVE-2020-13776 systemd: Mishandles numerical usernames beginning with decimal digits or 0x followed by hexadecimal digits (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2013-4327 systemd: insecure calling of polkit (important) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2013-4391 systemd: Integer overflow, leading to heap-based buffer overflow by processing native messages (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2013-4394 systemd: Improper sanitization of invalid XKB layouts descriptions (privilege escalation when custom PolicyKit local authority file used) (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2014-9770 systemd: weak permissions for journal files (low) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2015-7510 systemd: Stack overflow in nss-mymachines (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2015-8842 systemd: improper use of tmpfiles.d to create persistent journal files (low) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2016-10156 systemd: systemd creates world-writable suid files allowing root privilege escalation (important) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2017-1000082 systemd: fails to parse usernames that start with digits (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2017-15908 systemd: Infinite loop in the dns_packet_read_type_window() function (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2017-9217 systemd: Null pointer dereference in dns_packet_is_reply_for function (low) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2017-9445 systemd: Out-of-bounds write in systemd-resolved due to allocating too small buffer in dns_packet_new (important) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2018-15687 systemd: Dereference of symlinks in chown_recursive.c:chown_one() allows for modification of file privileges (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2018-20839 systemd: mishandling of the current keyboard mode check leading to passwords being disclosed in cleartext to attacker (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2018-21029 systemd: incorrect certificate validation results in acceptance of any certificate signed by a trusted certificate authority for DNS over TLS (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2019-15718 systemd: systemd-resolved allows unprivileged users to configure DNS (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2019-3843 systemd: services with DynamicUser can create SUID/SGID binaries (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2019-3844 systemd: services with DynamicUser can get new privileges and create SGID binaries (moderate) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2019-9619 systemd: not enabled pam_systemd for non-interactive sessions (low) quay:v3.3.4 found systemd 219-78.el7_9.2 Unaffected components for: CVE-2020-1712 systemd: use-after-free when asynchronous polkit queries are performed (important) quay:v3.3.4 found elfutils-default-yama-scope 0.176-5.el7 CVE-2016-10254 elfutils: Memory allocation failure in allocate_elf (low) quay:v3.3.4 found elfutils-default-yama-scope 0.176-5.el7 CVE-2016-10255 elfutils: Memory allocation failure in __libelf_set_rawdata_wrlock (elf_getdata.c) (low) quay:v3.3.4 found elfutils-default-yama-scope 0.176-5.el7 CVE-2017-7607 elfutils: Heap-buffer overflow in the handle_gnu_hash function (low) quay:v3.3.4 found elfutils-default-yama-scope 0.176-5.el7 CVE-2017-7608 elfutils: Heap-buffer overflow in the ebl_object_note_type_name function (low) quay:v3.3.4 found elfutils-default-yama-scope 0.176-5.el7 CVE-2017-7609 elfutils: Memory allocation failure in elf_compress.c (low) quay:v3.3.4 found elfutils-default-yama-scope 0.176-5.el7 CVE-2017-7610 elfutils: Heap-buffer overflow in the check_group function (low) quay:v3.3.4 found elfutils-default-yama-scope 0.176-5.el7 CVE-2017-7611 elfutils: Heap-buffer overflow in the check_symtab_shndx function (low) quay:v3.3.4 found elfutils-default-yama-scope 0.176-5.el7 CVE-2017-7612 elfutils: Heap-buffer overflow in the check_sysv_hash function (low) quay:v3.3.4 found elfutils-default-yama-scope 0.176-5.el7 CVE-2017-7613 elfutils: elflint.c does not validate the number of sections and segments (low) quay:v3.3.4 found elfutils-default-yama-scope 0.176-5.el7 Unaffected components for: CVE-2018-8769 elfutils: buffer over-read in ebldynamictagname.c:ebl_dynamic_tag_name() allows for denial of service (low) quay:v3.3.4 found elfutils-default-yama-scope 0.176-5.el7 Unaffected components for: CVE-2019-7146 elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl (low) quay:v3.3.4 found flask-cors 3.0.8 pyup.io-38745 (CVE-2020-25032) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 CVE-2016-2226 gcc: Exploitable buffer overflow (low) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 CVE-2016-4491 gcc: Stack overflow due to infinite recursion in d_print_comp (low) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 CVE-2016-4487 gcc: Invalid write due to a use-after-free to array btypevec (low) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 CVE-2016-4488 gcc: Invalid write due to a use-after-free to array ktypevec (low) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 CVE-2016-4489 gcc: Invalid write due to integer overflow (low) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 CVE-2016-4490 gcc: Write access violation (low) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 CVE-2016-4492 gcc: Read access violations (low) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 CVE-2016-4493 gcc: Read access violations (low) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 CVE-2017-9778 gdb: Malformed section in an ELF binary or a core file can cause memory exhaustion (low) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service (low) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 CVE-2019-1010180 gdb: buffer overflow while opening an ELF for debugging leads to Dos, information dislosure and code execution (moderate) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 Unaffected components for: CVE-2018-20673 libiberty: Integer overflow in demangle_template() function (moderate) quay:v3.3.4 found gdb-gdbserver 7.6.1-120.el7 Unaffected components for: CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2014-5044 gcc: integer overflow flaws in libgfortran (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2015-5276 gcc: Predictable randomness from std::random_device (low) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2016-2226 gcc: Exploitable buffer overflow (low) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2016-4487 gcc: Invalid write due to a use-after-free to array btypevec (low) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2016-4488 gcc: Invalid write due to a use-after-free to array ktypevec (low) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2016-4489 gcc: Invalid write due to integer overflow (low) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2016-4490 gcc: Write access violation (low) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2016-4491 gcc: Stack overflow due to infinite recursion in d_print_comp (low) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2016-4492 gcc: Read access violations (low) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2016-4493 gcc: Read access violations (low) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service (low) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2018-20673 libiberty: Integer overflow in demangle_template() function (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2019-14250 binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow (low) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2019-16276 golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2020-24553 golang: default Content-Type setting in net/http/cgi and net/http/fcgi could cause XSS (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2020-28366 golang: malicious symbol names can lead to code execution at build time (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2020-28367 golang: improper validation of cgo flags can lead to code execution at build time (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 CVE-2021-27918 golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 Unaffected components for: CVE-2002-2439 gcc: Integer overflow can occur during the computation of the memory region size for new[] operator (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 Unaffected components for: CVE-2016-4973 gcc: Targets using libssp for SSP are missing -D_FORTIFY_SOURCE functionality (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 Unaffected components for: CVE-2016-5386 Go: sets environmental variable based on user supplied Proxy request header (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 Unaffected components for: CVE-2018-12886 gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 Unaffected components for: CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 Unaffected components for: CVE-2019-15847 gcc: POWER9 "DARN" RNG intrinsic produces repeated output (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 Unaffected components for: CVE-2021-27919 golang: archive/zip: panic when calling Reader.Open (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 Unaffected components for: CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve (moderate) quay:v3.3.4 found libgcc 4.8.5-44.el7 Unaffected components for: CVE-2021-3115 golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (moderate) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2017-10684 ncurses: Stack-based buffer overflow in fmt_entry function in dump_entry.c (moderate) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2017-10685 ncurses: Stack-based buffer overflow caused by format string vulnerability in fmt_entry function (moderate) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2017-11112 ncurses: Illegal address access in append_acs function (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2017-11113 ncurses: Null pointer dereference vulnerability in _nc_parse_entry function (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2017-13728 ncurses: Infinite loop in the next_char function (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2017-13732 ncurses: Illegal address access in the function dump_uses() (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2017-13731 ncurses: Illegal address access in the function postprocess_termcap() (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2017-13729 ncurses: Illegal address access in the _nc_save_str function (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2017-13730 ncurses: Illegal address access in the function _nc_read_entry_source() (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2017-13733 ncurses: Illegal address access in the function fmt_entry (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2017-13734 ncurses: Illegal address access in the function _nc_safe_strcat (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2017-16879 ncurses: Stack-based buffer overflow in the _nc_write_entry function (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2018-10754 ncurses: NULL Pointer Dereference in _nc_parse_entry function in tinfo/parse_entry.c. (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2018-19211 ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2018-19217 ncurses: Null pointer dereference at function _nc_name_match (low) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2019-17594 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c (moderate) quay:v3.3.4 found ncurses-base 5.9-14.20130511.el7_4 CVE-2019-17595 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 RHSA-2021:0348: glibc security and bug fix update (Moderate) (fixed: 0:2.17-322.el7_9) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2009-5155 glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2014-4043 glibc: posix_spawn_file_actions_addopen fails to copy the path argument (low) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2015-8982 glibc: multiple overflows in strxfrm() (low) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2015-8985 glibc: potential denial of service in pop_fail_stack() (low) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2015-8983 glibc: _IO_wstr_overflow integer overflow (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2015-8984 glibc: potential denial of service in internal_fnmatch() (low) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2016-10228 glibc: iconv program can hang when invoked with the -c option (low) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2016-1234 glibc: Stack-based buffer overflow in glob with GLOB_ALTDIRFUNC and crafted directory (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2016-4429 glibc: libtirpc: stack (frame) overflow in Sun RPC clntudp_call() (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2017-15671 glibc: Memory leak in glob with GLOB_TILDE (low) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2017-8804 glibc: memory leak in sunrpc when decoding malformed XDR (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2019-1010023 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation (low) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2019-9169 glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2020-1752 glibc: use-after-free in glob() function when expanding ~user (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2020-27618 glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop (low) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2021-33574 glibc: mq_notify does not handle separately allocated thread attributes (low) quay:v3.3.4 found glibc-common 2.17-317.el7 CVE-2021-35942 glibc: Arbitrary read in wordexp() (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2005-3590 glibc: buffer overflow in getgrouplist function leading to corrupted memory (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2006-7254 glibc: Not closing unhadleable client sockets due to nscd daemon leads to DoS. (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2011-5320 glibc: scanf implementation crashes on certain inputs (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2012-4412 glibc: strcoll() integer overflow leading to buffer overflow (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2012-4424 glibc: alloca() stack overflow in the strcoll() interface (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2012-6656 glibc: crash in IBM930 decoding (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2012-6686 CVE-2013-4357 glibc: stack overflow in getaddrinfo()'s use of alloca() (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2013-1914 glibc: Stack (frame) overflow in getaddrinfo() when processing entry mapping to long list of address structures (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2013-2207 glibc (pt_chown): Improper pseudotty ownership and permissions changes when granting access to the slave pseudoterminal (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2013-4237 glibc: Buffer overwrite when using readdir_r on file systems returning file names longer than NAME_MAX characters (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2013-4332 glibc: three integer overflows in memory allocator (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2012-6686 CVE-2013-4357 glibc: stack overflow in getaddrinfo()'s use of alloca() (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2013-4458 glibc: Stack (frame) overflow in getaddrinfo() when called with AF_INET6 (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2013-4788 glibc: PTR_MANGLE does not initialize to a random value for the pointer guard when compiling static executables (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2013-7424 glibc: Invalid-free when using getaddrinfo() (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2014-9984 glibc: nscd buffer manipulation vulnerability could lead to code execution or crash (critical) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2016-3706 glibc: stack (frame) overflow in getaddrinfo() when called with AF_INET, AF_INET6 (incomplete fix for CVE-2013-4458) (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2016-5417 glibc: per-thread memory leak in __res_vinit with IPv6 nameservers (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2016-6323 glibc: Missing unwind info in __startcontext causes infinite loop in _Unwind_Backtrace (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2017-1000408 glibc: Memory leak reachable via LD_HWCAP_MASK (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2017-1000409 glibc: Buffer overflow triggerable via LD_LIBRARY_PATH (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2017-12133 glibc: Use-after-free read access in clntudp_call in sunrpc (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2017-17426 glibc: Integer overflow with enabled tcache (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2017-18269 glibc: memory corruption in memcpy-sse2-unaligned.S (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2018-19591 glibc: file descriptor leak in if_nametoindex() in sysdeps/unix/sysv/linux/if_index.c (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2018-20796 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2018-6551 glibc: integer overflow in malloc functions (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2019-1010024 glibc: ASLR bypass using cache of thread stack and heap (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2019-1010025 glibc: information disclosure of heap addresses of pthread_created thread (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2019-6488 glibc: Incorrect attempt to use a 64-bit register for size_t in assembly codes results in segmentation fault (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2019-7309 glibc: memcmp function incorrectly returns zero (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2020-1751 glibc: array overflow in backtrace functions for powerpc (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2020-29562 glibc: assertion failure in iconv when converting invalid UCS4 (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2020-6096 glibc: signed comparison vulnerability in the ARMv7 memcpy function (moderate) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2021-27645 glibc: Use-after-free in addgetnetgrentX function in netgroupcache.c (low) quay:v3.3.4 found glibc-common 2.17-317.el7 Unaffected components for: CVE-2021-3326 glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters (moderate) quay:v3.3.4 found nspr 4.25.0-2.el7_9 CVE-2016-1951 nspr: Memory allocation issue related to PR_*printf functions (moderate) quay:v3.3.4 found nspr 4.25.0-2.el7_9 Unaffected components for: CVE-2006-4842 nspr: setuid root programs linked with NSPR allow elevation of privilege (important) quay:v3.3.4 found nspr 4.25.0-2.el7_9 Unaffected components for: CVE-2013-5607 nspr: Avoid unsigned integer wrapping in PL_ArenaAllocate (MFSA 2013-103) (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2014-5044 gcc: integer overflow flaws in libgfortran (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2015-5276 gcc: Predictable randomness from std::random_device (low) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2016-2226 gcc: Exploitable buffer overflow (low) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2016-4491 gcc: Stack overflow due to infinite recursion in d_print_comp (low) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2016-4487 gcc: Invalid write due to a use-after-free to array btypevec (low) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2016-4488 gcc: Invalid write due to a use-after-free to array ktypevec (low) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2016-4489 gcc: Invalid write due to integer overflow (low) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2016-4490 gcc: Write access violation (low) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2016-4492 gcc: Read access violations (low) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2016-4493 gcc: Read access violations (low) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service (low) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2018-20673 libiberty: Integer overflow in demangle_template() function (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2019-14250 binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow (low) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2019-16276 golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2020-24553 golang: default Content-Type setting in net/http/cgi and net/http/fcgi could cause XSS (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2020-28366 golang: malicious symbol names can lead to code execution at build time (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2020-28367 golang: improper validation of cgo flags can lead to code execution at build time (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 CVE-2021-27918 golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 Unaffected components for: CVE-2002-2439 gcc: Integer overflow can occur during the computation of the memory region size for new[] operator (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 Unaffected components for: CVE-2016-4973 gcc: Targets using libssp for SSP are missing -D_FORTIFY_SOURCE functionality (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 Unaffected components for: CVE-2016-5386 Go: sets environmental variable based on user supplied Proxy request header (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 Unaffected components for: CVE-2018-12886 gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 Unaffected components for: CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 Unaffected components for: CVE-2019-15847 gcc: POWER9 "DARN" RNG intrinsic produces repeated output (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 Unaffected components for: CVE-2021-27919 golang: archive/zip: panic when calling Reader.Open (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 Unaffected components for: CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve (moderate) quay:v3.3.4 found libstdc++ 4.8.5-44.el7 Unaffected components for: CVE-2021-3115 golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (moderate) quay:v3.3.4 found bash 4.2.46-34.el7 CVE-2012-6711 bash: heap-based buffer overflow during echo of unsupported characters (moderate) quay:v3.3.4 found bash 4.2.46-34.el7 CVE-2019-18276 bash: when effective UID is not equal to its real UID the saved UID is not dropped (low) quay:v3.3.4 found bash 4.2.46-34.el7 Unaffected components for: CVE-2017-5932 bash: Code execution in bash autocompletion (important) quay:v3.3.4 found pcre 8.32-17.el7 CVE-2015-8382 php: Regular Expression Uninitialized Pointer Information Disclosure Vulnerability (ZDI-CAN-2547) (low) quay:v3.3.4 found pcre 8.32-17.el7 CVE-2017-11164 pcre: OP_KETRMAX feature in the match function in pcre_exec.c (low) quay:v3.3.4 found pcre 8.32-17.el7 CVE-2017-6004 pcre: Out-of-bounds read in compile_bracket_matchingpath function (8.41/3) (moderate) quay:v3.3.4 found pcre 8.32-17.el7 CVE-2017-7186 pcre: Invalid Unicode property lookup (8.41/7, 10.24/2) (moderate) quay:v3.3.4 found pcre 8.32-17.el7 CVE-2017-7244 pcre: invalid memory read in _pcre32_xclass (pcre_xclass.c) (low) quay:v3.3.4 found pcre 8.32-17.el7 CVE-2017-7245 pcre: stack-based buffer overflow write in pcre32_copy_substring (low) quay:v3.3.4 found pcre 8.32-17.el7 CVE-2017-7246 pcre: stack-based buffer overflow write in pcre32_copy_substring (low) quay:v3.3.4 found pcre 8.32-17.el7 CVE-2020-14155 pcre: integer overflow in libpcre (low) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2014-9769 pcre: incorrect nested table jumps when JIT is used (8.36/6) (moderate) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2015-2325 pcre: heap buffer overflow in compile_branch() (important) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2015-2326 pcre: heap buffer over-read in pcre_compile2() (8.37/23) (moderate) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2015-3210 CVE-2015-8384 pcre: buffer overflow caused by recursive back reference by name within certain group (8.38/4) (important) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2015-8381 CVE-2015-8395 pcre: Buffer overflow caused by duplicate named references (8.38/36) (important) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2015-8383 pcre: Buffer overflow caused by repeated conditional group (8.38/3) (important) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2015-3210 CVE-2015-8384 pcre: buffer overflow caused by recursive back reference by name within certain group (8.38/4) (important) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2015-8389 pcre: infinite recursion in JIT compiler when processing certain patterns (8.38/21) (moderate) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2015-8392 pcre: buffer overflow caused by patterns with duplicated named groups with (?