tubone24 / blog

tubone's Blog made by Gatsby.js and Netlify
https://blog.tubone-project24.xyz/
Other
6 stars 2 forks source link

Update html.tsx #1383

Closed tubone24 closed 11 months ago

tubone24 commented 11 months ago

PR title

Status

READY/IN DEVELOPMENT/HOLD

Description

A few sentences describing the overall goals of the pull request's commits.

Related PRs

List related PRs against other branches:

branch PR
other_pr_master [link]()
other_pr_develop [link]()

Todos

Steps to Test or Reproduce

Outline the steps to test or reproduce the PR here.

git pull --prune
git checkout <feature_branch>
yarn test

Preview Deploy

Describe the URL of the Preview Deploy.

[link]()

Impacted Areas in Application

List general components of the application that this PR will affect:

Screenshot

Replace FIXME_BRANCH_NAME, FIXME_PR_NUMBER in the URL below with this branch name and PR number.

Desktop

Width 1200px

Desktop Home

Mobile

Width 400px

mobile home
github-actions[bot] commented 11 months ago

Snyk vulnerability report

OSS packages

Tested 1715 dependencies for known issues, found 10 issues, 40 vulnerable paths. Issues to fix by upgrading: Upgrade gatsby@4.25.7 to gatsby@5.0.0 to fix ✗ Information Exposure [Medium Severity][https://security.snyk.io/vuln/SNYK-JS-GATSBYCLI-5671903] in gatsby-cli@4.25.0 introduced by gatsby@4.25.7 > gatsby-cli@4.25.0 ✗ Heap-based Buffer Overflow [Critical Severity][https://security.snyk.io/vuln/SNYK-JS-SHARP-5922108] in sharp@0.30.7 introduced by gatsby-plugin-manifest@4.23.1 > sharp@0.30.7 and 3 other path(s) Upgrade gatsby-plugin-feed@4.23.1 to gatsby-plugin-feed@5.0.0 to fix ✗ Heap-based Buffer Overflow [Critical Severity][https://security.snyk.io/vuln/SNYK-JS-SHARP-5922108] in sharp@0.30.7 introduced by gatsby-plugin-manifest@4.23.1 > sharp@0.30.7 and 3 other path(s) Upgrade gatsby-plugin-manifest@4.23.1 to gatsby-plugin-manifest@5.10.0 to fix ✗ Heap-based Buffer Overflow [Critical Severity][https://security.snyk.io/vuln/SNYK-JS-SHARP-5922108] in sharp@0.30.7 introduced by gatsby-plugin-manifest@4.23.1 > sharp@0.30.7 and 3 other path(s) Upgrade gatsby-transformer-remark@5.25.1 to gatsby-transformer-remark@6.10.0 to fix ✗ Information Exposure [Medium Severity][https://security.snyk.io/vuln/SNYK-JS-GATSBYTRANSFORMERREMARK-5671901] in gatsby-transformer-remark@5.25.1 introduced by gatsby-transformer-remark@5.25.1 ✗ Improper Input Validation (new) [Medium Severity][https://security.snyk.io/vuln/SNYK-JS-POSTCSS-5926692] in postcss@8.4.16 introduced by gatsby@4.25.7 > postcss@8.4.16 and 5 other path(s) Issues with no direct upgrade or patch: ✗ Regular Expression Denial of Service (ReDoS) [High Severity][https://security.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908] in ansi-regex@2.1.1 introduced by gatsby@4.25.7 > gatsby-cli@4.25.0 > pretty-error@2.1.2 > renderkid@2.0.7 > strip-ansi@3.0.1 > ansi-regex@2.1.1 This issue was fixed in versions: 3.0.1, 4.1.1, 5.0.1, 6.0.1 ✗ Incomplete List of Disallowed Inputs [Critical Severity][https://security.snyk.io/vuln/SNYK-JS-BABELTRAVERSE-5962462] in @babel/traverse@7.19.1 introduced by gatsby@4.25.7 > @babel/traverse@7.19.1 and 21 other path(s) This issue was fixed in versions: 7.23.2, 8.0.0-alpha.4 ✗ Regular Expression Denial of Service (ReDoS) [Medium Severity][https://security.snyk.io/vuln/SNYK-JS-CSSWHAT-1298035] in css-what@3.4.2 introduced by gatsby-plugin-optimize-svgs@1.0.5 > svgo@1.3.2 > css-select@2.1.0 > css-what@3.4.2 This issue was fixed in versions: 5.0.1 ✗ Regular Expression Denial of Service (ReDoS) [Medium Severity][https://security.snyk.io/vuln/SNYK-JS-HTMLMINIFIER-3091181] in html-minifier@4.0.0 introduced by html-minifier@4.0.0 No upgrade or patch available ✗ Command Injection [High Severity][https://security.snyk.io/vuln/SNYK-JS-LODASHTEMPLATE-1088054] in lodash.template@4.5.0 introduced by gatsby-plugin-offline@5.23.1 > workbox-build@4.3.1 > lodash.template@4.5.0 No upgrade or patch available ✗ Regular Expression Denial of Service (ReDoS) [High Severity][https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795] in semver@7.0.0 introduced by gatsby-legacy-polyfills@2.23.0 > core-js-compat@3.9.0 > semver@7.0.0 and 1 other path(s) This issue was fixed in versions: 5.7.2, 6.3.1, 7.5.2 Organization: tubone24 Package manager: yarn Target file: yarn.lock Project name: blog Open source: no Project path: . Licenses: enabled

