openkfw / TruBudget

A blockchain-based workflow tool for efficient and transparent project management
https://openkfw.github.io/trubudget-website/
GNU General Public License v3.0
85 stars 39 forks source link

Security Report: Image Vulnerabilities #1599

Closed github-actions[bot] closed 8 months ago

github-actions[bot] commented 8 months ago

Last scan date

1/12/2024

Present Vulnerabilities

Vulnerability IDPkgNameTitleSeverityStatusFixed VersionPublished DateAffectsLinks
CVE-2022-32207curlUnpreserved file permissionsCRITICALfixed7.80.0-r22022-07-07T13:15:08.403Z
  • frontend
    CVE-2022-32221curlPOST following PUT confusionCRITICALfixed7.80.0-r42022-12-05T22:15:10.343Z
    • frontend
      CVE-2023-23914curlcurl: HSTS ignored on multiple requestsCRITICALfixed7.80.0-r62023-02-23T20:15:13.637Z
      • frontend
        CVE-2023-38545curlcurl: heap based buffer overflow in the SOCKS5 proxy handshakeCRITICALfixed8.4.0-r02023-10-18T04:15:11.077Z
        • frontend
          CVE-2022-27780curlcurl: percent-encoded path separator in URL hostHIGHfixed7.80.0-r22022-06-02T14:15:44.267Z
          • frontend
            CVE-2022-27781curlCERTINFO never-ending busy-loopHIGHfixed7.80.0-r22022-06-02T14:15:44.467Z
            • frontend
              CVE-2022-27782curlTLS and SSH connection too eager reuseHIGHfixed7.80.0-r22022-06-02T14:15:44.663Z
              • frontend
                CVE-2022-42915curlHTTP proxy double-freeHIGHfixed7.80.0-r42022-10-29T20:15:09.7Z
                • frontend
                  CVE-2022-42916curlHSTS bypass via IDNHIGHfixed7.80.0-r42022-10-29T02:15:09.047Z
                  • frontend
                    CVE-2022-43551curlcurl: HSTS bypass via IDNHIGHfixed7.80.0-r52022-12-23T15:15:15.777Z
                    • frontend
                      CVE-2023-27533curlcurl: TELNET option IAC injectionHIGHfixed8.0.1-r02023-03-30T20:15:07.373Z
                      • frontend
                        CVE-2023-27534curlcurl: SFTP path ~ resolving discrepancyHIGHfixed8.0.1-r02023-03-30T20:15:07.427Z
                        • frontend
                          CVE-2023-28319curluse after free in SSH sha256 fingerprint checkHIGHfixed8.1.0-r02023-05-26T21:15:10.02Z
                          • frontend
                            CVE-2023-38039curlcurl: out of heap memory issue due to missing limit on header quantityHIGHfixed8.3.0-r02023-09-15T04:15:10.127Z
                            • frontend
                              CVE-2022-27405freetypeFreeType: Segmentation violation via FNT_Size_RequestHIGHfixed2.11.1-r22022-04-22T14:15:09.483Z
                              • frontend
                                CVE-2022-27406freetypeFreetype: Segmentation violation via FT_Request_SizeHIGHfixed2.11.1-r22022-04-22T14:15:09.537Z
                                • frontend
                                  CVE-2022-4450libcrypto1.1openssl: double free after calling PEM_read_bio_exHIGHfixed1.1.1t-r02023-02-08T20:15:23.973Z
                                  • frontend
                                  • api
                                  • blockchain
                                  • provisioning
                                  • excel-export-service
                                  • email-notification-service
                                  • storage-service
                                  • logging-service
                                  • migration
                                  • frontend-collector
                                    CVE-2023-0215libcrypto1.1openssl: use-after-free following BIO_new_NDEFHIGHfixed1.1.1t-r02023-02-08T20:15:24.107Z
                                    • frontend
                                    • api
                                    • blockchain
                                    • provisioning
                                    • excel-export-service
                                    • email-notification-service
                                    • storage-service
                                    • logging-service
                                    • migration
                                    • frontend-collector
                                      CVE-2023-0286libcrypto1.1openssl: X.400 address type confusion in X.509 GeneralNameHIGHfixed1.1.1t-r02023-02-08T20:15:24.267Z
                                      • frontend
                                      • api
                                      • blockchain
                                      • provisioning
                                      • excel-export-service
                                      • email-notification-service
                                      • storage-service
                                      • logging-service
                                      • migration
                                      • frontend-collector
                                      CVE-2023-0464libcrypto1.1openssl: Denial of service by excessive resource usage in verifying X509 policy constraintsHIGHfixed1.1.1t-r22023-03-22T17:15:13.13Z
                                      • frontend
                                      • api
                                      • blockchain
                                      • provisioning
                                      • excel-export-service
                                      • email-notification-service
                                      • storage-service
                                      • logging-service
                                      • migration
                                      • frontend-collector
                                        CVE-2023-1999libwebpMozilla: libwebp: Double-free in libwebpHIGHfixed1.2.2-r12023-06-20T12:15:09.6Z
                                        • frontend
                                          CVE-2023-4863libwebplibwebp: Heap buffer overflow in WebP CodecHIGHfixed1.2.2-r22023-09-12T15:15:24.327Z
                                          • frontend
                                            CVE-2022-2309libxml2lxml: NULL Pointer Dereference in lxmlHIGHfixed2.9.14-r12022-07-05T10:15:08.763Z