| (8.38/27) (important) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2015-8381 CVE-2015-8395 pcre: Buffer overflow caused by duplicate named references (8.38/36) (important) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2016-1283 pcre: heap buffer overflow in handling of duplicate named groups (8.39/14) (important) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2017-8399 pcre2: Stack-based buffer overflow in pcre2_match.c (moderate) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2019-20454 pcre: Out of bounds read in JIT mode when \X is used in non-UTF mode (moderate) quay:v3.3.4 found pcre 8.32-17.el7 Unaffected components for: CVE-2019-20838 pcre: buffer over-read in JIT when UTF is disabled (low) quay:v3.3.4 found zlib 1.2.7-18.el7 Unaffected components for: CVE-2016-9840 zlib: Out-of-bounds pointer arithmetic in inftrees.c (low) quay:v3.3.4 found zlib 1.2.7-18.el7 Unaffected components for: CVE-2016-9841 zlib: Out-of-bounds pointer arithmetic in inffast.c (low) quay:v3.3.4 found zlib 1.2.7-18.el7 Unaffected components for: CVE-2016-9842 zlib: Undefined left shift of negative number (low) quay:v3.3.4 found zlib 1.2.7-18.el7 Unaffected components for: CVE-2016-9843 zlib: Big-endian out-of-bounds pointer (low) quay:v3.3.4 found xz-libs 5.2.2-1.el7 Unaffected components for: CVE-2015-4035 xzgrep: incorrect parsing of filenames containing a semicolon (moderate) quay:v3.3.4 found libdb 5.3.21-25.el7 CVE-2017-10140 libdb: Reads DB_CONFIG from the current working directory (moderate) quay:v3.3.4 found libdb 5.3.21-25.el7 CVE-2019-2708 libdb: Denial of service in the Data Store component (low) quay:v3.3.4 found elfutils-libelf 0.176-5.el7 CVE-2016-10254 elfutils: Memory allocation failure in allocate_elf (low) quay:v3.3.4 found elfutils-libelf 0.176-5.el7 CVE-2016-10255 elfutils: Memory allocation failure in __libelf_set_rawdata_wrlock (elf_getdata.c) (low) quay:v3.3.4 found elfutils-libelf 0.176-5.el7 CVE-2017-7607 elfutils: Heap-buffer overflow in the handle_gnu_hash function (low) quay:v3.3.4 found elfutils-libelf 0.176-5.el7 CVE-2017-7608 elfutils: Heap-buffer overflow in the ebl_object_note_type_name function (low) quay:v3.3.4 found elfutils-libelf 0.176-5.el7 CVE-2017-7609 elfutils: Memory allocation failure in elf_compress.c (low) quay:v3.3.4 found elfutils-libelf 0.176-5.el7 CVE-2017-7610 elfutils: Heap-buffer overflow in the check_group function (low) quay:v3.3.4 found elfutils-libelf 0.176-5.el7 CVE-2017-7611 elfutils: Heap-buffer overflow in the check_symtab_shndx function (low) quay:v3.3.4 found elfutils-libelf 0.176-5.el7 CVE-2017-7612 elfutils: Heap-buffer overflow in the check_sysv_hash function (low) quay:v3.3.4 found elfutils-libelf 0.176-5.el7 CVE-2017-7613 elfutils: elflint.c does not validate the number of sections and segments (low) quay:v3.3.4 found elfutils-libelf 0.176-5.el7 Unaffected components for: CVE-2018-8769 elfutils: buffer over-read in ebldynamictagname.c:ebl_dynamic_tag_name() allows for denial of service (low) quay:v3.3.4 found elfutils-libelf 0.176-5.el7 Unaffected components for: CVE-2019-7146 elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl (low) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2016-4483 libxml2: out-of-bounds read (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2016-4658 libxml2: Use after free via namespace node in XPointer ranges (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2016-9318 libxml2: XML External Entity vulnerability (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2017-0663 libxml2: Heap buffer overflow in xmlAddID (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2017-16931 libxml2: Mishandling parameter-entity references (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2017-16932 libxml2: Infinite recursion in parameter entities (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2017-5969 libxml2: Null pointer dereference in xmlSaveDoc implementation (low) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2017-7375 libxml2: Missing validation for external entities in xmlParsePEReference (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2017-8872 libxml2: Out-of-bounds read in htmlParseTryOrFinish (low) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2017-9047 libxml2: Buffer overflow in function xmlSnprintfElementContent (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2017-9048 libxml2: Stack-based buffer overflow in function xmlSnprintfElementContent (low) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2017-9049 libxml2: Heap-based buffer over-read in function xmlDictComputeFastKey (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2017-9050 libxml2: Heap-based buffer over-read in function xmlDictAddString (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2020-24977 libxml2: Buffer overflow vulnerability in xmlEncodeEntitiesInternal() in entities.c (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2021-3516 libxml2: use-after-free in xmlEncodeEntitiesInternal() in entities.c (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2021-3517 libxml2: heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2021-3518 libxml2: use-after-free in xmlXIncludeDoProcess() in xinclude.c (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2021-3537 libxml2: NULL pointer dereference when post-validating mix content parsed in recovery mode (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 CVE-2021-3541 libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 Unaffected components for: CVE-2016-9596 libxml2: stack exhaustion while parsing xml files in recovery mode (unfixed CVE-2016-3627 in JBCS) (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 Unaffected components for: CVE-2016-9597 libxml2: stack overflow before detecting invalid XML file (unfixed CVE-2016-3705 in JBCS) (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 Unaffected components for: CVE-2016-9598 libxml2: out-of-bounds read (unfixed CVE-2016-4483 in JBCS) (moderate) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 Unaffected components for: CVE-2017-5130 chromium-browser: heap overflow in libxml2 (important) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 Unaffected components for: CVE-2017-7376 libxml2: Incorrect limit used for port values (low) quay:v3.3.4 found libxml2 2.9.1-6.el7.5 Unaffected components for: CVE-2018-9251 libxml2: infinite loop in xz_decomp function in xzlib.c (low) quay:v3.3.4 found lua 5.1.4-15.el7 CVE-2014-5461 lua: overflow flaw in vararg functions (moderate) quay:v3.3.4 found lua 5.1.4-15.el7 Unaffected components for: CVE-2019-6706 lua: use-after-free in lua_upvaluejoin in lapi.c resulting in denial of service (moderate) quay:v3.3.4 found lua 5.1.4-15.el7 Unaffected components for: CVE-2020-15888 lua: stack resizes and garbage collection leads to heap-based buffer overflow (important) quay:v3.3.4 found lua 5.1.4-15.el7 Unaffected components for: CVE-2020-15889 lua: heap-based buffer over-read in lgc.c (important) quay:v3.3.4 found lua 5.1.4-15.el7 Unaffected components for: CVE-2020-15945 lua: segmentation fault in changedline in ldebug.c (moderate) quay:v3.3.4 found lua 5.1.4-15.el7 Unaffected components for: CVE-2020-24342 lua: buffer overflow in luaO_pushvfstring (moderate) quay:v3.3.4 found lua 5.1.4-15.el7 Unaffected components for: CVE-2020-24369 lua: NULL pointer dereference when trying to access debug information via the line hook of a stripped function (low) quay:v3.3.4 found lua 5.1.4-15.el7 Unaffected components for: CVE-2020-24370 lua: segmentation fault in getlocal and setlocal functions in ldebug.c (low) quay:v3.3.4 found lua 5.1.4-15.el7 Unaffected components for: CVE-2020-24371 lua: mishandles the interaction between barriers and the sweep phase leading to a memory access violation involving collectgarbage (moderate) quay:v3.3.4 found libuuid 2.23.2-65.el7 CVE-2014-9114 util-linux: command injection flaw in blkid (moderate) quay:v3.3.4 found libuuid 2.23.2-65.el7 CVE-2015-5218 colcrt: global-buffer-overflow (low) quay:v3.3.4 found libuuid 2.23.2-65.el7 CVE-2016-2779 util-linux: runuser tty hijack via TIOCSTI ioctl (moderate) quay:v3.3.4 found libuuid 2.23.2-65.el7 Unaffected components for: CVE-2015-5224 util-linux: File name collision due to incorrect mkstemp use (low) quay:v3.3.4 found libuuid 2.23.2-65.el7 Unaffected components for: CVE-2018-7738 util-linux: Shell command injection in unescaped bash-completed mount point names (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2015-7036 sqlite: arbitrary code execution on databases with malformed schema (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2016-6153 sqlite: Tempdir selection vulnerability (low) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2017-10989 sqlite: Heap-buffer overflow in the getNodeSize function (low) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2017-13685 sqlite: Local DoS via dump_callback function (low) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2017-15286 sqlite: NULL pointer dereference in tableColumnList (low) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2017-7000 chromium-browser: pointer disclosure in sqlite (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2018-8740 sqlite: NULL pointer dereference with databases with schema corrupted with CREATE TABLE AS allows for denial of service (low) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2019-13753 sqlite: fts3: incorrectly removed corruption check (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2019-13751 sqlite: fts3: improve detection of corrupted records (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2019-13752 sqlite: fts3: improve shadow table corruption detection (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2019-19244 sqlite: allows a crash if a sub-select uses both DISTINCT and window functions and also has certain ORDER BY usage (low) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2019-19645 sqlite: infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2019-19603 sqlite: mishandles certain SELECT statements with a nonexistent VIEW, leading to DoS (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2019-19880 sqlite: invalid pointer dereference in exprListAppendList in window.c (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2019-19924 sqlite: incorrect sqlite3WindowRewrite() error handling leads to mishandling certain parser-tree rewriting (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2019-20218 sqlite: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2019-5827 chromium-browser: out-of-bounds access in SQLite (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2019-8457 sqlite: heap out-of-bound read in function rtreenode() (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2020-13435 sqlite: NULL pointer dereference leads to segmentation fault in sqlite3ExprCodeTarget in expr.c (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 CVE-2020-13631 sqlite: Virtual table can be renamed into the name of one of its shadow tables (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2013-7443 sqlite: array overrun in the skip-scan optimization leading to memory corruption (DoS) (low) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2018-20346 CVE-2018-20505 CVE-2018-20506 sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan) (important) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2018-20346 CVE-2018-20505 CVE-2018-20506 sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan) (important) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2018-20346 CVE-2018-20505 CVE-2018-20506 sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan) (important) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2019-13750 sqlite: dropping of shadow tables not restricted in defensive mode (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2019-16168 sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2019-19242 sqlite: SQL injection in sqlite3ExprCodeTarget in expr.c (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2019-19317 sqlite: omits bits from the colUsed bitmask in the case of a generated column (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2019-19646 sqlite: pragma.c mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated columns (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2019-19923 sqlite: mishandling of certain uses of SELECT DISTINCT involving a LEFT JOIN in flattenSubquery in select.c leads to a NULL pointer dereference (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2019-19925 sqlite: zipfileUpdate in ext/misc/zipfile.c mishandles a NULL pathname during an update of a ZIP archive (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2019-19926 sqlite: error mishandling because of incomplete fix of CVE-2019-19880 (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2019-19959 sqlite: mishandles certain uses of INSERT INTO in situations involving embedded '\0' characters in filenames (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2019-5018 sqlite: Use-after-free in window function leading to remote code execution (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2019-9936 sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c (low) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2019-9937 sqlite: null-pointer dereference in function fts5ChunkIterate in sqlite3.c (low) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2020-11655 sqlite: malformed window-function query leads to DoS (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2020-11656 sqlite: use-after-free in the ALTER TABLE implementation (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2020-13434 sqlite: integer overflow in sqlite3_str_vappendf function in printf.c (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2020-13630 sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2020-13632 sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2020-13871 sqlite: use-after-free in resetAccumulator in select.c (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2020-15358 sqlite: heap-based buffer overflow in multiSelectOrderBy due to mishandling of query-flattener optimization in select.c (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2020-6405 sqlite: Out-of-bounds read in SELECT with ON/USING clause (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2020-9327 sqlite: NULL pointer dereference and segmentation