Application

✗ [Medium] Path Traversal Path: scripts/benchmark.js, line 23 Info: Unsanitized input from a command line argument flows into fs.writeFileSync, where it is used as a path. This may result in a Path Traversal vulnerability and allow an attacker to write to arbitrary files. ✗ [Medium] Path Traversal Path: scripts/benchmark.js, line 25 Info: Unsanitized input from a command line argument flows into fs.writeFileSync, where it is used as a path. This may result in a Path Traversal vulnerability and allow an attacker to write to arbitrary files. ✗ [Medium] Path Traversal Path: scripts/benchmark.js, line 41 Info: Unsanitized input from a command line argument flows into fs.writeFileSync, where it is used as a path. This may result in a Path Traversal vulnerability and allow an attacker to write to arbitrary files. ✔ Test completed Organization: tubone24 Test type: Static code analysis Project path: . Summary: 3 Code issues found 3 [Medium]

IaC

Snyk Infrastructure as Code - Snyk testing Infrastructure as Code configuration issues. ✔ Test completed. Issues No vulnerable paths were found! ------------------------------------------------------- Test Summary Organization: tubone24 Project name: tubone24/blog ✔ Files without issues: 3 ✗ Files with issues: 0 Ignored issues: 0 Total issues: 0 [ 0 critical, 0 high, 0 medium, 0 low ] ------------------------------------------------------- Tip New: Share your test results in the Snyk Web UI with the option --report