                                            • frontend
                                            CVE-2022-40303libxml2libxml2: integer overflows with XML_PARSE_HUGEHIGHfixed2.9.14-r22022-11-23T00:15:11.007Z
                                            • frontend
                                              CVE-2022-40304libxml2libxml2: dict corruption caused by entity reference cyclesHIGHfixed2.9.14-r22022-11-23T18:15:12.167Z
                                              • frontend
                                                CVE-2022-29458ncurses-libssegfaulting OOB readHIGHfixed6.3_p20211120-r12022-04-18T21:15:07.6Z
                                                • frontend
                                                • api
                                                • blockchain
                                                  CVE-2023-29491ncurses-libsncurses: Local users can trigger security-relevant memory corruption via malformed dataHIGHfixed6.3_p20211120-r22023-04-14T01:15:08.57Z
                                                  • frontend
                                                  • api
                                                  • blockchain
                                                    CVE-2023-35945nghttp2-libsHTTP/2 memory leak in nghttp2 codecHIGHfixed1.46.0-r12023-07-13T21:15:08.88Z
                                                    • frontend
                                                    CVE-2023-44487nghttp2-libsHTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)HIGHfixed1.46.0-r22023-10-10T14:15:10.883Z
                                                    • frontend
                                                    • e2e-test
                                                    CVE-2022-1586pcre2pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.cCRITICALfixed10.40-r02022-05-16T21:15:07.793Z
                                                    • frontend
                                                    • api
                                                    • blockchain
                                                      CVE-2022-1587pcre2pcre2: Out-of-bounds read in get_recurse_data_length in pcre2_jit_compile.cCRITICALfixed10.40-r02022-05-16T21:15:07.847Z
                                                      • frontend
                                                      • api
                                                      • blockchain
                                                        CVE-2022-41409pcre2Integer overflow vulnerability in pcre2test before 10.41 allows attack ...HIGHfixed10.42-r02023-07-18T14:15:12.197Z
                                                        • frontend
                                                          CVE-2022-37434zlibzlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra fieldCRITICALfixed1.2.12-r22022-08-05T07:15:07.24Z
                                                          • frontend
                                                          • api
                                                          • blockchain
                                                          • provisioning
                                                          • excel-export-service
                                                          • email-notification-service
                                                          • storage-service
                                                          • logging-service
                                                          • migration
                                                          • frontend-collector
                                                            CVE-2021-3999libc-binOff-by-one buffer overflow/underflow in getcwd()HIGHfixed2.31-13+deb11u42022-08-24T16:15:09.077Z
                                                            • api
                                                            • blockchain
                                                              CVE-2023-4911libc-binglibc: buffer overflow in ld.so leading to privilege escalationHIGHfixed2.31-13+deb11u72023-10-03T18:15:10.463Z
                                                              • api
                                                              • blockchain
                                                                CVE-2022-2509libgnutls30gnutls: Double free during gnutls_pkcs7_verifyHIGHfixed3.7.1-5+deb11u22022-08-01T14:15:09.89Z
                                                                • api
                                                                • blockchain
                                                                  CVE-2023-0361libgnutls30gnutls: timing side-channel in the TLS RSA key exchange codeHIGHfixed3.7.1-5+deb11u32023-02-15T18:15:11.683Z
                                                                  • api
                                                                  • blockchain
                                                                    CVE-2022-42898libgssapi-krb5-2krb5: integer overflow vulnerabilities in PAC parsingHIGHfixed1.18.3-6+deb11u32022-12-25T06:15:09.427Z
                                                                    • api
                                                                    • blockchain
                                                                    CVE-2022-2068libssl1.1openssl: the c_rehash script allows command injectionCRITICALfixed1.1.1n-0+deb11u32022-06-21T15:15:09.06Z
                                                                    • api
                                                                    • blockchain
                                                                      CVE-2021-46848libtasn1-6libtasn1: Out-of-bound access in ETYPE_OKCRITICALfixed4.16.0-2+deb11u12022-10-24T14:15:49.973Z
                                                                      • api
                                                                      • blockchain
                                                                        CVE-2023-25775linux-libc-devkernel: irdma: Improper access controlCRITICALfixed5.10.205-22023-08-11T03:15:18.94Z