fault because of generated column optimizations (moderate) quay:v3.3.4 found sqlite 3.7.17-8.el7_7.1 Unaffected components for: CVE-2021-20227 sqlite: potential use-after-free bug when processing a subquery with both a correlated WHERE clause and a "HAVING 0" clause and where the parent query is an aggregate (moderate) quay:v3.3.4 found grep 2.20-3.el7 Unaffected components for: CVE-2012-5667 grep: Integer overflow leading to heap-based buffer-overflow when reading large lines (low) quay:v3.3.4 found expat 2.1.0-12.el7 CVE-2012-6702 expat: Using XML_Parse before rand() results into non-random output (moderate) quay:v3.3.4 found expat 2.1.0-12.el7 CVE-2013-0340 expat: internal entity expansion (moderate) quay:v3.3.4 found expat 2.1.0-12.el7 expat: external entity expansion (moderate) quay:v3.3.4 found expat 2.1.0-12.el7 CVE-2016-4472 expat: Undefined behavior and pointer overflows (moderate) quay:v3.3.4 found expat 2.1.0-12.el7 CVE-2016-5300 expat: Little entropy used for hash initialization (moderate) quay:v3.3.4 found expat 2.1.0-12.el7 CVE-2016-9063 firefox: Possible integer overflow to fix inside XML_Parse in Expat (low) quay:v3.3.4 found expat 2.1.0-12.el7 CVE-2017-9233 expat: Inifinite loop due to invalid XML in external entity (moderate) quay:v3.3.4 found expat 2.1.0-12.el7 Unaffected components for: CVE-2009-3560 expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences (moderate) quay:v3.3.4 found expat 2.1.0-12.el7 Unaffected components for: CVE-2009-3720 expat: buffer over-read and crash on XML with malformed UTF-8 sequences (moderate) quay:v3.3.4 found p11-kit 0.23.5-3.el7 CVE-2020-29361 p11-kit: integer overflow when allocating memory for arrays or attributes and object identifiers (moderate) quay:v3.3.4 found p11-kit 0.23.5-3.el7 CVE-2020-29362 p11-kit: out-of-bounds read in p11_rpc_buffer_get_byte_array function in rpc-message.c (moderate) quay:v3.3.4 found p11-kit 0.23.5-3.el7 Unaffected components for: CVE-2020-29363 p11-kit: out-of-bounds write in p11_rpc_buffer_get_byte_array_value function in rpc-message.c (moderate) quay:v3.3.4 found xz 5.2.2-1.el7 Unaffected components for: CVE-2015-4035 xzgrep: incorrect parsing of filenames containing a semicolon (moderate) quay:v3.3.4 found lz4 1.8.3-1.el7 CVE-2019-17543 lz4: heap-based buffer overflow in LZ4_write32 (moderate) quay:v3.3.4 found lz4 1.8.3-1.el7 CVE-2021-3520 lz4: memory corruption due to an integer overflow bug caused by memmove argument (moderate) quay:v3.3.4 found tar 2:1.26-35.el7 CVE-2005-2541 tar: does not properly warn the user when extracting setuid or setgid files (moderate) quay:v3.3.4 found tar 2:1.26-35.el7 CVE-2016-6321 tar: Bypassing the extract path name (moderate) quay:v3.3.4 found tar 2:1.26-35.el7 CVE-2018-20482 tar: Infinite read loop in sparse_dump_region function in sparse.c (low) quay:v3.3.4 found tar 2:1.26-35.el7 CVE-2019-9923 tar: null-pointer dereference in pax_decode_header in sparse.c (low) quay:v3.3.4 found tar 2:1.26-35.el7 CVE-2021-20193 tar: Memory leak in read_header() in list.c (low) quay:v3.3.4 found libidn 1.28-4.el7 CVE-2015-2059 libidn: out-of-bounds read with stringprep on invalid UTF-8 (low) quay:v3.3.4 found libidn 1.28-4.el7 CVE-2015-8948 libidn: Out-of-bounds read due to use of fgets with fixed-size buffer (low) quay:v3.3.4 found libidn 1.28-4.el7 CVE-2016-6263 libidn: Crash when given invalid UTF-8 data on input (low) quay:v3.3.4 found libidn 1.28-4.el7 CVE-2016-6261 libidn: Out of bounds stack read in idna_to_ascii_4i (low) quay:v3.3.4 found libidn 1.28-4.el7 CVE-2016-6262 libidn: Out-of-bounds read when reading zero byte as input (low) quay:v3.3.4 found libidn 1.28-4.el7 CVE-2017-14062 libidn2: Integer overflow in puny_decode.c/decode_digit (low) quay:v3.3.4 found libidn 1.28-4.el7 Unaffected components for: CVE-2017-14061 libidn2: integer overflow in bidi.c/_isBidi() (low) quay:v3.3.4 found libnl 1.1.4-3.el7 Unaffected components for: CVE-2017-0386 libnl: Privilege escalation due to insufficient data checks in nla_reserve and nla_put (low) quay:v3.3.4 found libtasn1 4.10-1.el7 CVE-2016-4008 libtasn1: infinite loop while parsing DER certificates (moderate) quay:v3.3.4 found libtasn1 4.10-1.el7 CVE-2017-10790 libtasn1: NULL pointer dereference in the _asn1_check_identifier function (low) quay:v3.3.4 found libtasn1 4.10-1.el7 CVE-2017-6891 libtasn1: Stack-based buffer overflow in asn1_find_node() (low) quay:v3.3.4 found libtasn1 4.10-1.el7 CVE-2018-1000654 libtasn1: Infinite loop in _asn1_expand_object_id(ptree) leads to memory exhaustion (low) quay:v3.3.4 found libtasn1 4.10-1.el7 CVE-2018-6003 libtasn1: Stack exhaustion due to indefinite recursion during BER decoding (moderate) quay:v3.3.4 found libtasn1 4.10-1.el7 Unaffected components for: CVE-2012-1569 libtasn1: DER decoding buffer overflow (GNUTLS-SA-2012-3, MU-201202-02) (important) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 CVE-2014-5351 krb5: current keys returned when randomizing the keys for a service principal (moderate) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 CVE-2015-2695 krb5: SPNEGO context aliasing bugs (moderate) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 CVE-2015-2696 krb5: IAKERB context aliasing flaw (moderate) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 CVE-2015-2697 krb5: build_principal() memory flaw (moderate) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 CVE-2017-11462 krb5: Automatic sec context deletion could lead to double-free (low) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 CVE-2017-15088 krb5: Buffer overflow in get_matching_data() (moderate) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 CVE-2020-28196 krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS (moderate) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 Unaffected components for: CVE-2013-1417 krb5: KDC null deref due to referrals (moderate) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 Unaffected components for: CVE-2013-1418 krb5: multi-realm KDC null dereference leads to crash (moderate) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 Unaffected components for: CVE-2013-6800 krb5: KDC remote DoS (NULL pointer dereference and daemon crash) (moderate) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 Unaffected components for: CVE-2014-5354 krb5: NULL pointer dereference when using keyless entries (moderate) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 Unaffected components for: CVE-2015-2698 krb5: IAKERB context export/import (low) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 Unaffected components for: CVE-2017-11103 krb5: Metadata taken from the unauthenticated plaintext (important) quay:v3.3.4 found krb5-libs 1.15.1-50.el7 Unaffected components for: CVE-2019-14844 krb5: reversed strlcpy() allows client to crash the KDC (important) quay:v3.3.4 found libblkid 2.23.2-65.el7 CVE-2014-9114 util-linux: command injection flaw in blkid (moderate) quay:v3.3.4 found libblkid 2.23.2-65.el7 CVE-2015-5218 colcrt: global-buffer-overflow (low) quay:v3.3.4 found libblkid 2.23.2-65.el7 CVE-2016-2779 util-linux: runuser tty hijack via TIOCSTI ioctl (moderate) quay:v3.3.4 found libblkid 2.23.2-65.el7 Unaffected components for: CVE-2015-5224 util-linux: File name collision due to incorrect mkstemp use (low) quay:v3.3.4 found libblkid 2.23.2-65.el7 Unaffected components for: CVE-2018-7738 util-linux: Shell command injection in unescaped bash-completed mount point names (moderate) quay:v3.3.4 found glib2 2.56.1-8.el7 RHSA-2021:2147: glib2 security update (Important) (fixed: 0:2.56.1-9.el7_9) quay:v3.3.4 found glib2 2.56.1-8.el7 CVE-2017-11164 pcre: OP_KETRMAX feature in the match function in pcre_exec.c (low) quay:v3.3.4 found glib2 2.56.1-8.el7 CVE-2017-7244 pcre: invalid memory read in _pcre32_xclass (pcre_xclass.c) (low) quay:v3.3.4 found glib2 2.56.1-8.el7 CVE-2017-7245 pcre: stack-based buffer overflow write in pcre32_copy_substring (low) quay:v3.3.4 found glib2 2.56.1-8.el7 CVE-2017-7246 pcre: stack-based buffer overflow write in pcre32_copy_substring (low) quay:v3.3.4 found glib2 2.56.1-8.el7 CVE-2018-16428 glib2: NULL pointer dereference in g_markup_parse_context_end_parse() function in gmarkup.c (low) quay:v3.3.4 found glib2 2.56.1-8.el7 CVE-2018-16429 glib2: Out-of-bounds read in g_markup_parse_context_parse() in gmarkup.c (low) quay:v3.3.4 found glib2 2.56.1-8.el7 CVE-2019-13012 glib2: insecure permissions for files and directories (low) quay:v3.3.4 found glib2 2.56.1-8.el7 CVE-2019-9633 glib: g_socket_client_connected_callback in gio/gsocketclient.c allows to cause denial of service (moderate) quay:v3.3.4 found glib2 2.56.1-8.el7 CVE-2021-27218 glib: integer overflow in g_byte_array_new_take function when called with a buffer of 4GB or more on a 64-bit platform (moderate) quay:v3.3.4 found glib2 2.56.1-8.el7 CVE-2021-28153 glib: g_file_replace() with G_FILE_CREATE_REPLACE_DESTINATION creates empty target for dangling symlink (low) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2014-9769 pcre: incorrect nested table jumps when JIT is used (8.36/6) (moderate) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2015-2326 pcre: heap buffer over-read in pcre_compile2() (8.37/23) (moderate) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2015-3210 CVE-2015-8384 pcre: buffer overflow caused by recursive back reference by name within certain group (8.38/4) (important) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2015-8381 CVE-2015-8395 pcre: Buffer overflow caused by duplicate named references (8.38/36) (important) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2015-8383 pcre: Buffer overflow caused by repeated conditional group (8.38/3) (important) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2015-3210 CVE-2015-8384 pcre: buffer overflow caused by recursive back reference by name within certain group (8.38/4) (important) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2015-8389 pcre: infinite recursion in JIT compiler when processing certain patterns (8.38/21) (moderate) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2015-8392 pcre: buffer overflow caused by patterns with duplicated named groups with (?| (8.38/27) (important) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2015-8381 CVE-2015-8395 pcre: Buffer overflow caused by duplicate named references (8.38/36) (important) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2016-1283 pcre: heap buffer overflow in handling of duplicate named groups (8.39/14) (important) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2017-6004 pcre: Out-of-bounds read in compile_bracket_matchingpath function (8.41/3) (moderate) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2017-7186 pcre: Invalid Unicode property lookup (8.41/7, 10.24/2) (moderate) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2017-8399 pcre2: Stack-based buffer overflow in pcre2_match.c (moderate) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2019-20454 pcre: Out of bounds read in JIT mode when \X is used in non-UTF mode (moderate) quay:v3.3.4 found glib2 2.56.1-8.el7 Unaffected components for: CVE-2020-6750 glib: Mishandling of proxy_addr field in GSocketClient may lead to proxy being ignored (moderate) quay:v3.3.4 found gzip 1.5-10.el7 Unaffected components for: CVE-2003-0367 gzip: symlink attack on temporary files leads to arbitrary file overwrite (moderate) quay:v3.3.4 found shadow-utils 2:4.6-5.el7 Unaffected components for: REJECTED CVE-2016-6251 shadow-utils: Potentially unsafe use of getlogin (low) quay:v3.3.4 found shadow-utils 2:4.6-5.el7 Unaffected components for: CVE-2016-6252 shadow-utils: Incorrect integer handling results in LPE (moderate) quay:v3.3.4 found shadow-utils 2:4.6-5.el7 Unaffected components for: CVE-2017-12424 shadow-utils: Buffer overflow via newusers tool (moderate) quay:v3.3.4 found shadow-utils 2:4.6-5.el7 Unaffected components for: CVE-2017-2616 util-linux: Sending SIGKILL to other processes with root privileges via su (moderate) quay:v3.3.4 found shadow-utils 2:4.6-5.el7 Unaffected components for: CVE-2018-16588 shadow-utils: useradd-mkdirs.patch creates intermediate directories with 0777 (low) quay:v3.3.4 found shadow-utils 2:4.6-5.el7 Unaffected components for: CVE-2018-7169 shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation (moderate) quay:v3.3.4 found shadow-utils 2:4.6-5.el7 Unaffected components for: CVE-2019-19882 shadow-utils: local users can obtain root access because setuid programs are misconfigured (important) quay:v3.3.4 found pam 1.1.8-23.el7 Unaffected components for: CVE-2013-7041 pam: pam_userdb case insensitive password hash comparison (low) quay:v3.3.4 found pam 1.1.8-23.el7 Unaffected components for: CVE-2014-2583 pam: path traversal issue in pam_timestamp's format_timestamp_name() (moderate) quay:v3.3.4 found pam 1.1.8-23.el7 Unaffected components for: CVE-2018-17953 pam: pam_access.so doesn't properly handle ip addresses and subnets filtering (moderate) quay:v3.3.4 found pam 1.1.8-23.el7 Unaffected components for: CVE-2020-27780 pam: authentication bypass when the user doesn't exist and root password is blank (moderate) quay:v3.3.4 found cyrus-sasl-lib 2.1.26-23.el7 CVE-2019-19906 cyrus-sasl: denial of service in _sasl_add_string function (moderate) quay:v3.3.4 found cyrus-sasl-lib 2.1.26-23.el7 Unaffected components for: CVE-2013-4122 cyrus-sasl: NULL pointer dereference (DoS) when glibc v.2.17 or FIPS-140 enabled Linux system used (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 RHSA-2021:1384: nss security and bug fix update (Moderate) (fixed: 0:3.53.1-7.el7_9) quay:v3.3.4 found nss 3.53.1-3.el7_9 CVE-2016-9074 nss: Insufficient timing side-channel resistance in divSpoiler (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 CVE-2016-9574 nss: Remote DoS during session handshake when using SessionTicket extention and ECDHE-ECDSA (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 CVE-2018-18508 nss: NULL pointer dereference in several CMS functions resulting in a denial of service (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 CVE-2020-12399 nss: Timing attack on DSA signature generation (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 CVE-2020-12413 nss: Information exposure when DH secret are reused across multiple TLS connections (low) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2013-1739 nss: Avoid uninitialized data read in the event of a decryption failure (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2013-1740 nss: false start PR_Recv information disclosure security issue (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2013-1741 nss: Integer truncation in certificate parsing (MFSA 2013-103) (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2013-5605 nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103) (important) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2013-5606 nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103) (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2014-1490 nss: TOCTOU, potential use-after-free in libssl's session ticket processing (MFSA 2014-12) (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2014-1491 nss: Do not allow p-1 as a public DH value (MFSA 2014-12) (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2014-8730 TLS: incorrect check of padding bytes when using CBC cipher suites (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2016-0800 SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN) (important) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2016-8610 SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS (moderate) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2017-11698 nss: Heap-buffer-overflow in __get_page (low) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2017-11695 nss: Heap-buffer-overflow in alloc_segs (low) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2017-11696 nss: Heap-buffer-overflow in __hash_open (low) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2017-11697 nss: Floating Point Exception in __hash_open (low) quay:v3.3.4 found nss 3.53.1-3.el7_9 Unaffected components for: CVE-2017-5462 nss: DRBG flaw in NSS (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 RHSA-2021:1384: nss security and bug fix update (Moderate) (fixed: 0:3.53.1-7.el7_9) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 CVE-2016-9074 nss: Insufficient timing side-channel resistance in divSpoiler (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 CVE-2016-9574 nss: Remote DoS during session handshake when using SessionTicket extention and ECDHE-ECDSA (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 CVE-2018-18508 nss: NULL pointer dereference in several CMS functions resulting in a denial of service (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 CVE-2020-12399 nss: Timing attack on DSA signature generation (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 CVE-2020-12413 nss: Information exposure when DH secret are reused across multiple TLS connections (low) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2013-1739 nss: Avoid uninitialized data read in the event of a decryption failure (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2013-1740 nss: false start PR_Recv information disclosure security issue (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2013-1741 nss: Integer truncation in certificate parsing (MFSA 2013-103) (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2013-5605 nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103) (important) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2013-5606 nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103) (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2014-1490 nss: TOCTOU, potential use-after-free in libssl's session ticket processing (MFSA 2014-12) (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2014-1491 nss: Do not allow p-1 as a public DH value (MFSA 2014-12) (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2014-8730 TLS: incorrect check of padding bytes when using CBC cipher suites (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2016-0800 SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN) (important) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2016-8610 SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS (moderate) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2017-11695 nss: Heap-buffer-overflow in alloc_segs (low) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2017-11696 nss: Heap-buffer-overflow in __hash_open (low) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2017-11697 nss: Floating Point Exception in __hash_open (low) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2017-11698 nss: Heap-buffer-overflow in __get_page (low) quay:v3.3.4 found nss-tools 3.53.1-3.el7_9 Unaffected components for: CVE-2017-5462 nss: DRBG flaw in NSS (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2015-3153 curl: sensitive HTTP server headers also sent to proxies (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2016-0755 curl: NTLM credentials not-checked for proxy connection re-use (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2016-8617 curl: Out-of-bounds write via unchecked multiplication (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2016-8615 curl: Cookie injection for other servers (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2016-8616 curl: Case insensitive password comparison (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2016-8618 curl: Double-free in curl_maprintf (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2016-8619 curl: Double-free in krb5 code (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2016-8621 curl: curl_getdate out-of-bounds read (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2016-8622 curl: URL unescape heap overflow via integer truncation (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2016-8623 curl: Use-after-free via shared cookies (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2016-8624 curl: Invalid URL parsing with '#' (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2016-8625 curl: IDNA 2003 makes curl use wrong host (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2016-9586 curl: printf floating point buffer overflow (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2017-1000100 curl: TFTP sends more than buffer size (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2017-1000254 curl: FTP PWD response parser out of bounds read (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2017-7407 curl: --write-out out of bounds read (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2017-8817 curl: FTP wildcard out of bounds read (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2018-20483 wget: Information exposure in set_file_metadata function in xattr.c (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2020-8231 curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2020-8284 curl: FTP PASV command response can cause curl to connect to arbitrary host (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2020-8285 curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2021-22876 curl: Leak of authentication credentials in URL via automatic Referer (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 CVE-2021-22898 curl: TELNET stack contents disclosure (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2013-4545 curl: TLS/SSL certificate name check disabled with peer verification (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2013-6422 curl: TLS/SSL certificate name check disabled with peer verification when using GnuTLS (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2014-0015 curl: re-use of wrong HTTP NTLM connection in libcurl (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2014-0138 curl: wrong re-use of connections in libcurl (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2014-0139 curl: IP address wildcard certificate validation issue in libcurl (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2014-3620 curl: cookies accepted for TLDs (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2014-8151 curl: certificate check bypass when built with DarwinSSL as TLS backend (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2015-3144 curl: host name out of boundary memory access (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2015-3145 curl: cookie parser out of boundary memory access (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2015-3236 curl: lingering HTTP credentials in connection re-use (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2015-3237 curl: SMB send off unrelated memory contents (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2016-3739 curl: TLS certificate name check bypass with mbedTLS and PolarSSL (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2016-5421 curl: Use of connection struct after free (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2016-8620 curl: Glob parser write/read out of bounds (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2016-9594 curl: Unitialized random (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-1000099 curl: FILE buffer read out of bounds (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-1000101 curl: URL globbing out of bounds read (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-2628 curl: negotiate not treated as connection-oriented (incomplete fix for CVE-2015-3148) (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-2629 curl: SSL_VERIFYSTATUS ignored (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-7468 curl: TLS session resumption client cert bypass (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-8816 curl: NTLM buffer overflow via integer overflow (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-8818 curl: Out-of-bound access in SSL related cleanup code (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2017-9502 curl: URL file scheme drive letter buffer overflow (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2018-0500 curl: Heap-based buffer overflow in Curl_smtp_escape_eob() when uploading data over SMTP (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2018-1000005 curl: Out-of-bounds read in code handling HTTP/2 trailers (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2018-1000300 curl: FTP shutdown response heap-based buffer overflow can potentially lead to RCE (important) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2018-16839 curl: Integer overflow leading to heap-based buffer overflow in Curl_sasl_create_plain_message() (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2018-16840 curl: Use-after-free when closing "easy" handle in Curl_close() (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2018-16890 curl: NTLM type-2 heap out-of-bounds buffer read (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2019-15601 curl: improper input validation allows users to create a 'FILE:' URL that can make the client access a remote file using SMB (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2019-3822 curl: NTLMv2 type-3 header stack buffer overflow (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2019-3823 curl: SMTP end-of-response out-of-bounds read (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2019-5435 curl: Integer overflows in curl_url_set() function (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2019-5443 curl: Windows OpenSSL engine code injection (important) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2019-5481 curl: double free due to subsequent call of realloc() (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2020-8169 libcurl: partial password leak over DNS on HTTP redirect (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2020-8286 curl: Inferior OCSP verification (moderate) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2021-22890 curl: TLS 1.3 session ticket mix-up with HTTPS proxy host (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2021-22897 curl: Cipher settings shared for all connections when using schannel TLS backed (low) quay:v3.3.4 found curl 7.29.0-59.el7_9.1 Unaffected components for: CVE-2021-22901 curl: Use-after-free in TLS session handling when using OpenSSL TLS backend (important) quay:v3.3.4 found jinja2 2.10.1 pyup.io-39525 (CVE-2020-28493) quay:v3.3.4 found rpm 4.11.3-45.el7 CVE-2017-7500 rpm: Following symlinks to directories when installing packages allows privilege escalation (moderate) quay:v3.3.4 found rpm 4.11.3-45.el7 CVE-2017-7501 rpm: Following symlinks to files when installing packages allows privilege escalation (moderate) quay:v3.3.4 found rpm 4.11.3-45.el7 CVE-2021-20266 rpm: missing length checks in hdrblobInit() (low) quay:v3.3.4 found rpm 4.11.3-45.el7 CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package (moderate) quay:v3.3.4 found rpm 4.11.3-45.el7 CVE-2021-3421 rpm: unsigned signature header leads to string injection into an rpm database (moderate) quay:v3.3.4 found rpm 4.11.3-45.el7 CVE-2021-35937 rpm: TOCTOU race in checks for unsafe symlinks (moderate) quay:v3.3.4 found rpm 4.11.3-45.el7 CVE-2021-35938 rpm: races with chown/chmod/capabilities calls during installation (moderate) quay:v3.3.4 found rpm 4.11.3-45.el7 CVE-2021-35939 rpm: checks for unsafe symlinks are not performed for intermediary directories (moderate) quay:v3.3.4 found rpm-build-libs 4.11.3-45.el7 CVE-2017-7500 rpm: Following symlinks to directories when installing packages allows privilege escalation (moderate) quay:v3.3.4 found rpm-build-libs 4.11.3-45.el7 CVE-2017-7501 rpm: Following symlinks to files when installing packages allows privilege escalation (moderate) quay:v3.3.4 found rpm-build-libs 4.11.3-45.el7 CVE-2021-20266 rpm: missing length checks in hdrblobInit() (low) quay:v3.3.4 found rpm-build-libs 4.11.3-45.el7 CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package (moderate) quay:v3.3.4 found rpm-build-libs 4.11.3-45.el7 CVE-2021-3421 rpm: unsigned signature header leads to string injection into an rpm database (moderate) quay:v3.3.4 found rpm-build-libs 4.11.3-45.el7 CVE-2021-35937 rpm: TOCTOU race in checks for unsafe symlinks (moderate) quay:v3.3.4 found rpm-build-libs 4.11.3-45.el7 CVE-2021-35938 rpm: races with chown/chmod/capabilities calls during installation (moderate) quay:v3.3.4 found rpm-build-libs 4.11.3-45.el7 CVE-2021-35939 rpm: checks for unsafe symlinks are not performed for intermediary directories (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 CVE-2013-1664 Python xml bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 CVE-2013-1665 Python xml bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 CVE-2013-7040 python: hash secret can be recovered remotely (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 CVE-2017-1000158 python: Integer overflow in PyString_DecodeEscape results in heap-base buffer overflow (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 CVE-2018-1000030 python: Heap-Buffer-Overflow and Heap-Use-After-Free in Objects/fileobject.c (low) quay:v3.3.4 found python-libs 2.7.5-90.el7 CVE-2019-18348 python: CRLF injection via the host part of the url passed to urlopen() (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 CVE-2019-9674 python: Nested zip file (Zip bomb) vulnerability in Lib/zipfile.py (low) quay:v3.3.4 found python-libs 2.7.5-90.el7 CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 CVE-2020-27619 python: Unsafe use of eval() on data retrieved via HTTP in the test suite (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 CVE-2021-23336 python: Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 CVE-2021-3177 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 Unaffected components for: CVE-2013-2099 python: ssl.match_hostname() DoS via certificates with specially crafted hostname wildcard patterns (low) quay:v3.3.4 found python-libs 2.7.5-90.el7 Unaffected components for: CVE-2013-4238 python: hostname check bypassing vulnerability in SSL module (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 Unaffected components for: CVE-2013-7338 python: malformed ZIP files could cause 100% CPU usage (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 Unaffected components for: CVE-2013-7440 python: wildcard matching rules do not follow RFC 6125 (low) quay:v3.3.4 found python-libs 2.7.5-90.el7 Unaffected components for: CVE-2014-1912 python: buffer overflow in socket.recvfrom_into() (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 Unaffected components for: CVE-2014-2667 python: os.makedirs(exist_ok=True) is not thread-safe in Python 3.x (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 Unaffected components for: CVE-2017-17522 python: Command injection in Lib/webbrowser.py (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 Unaffected components for: CVE-2018-1000802 python: Command injection in the shutil module (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 Unaffected components for: CVE-2018-20406 python: Integer overflow in Modules/_pickle.c allows for memory exhaustion if serializing gigabytes of data (low) quay:v3.3.4 found python-libs 2.7.5-90.el7 Unaffected components for: CVE-2020-15801 python: sys.path allowing code to be loaded from arbitrary locations (important) quay:v3.3.4 found python-libs 2.7.5-90.el7 Unaffected components for: CVE-2020-8315 python: unsafe dll loading in getpathp.c on Windows (moderate) quay:v3.3.4 found python-libs 2.7.5-90.el7 Unaffected components for: CVE-2021-3426 python: information disclosure via pydoc (moderate) quay:v3.3.4 found rpm-python 4.11.3-45.el7 CVE-2017-7500 rpm: Following symlinks to directories when installing packages allows privilege escalation (moderate) quay:v3.3.4 found rpm-python 4.11.3-45.el7 CVE-2017-7501 rpm: Following symlinks to files when installing packages allows privilege escalation (moderate) quay:v3.3.4 found rpm-python 4.11.3-45.el7 CVE-2021-20266 rpm: missing length checks in hdrblobInit() (low) quay:v3.3.4 found rpm-python 4.11.3-45.el7 CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package (moderate) quay:v3.3.4 found rpm-python 4.11.3-45.el7 CVE-2021-3421 rpm: unsigned signature header leads to string injection into an rpm database (moderate) quay:v3.3.4 found rpm-python 4.11.3-45.el7 CVE-2021-35937 rpm: TOCTOU race in checks for unsafe symlinks (moderate) quay:v3.3.4 found rpm-python 4.11.3-45.el7 CVE-2021-35938 rpm: races with chown/chmod/capabilities calls during installation (moderate) quay:v3.3.4 found rpm-python 4.11.3-45.el7 CVE-2021-35939 rpm: checks for unsafe symlinks are not performed for intermediary directories (moderate) quay:v3.3.4 found python-ipaddress 1.0.16-2.el7 Unaffected components for: CVE-2021-29921 python-ipaddress: Improper input validation of octal strings (moderate) quay:v3.3.4 found python-setuptools 0.9.8-7.el7 Unaffected components for: CVE-2013-1633 python-setuptools: easy_install insecure installation mechanism (moderate) quay:v3.3.4 found python-setuptools 0.9.8-7.el7 Unaffected components for: CVE-2013-7440 python: wildcard matching rules do not follow RFC 6125 (low) quay:v3.3.4 found json-c 0.11-4.el7_0 CVE-2020-12762 json-c: integer overflow and out-of-bounds write via a large JSON file (moderate) quay:v3.3.4 found procps-ng 3.3.10-28.el7 CVE-2018-1121 procps-ng, procps: process hiding through race condition enumerating /proc (low) quay:v3.3.4 found procps-ng 3.3.10-28.el7 CVE-2018-1123 procps-ng, procps: denial of service in ps via mmap buffer overflow (low) quay:v3.3.4 found procps-ng 3.3.10-28.el7 CVE-2018-1125 procps-ng, procps: stack buffer overflow in pgrep (low) quay:v3.3.4 found device-mapper 7:1.02.170-6.el7_9.3 CVE-2020-8991 lvm2: memory leak in vg_lookup in daemons/lvmetad/lvmetad-core.c (low) quay:v3.3.4 found dracut 033-572.el7 CVE-2016-4484 dracut: Brute force attack on LUKS password decryption via initramfs (moderate) quay:v3.3.4 found dracut 033-572.el7 Unaffected components for: CVE-2016-8637 dracut: Local information disclosure of initramfs when early cpio is used (moderate) quay:v3.3.4 found device-mapper-libs 7:1.02.170-6.el7_9.3 CVE-2020-8991 lvm2: memory leak in vg_lookup in daemons/lvmetad/lvmetad-core.c (low) quay:v3.3.4 found elfutils-libs 0.176-5.el7 CVE-2016-10254 elfutils: Memory allocation failure in allocate_elf (low) quay:v3.3.4 found elfutils-libs 0.176-5.el7 CVE-2016-10255 elfutils: Memory allocation failure in __libelf_set_rawdata_wrlock (elf_getdata.c) (low) quay:v3.3.4 found elfutils-libs 0.176-5.el7 CVE-2017-7609 elfutils: Memory allocation failure in elf_compress.c (low) quay:v3.3.4 found elfutils-libs 0.176-5.el7 CVE-2017-7607 elfutils: Heap-buffer overflow in the handle_gnu_hash function (low) quay:v3.3.4 found elfutils-libs 0.176-5.el7 CVE-2017-7608 elfutils: Heap-buffer overflow in the ebl_object_note_type_name function (low) quay:v3.3.4 found elfutils-libs 0.176-5.el7 CVE-2017-7610 elfutils: Heap-buffer overflow in the check_group function (low) quay:v3.3.4 found elfutils-libs 0.176-5.el7 CVE-2017-7611 elfutils: Heap-buffer overflow in the check_symtab_shndx function (low) quay:v3.3.4 found elfutils-libs 0.176-5.el7 CVE-2017-7612 elfutils: Heap-buffer overflow in the check_sysv_hash function (low) quay:v3.3.4 found elfutils-libs 0.176-5.el7 CVE-2017-7613 elfutils: elflint.c does not validate the number of sections and segments (low) quay:v3.3.4 found elfutils-libs 0.176-5.el7 Unaffected components for: CVE-2018-8769 elfutils: buffer over-read in ebldynamictagname.c:ebl_dynamic_tag_name() allows for denial of service (low) quay:v3.3.4 found elfutils-libs 0.176-5.el7 Unaffected components for: CVE-2019-7146 elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl (low) quay:v3.3.4 found dbus-libs 1:1.10.24-15.el7 CVE-2014-3635 dbus: heap-based buffer overflow flaw in file descriptor passing (moderate) quay:v3.3.4 found dbus-libs 1:1.10.24-15.el7 CVE-2014-3477 dbus: denial of service flaw in dbus-daemon (moderate) quay:v3.3.4 found dbus-libs 1:1.10.24-15.el7 CVE-2014-3532 dbus: denial of service in file descriptor passing feature (moderate) quay:v3.3.4 found dbus-libs 1:1.10.24-15.el7 CVE-2014-3533 dbus: denial of service when forwarding invalid file descriptors (moderate) quay:v3.3.4 found dbus-libs 1:1.10.24-15.el7 CVE-2014-3637 dbus: denial of service by creating unkillable D-Bus connections (low) quay:v3.3.4 found dbus-libs 1:1.10.24-15.el7 CVE-2014-3638 dbus: denial of service in method call handling (low) quay:v3.3.4 found dbus-libs 1:1.10.24-15.el7 CVE-2014-3639 dbus: denial of service flaw in incomplete connection handling (low) quay:v3.3.4 found dbus-libs 1:1.10.24-15.el7 CVE-2015-0245 dbus: denial of service in dbus systemd activation (low) quay:v3.3.4 found dbus-libs 1:1.10.24-15.el7 CVE-2020-35512 dbus: users with the same numeric UID could lead to use-after-free and undefined behaviour (low) quay:v3.3.4 found dbus-libs 1:1.10.24-15.el7 Unaffected components for: CVE-2014-7824 dbus: local denial of service via incomplete fix for CVE-2014-3636 (low) quay:v3.3.4 found dbus 1:1.10.24-15.el7 CVE-2014-3477 dbus: denial of service flaw in dbus-daemon (moderate) quay:v3.3.4 found dbus 1:1.10.24-15.el7 CVE-2014-3532 dbus: denial of service in file descriptor passing feature (moderate) quay:v3.3.4 found dbus 1:1.10.24-15.el7 CVE-2014-3533 dbus: denial of service when forwarding invalid file descriptors (moderate) quay:v3.3.4 found dbus 1:1.10.24-15.el7 CVE-2014-3638 dbus: denial of service in method call handling (low) quay:v3.3.4 found dbus 1:1.10.24-15.el7 CVE-2014-3635 dbus: heap-based buffer overflow flaw in file descriptor passing (moderate) quay:v3.3.4 found dbus 1:1.10.24-15.el7 CVE-2014-3637 dbus: denial of service by creating unkillable D-Bus connections (low) quay:v3.3.4 found dbus 1:1.10.24-15.el7 CVE-2014-3639 dbus: denial of service flaw in incomplete connection handling (low) quay:v3.3.4 found dbus 1:1.10.24-15.el7 CVE-2015-0245 dbus: denial of service in dbus systemd activation (low) quay:v3.3.4 found dbus 1:1.10.24-15.el7 CVE-2020-35512 dbus: users with the same numeric UID could lead to use-after-free and undefined behaviour (low) quay:v3.3.4 found dbus 1:1.10.24-15.el7 Unaffected components for: CVE-2014-7824 dbus: local denial of service via incomplete fix for CVE-2014-3636 (low) quay:v3.3.4 found subscription-manager 1.24.45-1.el7_9 Unaffected components for: CVE-2017-2663 subscription-manager: unsafe dbus interface (moderate) quay:v3.3.4 found vim-minimal 2:7.4.629-8.el7_9 CVE-2017-1000382 vim: Ignores umask when creating a swap file (low) quay:v3.3.4 found vim-minimal 2:7.4.629-8.el7_9 CVE-2017-11109 vim: Use-after-free via crafted file (low) quay:v3.3.4 found vim-minimal 2:7.4.629-8.el7_9 CVE-2017-17087 vim: Sets the group ownership of a .swp file to the editor's primary group (low) quay:v3.3.4 found vim-minimal 2:7.4.629-8.el7_9 CVE-2017-5953 vim: Tree length values not validated properly when handling a spell file (low) quay:v3.3.4 found vim-minimal 2:7.4.629-8.el7_9 CVE-2017-6350 vim: Integer overflow at an unserialize_uep memory allocation site (low) quay:v3.3.4 found vim-minimal 2:7.4.629-8.el7_9 CVE-2019-20807 vim: users can execute arbitrary OS commands via scripting interfaces in the rvim restricted mode (moderate) quay:v3.3.4 found vim-minimal 2:7.4.629-8.el7_9 Unaffected components for: CVE-2017-6349 vim: Integer overflow at a u_read_undo memory allocation site (low) quay:v3.3.4 found vim-minimal 2:7.4.629-8.el7_9 Unaffected components for: CVE-2019-20079 vim: Use after free in window.c (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2014-5044 gcc: integer overflow flaws in