                                                                        • api
                                                                          CVE-2023-35827linux-libc-devrace condition leading to use-after-free in ravb_remove()HIGHfixed5.10.205-22023-06-18T22:15:09.373Z
                                                                          • api
                                                                            CVE-2023-46813linux-libc-devkernel: SEV-ES local priv escalationHIGHfixed5.10.205-22023-10-27T03:15:08.27Z
                                                                            • api
                                                                              CVE-2023-5178linux-libc-devkernel: use after free in nvmet_tcp_free_crypto in NVMeHIGHfixed5.10.205-22023-11-01T17:15:11.92Z
                                                                              • api
                                                                                CVE-2023-51780linux-libc-devkernel: use-after-free in net/atm/ioctl.cHIGHfixed5.10.205-22024-01-11T19:15:12.5Z
                                                                                • api
                                                                                  CVE-2023-51781linux-libc-devkernel: use-after-free in net/appletalk/ddp.cHIGHfixed5.10.205-22024-01-11T19:15:12.553Z
                                                                                  • api
                                                                                    CVE-2023-5717linux-libc-devkernel: A heap out-of-bounds writeHIGHfixed5.10.205-22023-10-25T18:17:43.913Z
                                                                                    • api
                                                                                      CVE-2023-6531linux-libc-devkernel: GC's deletion of an SKB races with unix_stream_read_generic() leading to UAFHIGHfixed5.10.205-2-
                                                                                      • api
                                                                                        CVE-2023-6817linux-libc-devkernel: inactive elements in nft_pipapo_walkHIGHfixed5.10.205-22023-12-18T15:15:10.21Z
                                                                                        • api
                                                                                          CVE-2023-6931linux-libc-devkernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_sizeHIGHfixed5.10.205-22023-12-19T14:15:08.277Z
                                                                                          • api
                                                                                            CVE-2023-6932linux-libc-devkernel: use-after-free in IPv4 IGMPHIGHfixed5.10.205-22023-12-19T14:15:08.46Z
                                                                                            • api
                                                                                              CVE-2021-46828libtirpc-commonlibtirpc: DoS vulnerability with lots of connectionsHIGHfixed1.3.1-1+deb11u12022-07-20T06:15:07.907Z
                                                                                              • blockchain
                                                                                                CVE-2022-30065busyboxbusybox: A use-after-free in Busybox's awk applet leads to denial of serviceHIGHfixed1.35.0-r152022-05-18T15:15:10.24Z
                                                                                                • provisioning
                                                                                                • excel-export-service
                                                                                                • email-notification-service
                                                                                                • storage-service
                                                                                                • logging-service
                                                                                                • migration
                                                                                                • frontend-collector
                                                                                                  CVE-2021-41617openssh-clientprivilege escalation when AuthorizedKeysCommand or AuthorizedPrincipalsCommand are configuredHIGHfixed1:8.4p1-5+deb11u32021-09-26T19:15:07.263Z
                                                                                                  • e2e-test
                                                                                                    CVE-2023-5367xserver-commonxorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputPropertyHIGHfixed2:1.20.11-1+deb11u82023-10-25T20:15:18.323Z
                                                                                                    • e2e-test
                                                                                                      CVE-2023-6377xserver-commonxorg-x11-server: out-of-bounds memory reads/writes in XKB button actionsHIGHfixed2:1.20.11-1+deb11u102023-12-13T07:15:30.03Z
                                                                                                      • e2e-test
                                                                                                        CVE-2023-6478xserver-commonxorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderPropertyHIGHfixed2:1.20.11-1+deb11u92023-12-13T07:15:31.213Z
                                                                                                        • e2e-test
                                                                                                          SamuelPull commented 8 months ago

                                                                                                          Closing this issue and triggering scan manually.