libgfortran (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2015-5276 gcc: Predictable randomness from std::random_device (low) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2016-2226 gcc: Exploitable buffer overflow (low) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2016-4487 gcc: Invalid write due to a use-after-free to array btypevec (low) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2016-4488 gcc: Invalid write due to a use-after-free to array ktypevec (low) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2016-4489 gcc: Invalid write due to integer overflow (low) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2016-4490 gcc: Write access violation (low) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2016-4491 gcc: Stack overflow due to infinite recursion in d_print_comp (low) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2016-4492 gcc: Read access violations (low) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2016-4493 gcc: Read access violations (low) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service (low) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2018-20673 libiberty: Integer overflow in demangle_template() function (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2019-14250 binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow (low) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2019-16276 golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2020-24553 golang: default Content-Type setting in net/http/cgi and net/http/fcgi could cause XSS (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2020-28366 golang: malicious symbol names can lead to code execution at build time (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2020-28367 golang: improper validation of cgo flags can lead to code execution at build time (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 CVE-2021-27918 golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 Unaffected components for: CVE-2002-2439 gcc: Integer overflow can occur during the computation of the memory region size for new[] operator (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 Unaffected components for: CVE-2016-4973 gcc: Targets using libssp for SSP are missing -D_FORTIFY_SOURCE functionality (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 Unaffected components for: CVE-2016-5386 Go: sets environmental variable based on user supplied Proxy request header (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 Unaffected components for: CVE-2018-12886 gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 Unaffected components for: CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 Unaffected components for: CVE-2019-15847 gcc: POWER9 "DARN" RNG intrinsic produces repeated output (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 Unaffected components for: CVE-2021-27919 golang: archive/zip: panic when calling Reader.Open (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 Unaffected components for: CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve (moderate) quay:v3.3.4 found libgomp 4.8.5-44.el7 Unaffected components for: CVE-2021-3115 golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (moderate) quay:v3.3.4 found rsync 3.1.2-10.el7 CVE-2014-9512 rsync: Transferring file outside destination path via just-sent symlink (moderate) quay:v3.3.4 found rsync 3.1.2-10.el7 CVE-2017-15994 rsync: Mishandles archaic checksums (moderate) quay:v3.3.4 found rsync 3.1.2-10.el7 CVE-2017-16548 rsync: Heap-based buffer over-read in receive_xattr function (moderate) quay:v3.3.4 found rsync 3.1.2-10.el7 CVE-2017-17433 rsync: recv_files function metadata handling allows for access restriction bypass (moderate) quay:v3.3.4 found rsync 3.1.2-10.el7 CVE-2017-17434 rsync: daemon does not check for fnamecmp filenames allowing for access restriction bypass (moderate) quay:v3.3.4 found rsync 3.1.2-10.el7 CVE-2018-5764 rsync: sanitization bypass in parse_argument in options.c (moderate) quay:v3.3.4 found rsync 3.1.2-10.el7 Unaffected components for: CVE-2014-2855 rsync: CPU consumption denial of service when authenticating with a non-existent username (moderate) quay:v3.3.4 found rsync 3.1.2-10.el7 Unaffected components for: CVE-2020-14387 rsync: rsync-ssl does not verify the hostname in the server certificate when using openssl (important) quay:v3.3.4 found libseccomp 2.3.1-4.el7 CVE-2019-9893 libseccomp: incorrect generation of syscall filters in libseccomp (moderate) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 CVE-2018-15919 openssh: User enumeration via malformed packets in authentication requests (low) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 CVE-2018-20685 openssh: scp client improper directory name validation (moderate) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 CVE-2019-6109 openssh: Missing character encoding in progress display allows for spoofing of scp client output (low) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 CVE-2019-6110 openssh: Acceptance and display of arbitrary stderr allows for spoofing of scp client output (low) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 CVE-2019-6111 openssh: Improper validation of object names allows malicious server to overwrite files via scp client (moderate) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 CVE-2020-14145 openssh: Observable Discrepancy leading to an information leak in the algorithm negotiation (moderate) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 CVE-2020-15778 openssh: scp allows command injection when using backtick characters in the destination argument (moderate) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 Unaffected components for: CVE-2013-4548 openssh: post-auth memory corruption when using AES-GCM cipher (moderate) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 Unaffected components for: CVE-2014-1692 openssh: uninitialized variable use in J-PAKE implementation (critical) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 Unaffected components for: CVE-2014-2532 openssh: AcceptEnv environment restriction bypass flaw (low) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 Unaffected components for: CVE-2015-5352 openssh: XSECURITY restrictions bypass under certain conditions in ssh(1) (moderate) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 Unaffected components for: CVE-2015-6565 openssh: Incorrectly set TTYs to be world-writable (low) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 Unaffected components for: CVE-2016-10010 openssh: privilege escalation via Unix domain socket forwarding (low) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 Unaffected components for: CVE-2016-1907 openssh: out-of-bounds read in packet handling code (moderate) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 Unaffected components for: CVE-2016-8858 openssh: Memory exhaustion due to unregistered KEXINIT handler after receiving message (moderate) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 Unaffected components for: CVE-2019-16905 openssh: an integer overflow in the private key parsing code for the XMSS key type (important) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 Unaffected components for: CVE-2020-12062 openssh: scp can send duplicate responses to the server upon a utimes system call failure leading to overwrite of arbitrary files (moderate) quay:v3.3.4 found openssh-clients 7.4p1-21.el7 Unaffected components for: CVE-2021-28041 openssh: double-free memory corruption may lead to arbitrary code execution (moderate) quay:v3.3.4 found cyrus-sasl-devel 2.1.26-23.el7 CVE-2019-19906 cyrus-sasl: denial of service in _sasl_add_string function (moderate) quay:v3.3.4 found cyrus-sasl-devel 2.1.26-23.el7 Unaffected components for: CVE-2013-4122 cyrus-sasl: NULL pointer dereference (DoS) when glibc v.2.17 or FIPS-140 enabled Linux system used (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 CVE-2019-1547 openssl: side-channel weak encryption vulnerability (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 CVE-2019-1551 openssl: Integer overflow in RSAZ modular exponentiation on x86_64 (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 CVE-2019-1563 openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 CVE-2020-1968 openssl: Information exposure when DH secret are reused across multiple TLS connections (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 CVE-2021-23840 openssl: integer overflow in CipherUpdate (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 CVE-2021-3601 openssl: Certificate with CA:FALSE is accepted as valid CA cert (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-1999-0428 openssl: allow remote attackers to reuse SSL sessions and bypass access controls (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2000-1254 openssl: Mishandling C bitwise-shift operations making easier to bypass protection mechanisms (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2009-5146 openssl: memory leak in hostname TLS extension (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2013-4353 openssl: client NULL dereference crash on malformed handshake packets (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2013-6449 openssl: crash when using TLS 1.2 caused by use of incorrect hash algorithm (important) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2013-6450 openssl: crash in DTLS renegotiation after packet loss (important) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-0076 openssl: ECDSA nonces susceptible to Yarom/Benger flush+reload cache side-channel attack (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-0160 openssl: information disclosure in handling of TLS heartbeat extension packets (important) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-2970 openssl: client-crash when parsing SRP parameters (VU#904060) (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-3512 openssl: SRP buffer overrun (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-3568 openssl: Build option no-ssl3 is incomplete (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-3569 openssl: denial of service in ssl23_get_client_hello function (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-5139 openssl: crash with SRP ciphersuite in Server Hello message (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-8730 TLS: incorrect check of padding bytes when using CBC cipher suites (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2014-9424 libressl: Double-free in ssl_parse_clienthello_use_srtp_ext() function (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-0207 openssl: DTLS segmentation fault in DTLSv1_listen (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-0208 openssl: segmentation fault for invalid PSS parameters (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-0285 openssl: handshake with unseeded PRNG (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-0290 openssl: multiblock corrupted pointer (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-0291 openssl: ClientHello sigalgs NULL pointer dereference DoS (important) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-1787 openssl: segmentation fault in client authentication with empty CKE and DHE (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-1788 OpenSSL: Malformed ECParameters causes infinite loop (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-1793 openssl: alternative chains certificate forgery (important) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-1794 OpenSSL: Anon DH ServerKeyExchange with 0 p parameter (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-2721 NSS: incorrectly permited skipping of ServerKeyExchange (MFSA 2015-71) (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2015-3193 OpenSSL: BN_mod_exp may produce incorrect results on x86_64 (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-0701 OpenSSL: DH small subgroups (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-0798 OpenSSL: Avoid memory leak in SRP (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-2176 openssl: EBCDIC overread in X509_NAME_oneline() (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-6303 openssl: Integer overflow in MDC2_Update() (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-6305 openssl: SSL_peek() hang on empty record (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-6307 openssl: excessive allocation of memory in tls_get_message_header() (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-6308 openssl: excessive allocation of memory in dtls1_preprocess_fragment() (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-6309 openssl: Use After Free for large message sizes (critical) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-7052 openssl: Missing CRL sanity check (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-7053 openssl: CMS Null dereference vulnerability (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-7054 openssl: Corrupting larger payloads when using ChaCha20/Poly1305 ciphersuites leads to DoS (important) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-7055 openssl: Carry propagating bug in Montgomery multiplication (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2016-7056 openssl: ECDSA P-256 timing attack key recovery (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2017-3730 openssl: Bad (EC)DHE parameters cause a client crash (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2017-3732 openssl: BN_mod_exp may produce incorrect results on x86_64 (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2017-3733 openssl: Encrypt-Then-Mac renegotiation crash (important) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2018-0733 openssl: Implementation bug in PA-RISC CRYPTO_memcmp function allows attackers to forge authenticated messages in a reduced number of attempts (moderate) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2019-1543 openssl: ChaCha20-Poly1305 with long nonces (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2019-1549 openssl: information disclosure in fork() (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2019-1552 openssl: Insecure path defaults vulnerability in mingw builds (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2020-1967 openssl: Segmentation fault in SSL_check_chain causes denial of service (important) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2021-23839 openssl: incorrect SSLv2 rollback protection (low) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2021-3449 openssl: NULL pointer dereference in signature_algorithms processing (important) quay:v3.3.4 found openssl 1:1.0.2k-21.el7_9 Unaffected components for: CVE-2021-3450 openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT (important) quay:v3.3.4 found memcached 0:1.4.15-10.el7_3.1 CVE-2017-9951 memcached: Heap-based buffer over-read in try_read_command function (incomplete fix for CVE-2016-8705) (low) quay:v3.3.4 found memcached 0:1.4.15-10.el7_3.1 CVE-2018-1000115 memcached: UDP server support allows spoofed traffic amplification DoS (moderate) quay:v3.3.4 found memcached 0:1.4.15-10.el7_3.1 CVE-2018-1000127 memcached: Integer Overflow in items.c:item_free() (moderate) quay:v3.3.4 found memcached 0:1.4.15-10.el7_3.1 Unaffected components for: CVE-2011-4971 memcached: specially crafted packet segmentation fault (low) quay:v3.3.4 found memcached 0:1.4.15-10.el7_3.1 Unaffected components for: CVE-2013-7239 memcached: SASL authentication allows wrong credentials to access memcache (moderate) quay:v3.3.4 found memcached 0:1.4.15-10.el7_3.1 Unaffected components for: CVE-2013-7290 memcached: remote DoS (segmentation fault) via a request to delete a key (low) quay:v3.3.4 found memcached 0:1.4.15-10.el7_3.1 Unaffected components for: CVE-2013-7291 memcached: remote DoS (crash) via a request that triggers "unbounded key print" (low) quay:v3.3.4 found memcached 0:1.4.15-10.el7_3.1 Unaffected components for: CVE-2019-11596 memcached: null-pointer dereference in "lru mode" and "lru temp_ttl" causing denial of service (moderate) quay:v3.3.4 found memcached 0:1.4.15-10.el7_3.1 Unaffected components for: CVE-2019-15026 memcached: stack-based buffer over-read in conn_to_str in memcached.c (moderate) quay:v3.3.4 found memcached 0:1.4.15-10.el7_3.1 Unaffected components for: CVE-2020-10931 memcached: mishandled memcpy into a stack-based buffer may lead to DoS (important) quay:v3.3.4 found autobahn 0.9.3.post3 pyup.io-25632 quay:v3.3.4 found autobahn 0.9.3.post3 pyup.io-39363 (CVE-2020-35678) quay:v3.3.4 found mpfr 3.1.1-4.el7 CVE-2014-9474 mpfr: buffer overflow in mpfr_strtofr (low) quay:v3.3.4 found freetype 2.8-14.el7_9.1 CVE-2014-9746 CVE-2014-9747 freetype: Use of uninitialized memory (low) quay:v3.3.4 found freetype 2.8-14.el7_9.1 CVE-2014-9746 CVE-2014-9747 freetype: Use of uninitialized memory (low) quay:v3.3.4 found freetype 2.8-14.el7_9.1 CVE-2014-9745 freetype: Infinite loop in parse_encoding in t1load.c (low) quay:v3.3.4 found freetype 2.8-14.el7_9.1 CVE-2016-10244 freetype: parse_charstrings function in type1/t1load.c does not ensure that a font contains a glyph name (moderate) quay:v3.3.4 found freetype 2.8-14.el7_9.1 CVE-2017-8105 freetype: heap-based buffer overflow related to the t1_decoder_parse_charstrings (moderate) quay:v3.3.4 found freetype 2.8-14.el7_9.1 CVE-2017-8287 freetype: heap-based buffer overflow related to the t1_builder_close_contour function (moderate) quay:v3.3.4 found freetype 2.8-14.el7_9.1 CVE-2018-6942 freetype: NULL pointer dereference in the Ins_GETVARIATION() function (low) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2014-2240 CVE-2014-2241 freetype: OOB stack-based read/write in cf2_hintmap_build() (important) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2014-2240 CVE-2014-2241 freetype: OOB stack-based read/write in cf2_hintmap_build() (important) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2014-9656 freetype: integer underflow in the tt_sbit_decoder_load_image() (low) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2014-9659 freetype: stack-based buffer overflow in cff/cf2intrp.c in the CFF CharString interpreter (important) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2014-9662 freetype: heap-based buffer overflow in cff/cf2ft.c (important) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2014-9665 freetype: integer overflow leading to heap-based buffer overflow in Load_SBit_Png() (important) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2014-9666 freetype: integer overflow in tt_sbit_decoder_init() leading to out-of-bounds read (low) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2014-9668 freetype: integer overflow in woff_open_font() leading to heap-based buffer overflow (important) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2014-9672 freetype: Array index error in the parse_fond function in base/ftmac.c (low) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2015-9290 freetype: buffer over-read in function T1_Get_Private_Dict in type1/t1parse.c (low) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2015-9382 freetype: mishandling ps_parser_skip_PS_token in an FT_New_Memory_Face operation in skip_comment, psaux/psobjs.c, leads to a buffer over-read (moderate) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2015-9383 freetype: a heap-based buffer over-read in tt_cmap14_validate in sfnt/ttcmap.c may lead to a DoS (moderate) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2016-10328 freetype: heap-based buffer overflow related to the cff_parser_run function (moderate) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2017-7857 freetype: heap-based buffer overflow related to the TT_Get_MM_Var function (moderate) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2017-7858 freetype: out-of-bounds write related to the TT_Get_MM_Var and sfnt_init_face functions (moderate) quay:v3.3.4 found freetype 2.8-14.el7_9.1 Unaffected components for: CVE-2017-7864 freetype: heap-based buffer overflow related to the tt_size_reset function (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 CVE-2013-4392 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 CVE-2016-6349 oci-register-machine: information exposure for docker containers (low) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 CVE-2017-18078 systemd: Unsafe handling of hard links allowing privilege escalation (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 CVE-2018-6954 systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 CVE-2019-3842 systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any" (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 CVE-2020-13529 systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 CVE-2020-13776 systemd: Mishandles numerical usernames beginning with decimal digits or 0x followed by hexadecimal digits (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2013-4327 systemd: insecure calling of polkit (important) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2013-4391 systemd: Integer overflow, leading to heap-based buffer overflow by processing native messages (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2013-4394 systemd: Improper sanitization of invalid XKB layouts descriptions (privilege escalation when custom PolicyKit local authority file used) (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2014-9770 systemd: weak permissions for journal files (low) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2015-7510 systemd: Stack overflow in nss-mymachines (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2015-8842 systemd: improper use of tmpfiles.d to create persistent journal files (low) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2016-10156 systemd: systemd creates world-writable suid files allowing root privilege escalation (important) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2017-1000082 systemd: fails to parse usernames that start with digits (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2017-15908 systemd: Infinite loop in the dns_packet_read_type_window() function (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2017-9217 systemd: Null pointer dereference in dns_packet_is_reply_for function (low) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2017-9445 systemd: Out-of-bounds write in systemd-resolved due to allocating too small buffer in dns_packet_new (important) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2018-15687 systemd: Dereference of symlinks in chown_recursive.c:chown_one() allows for modification of file privileges (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2018-20839 systemd: mishandling of the current keyboard mode check leading to passwords being disclosed in cleartext to attacker (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2018-21029 systemd: incorrect certificate validation results in acceptance of any certificate signed by a trusted certificate authority for DNS over TLS (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2019-15718 systemd: systemd-resolved allows unprivileged users to configure DNS (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2019-3843 systemd: services with DynamicUser can create SUID/SGID binaries (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2019-3844 systemd: services with DynamicUser can get new privileges and create SGID binaries (moderate) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2019-9619 systemd: not enabled pam_systemd for non-interactive sessions (low) quay:v3.3.4 found systemd-sysv 219-78.el7_9.2 Unaffected components for: CVE-2020-1712 systemd: use-after-free when asynchronous polkit queries are performed (important) quay:v3.3.4 found iproute 4.11.0-30.el7 CVE-2019-20795 iproute: use-after-free in get_netnsid_from_name in ip/ipnetns.c (low) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 RHSA-2021:0343: perl security update (Moderate) (fixed: 4:5.16.3-299.el7_9) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 CVE-2013-7422 perl: segmentation fault in S_regmatch on negative backreference (low) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 CVE-2015-8853 perl: regexp matching hangs indefinitely on illegal UTF-8 input (moderate) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 CVE-2016-1238 perl: loading of modules from current directory (moderate) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 CVE-2016-2381 perl: ambiguous environment variables handling (moderate) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 CVE-2016-6185 perl: XSLoader loads relative paths not included in @INC (moderate) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 Unaffected components for: CVE-2011-0761 perl: NULL pointer dereference via crafted SOCKET, DIRHANDLE or FILEHANDLE value (low) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 Unaffected components for: CVE-2014-4330 perl-Data-Dumper: deep recursion stack overflow (low) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 Unaffected components for: CVE-2015-8608 perl: out-of-bounds read and buffer overflow in functions VDir::MapPathA and VDir::MapPathW via a crafted drive letter or a pInName argument (moderate) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 Unaffected components for: CVE-2017-12837 perl: Heap buffer overflow in regular expression compiler (low) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 Unaffected components for: CVE-2017-12883 perl: Buffer over-read in regular expression parser (moderate) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 Unaffected components for: CVE-2018-18312 perl: Heap-based buffer overflow in S_handle_regex_sets() (moderate) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 Unaffected components for: CVE-2018-18313 perl: Heap-based buffer read overflow in S_grok_bslash_N() (low) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 Unaffected components for: CVE-2018-18314 perl: Heap-based buffer overflow in S_regatom() (moderate) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 Unaffected components for: CVE-2018-6797 perl: heap write overflow in regcomp.c (moderate) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 Unaffected components for: CVE-2018-6798 perl: heap read overflow in regexec.c (moderate) quay:v3.3.4 found perl-libs 4:5.16.3-297.el7 Unaffected components for: CVE-2018-6913 perl: heap buffer overflow in pp_pack.c (low)