Container

Testing test-blog... ✗ Low severity vulnerability found in util-linux/libuuid1 Description: Integer Overflow or Wraparound Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-UTILLINUX-1534833 Introduced through: util-linux/libuuid1@2.33.1-0.1, e2fsprogs@1.44.5-1+deb10u3, util-linux/mount@2.33.1-0.1, util-linux/fdisk@2.33.1-0.1, util-linux/libblkid1@2.33.1-0.1, util-linux@2.33.1-0.1, sysvinit/sysvinit-utils@2.93-8, util-linux/bsdutils@1:2.33.1-0.1, util-linux/libfdisk1@2.33.1-0.1, util-linux/libmount1@2.33.1-0.1, util-linux/libsmartcols1@2.33.1-0.1 From: util-linux/libuuid1@2.33.1-0.1 From: e2fsprogs@1.44.5-1+deb10u3 > util-linux/libuuid1@2.33.1-0.1 From: e2fsprogs@1.44.5-1+deb10u3 > util-linux/libblkid1@2.33.1-0.1 > util-linux/libuuid1@2.33.1-0.1 and 25 more... ✗ Low severity vulnerability found in util-linux/libuuid1 Description: Information Exposure Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-UTILLINUX-2401082 Introduced through: util-linux/libuuid1@2.33.1-0.1, e2fsprogs@1.44.5-1+deb10u3, util-linux/mount@2.33.1-0.1, util-linux/fdisk@2.33.1-0.1, util-linux/libblkid1@2.33.1-0.1, util-linux@2.33.1-0.1, sysvinit/sysvinit-utils@2.93-8, util-linux/bsdutils@1:2.33.1-0.1, util-linux/libfdisk1@2.33.1-0.1, util-linux/libmount1@2.33.1-0.1, util-linux/libsmartcols1@2.33.1-0.1 From: util-linux/libuuid1@2.33.1-0.1 From: e2fsprogs@1.44.5-1+deb10u3 > util-linux/libuuid1@2.33.1-0.1 From: e2fsprogs@1.44.5-1+deb10u3 > util-linux/libblkid1@2.33.1-0.1 > util-linux/libuuid1@2.33.1-0.1 and 25 more... ✗ Low severity vulnerability found in tar Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-TAR-1063001 Introduced through: tar@1.30+dfsg-6 From: tar@1.30+dfsg-6 ✗ Low severity vulnerability found in tar Description: CVE-2005-2541 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-TAR-312331 Introduced through: tar@1.30+dfsg-6 From: tar@1.30+dfsg-6 ✗ Low severity vulnerability found in tar Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-TAR-3253529 Introduced through: tar@1.30+dfsg-6 From: tar@1.30+dfsg-6 ✗ Low severity vulnerability found in tar Description: NULL Pointer Dereference Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-TAR-341203 Introduced through: tar@1.30+dfsg-6 From: tar@1.30+dfsg-6 ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Authentication Bypass Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-1291056 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Uncontrolled Recursion Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-2332026 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Link Following Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-305144 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Privilege Chaining Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-345386 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Incorrect Privilege Assignment Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-345391 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Missing Release of Resource after Effective Lifetime Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-542807 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Improper Validation of Integrity Check Value Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-5733386 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Improper Validation of Integrity Check Value Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-5733393 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Improper Validation of Integrity Check Value Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-5733397 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in shadow/passwd Description: Time-of-check Time-of-use (TOCTOU) Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-306205 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in shadow/passwd Description: Incorrect Permission Assignment for Critical Resource Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-306230 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in shadow/passwd Description: Access Restriction Bypass Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-306250 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in shadow/passwd Description: NULL Pointer Dereference Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-3310899 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in shadow/passwd Description: Incorrect Permission Assignment for Critical Resource Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-539852 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in shadow/passwd Description: Arbitrary Code Injection Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-5423925 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in shadow/passwd Description: CVE-2023-4641 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-5879153 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in perl/perl-base Description: Improper Verification of Cryptographic Signature Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PERL-1925980 Introduced through: perl/perl-base@5.28.1-6+deb10u1 From: perl/perl-base@5.28.1-6+deb10u1 ✗ Low severity vulnerability found in perl/perl-base Description: Link Following Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PERL-327793 Introduced through: perl/perl-base@5.28.1-6+deb10u1 From: perl/perl-base@5.28.1-6+deb10u1 ✗ Low severity vulnerability found in perl/perl-base Description: Improper Certificate Validation Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PERL-5489186 Introduced through: perl/perl-base@5.28.1-6+deb10u1 From: perl/perl-base@5.28.1-6+deb10u1 ✗ Low severity vulnerability found in perl/perl-base Description: Improper Certificate Validation Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PERL-5489188 Introduced through: perl/perl-base@5.28.1-6+deb10u1 From: perl/perl-base@5.28.1-6+deb10u1 ✗ Low severity vulnerability found in pcre3/libpcre3 Description: Out-of-Bounds Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PCRE3-345321 Introduced through: pcre3/libpcre3@2:8.39-12 From: pcre3/libpcre3@2:8.39-12 ✗ Low severity vulnerability found in pcre3/libpcre3 Description: Out-of-Bounds Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PCRE3-345353 Introduced through: pcre3/libpcre3@2:8.39-12 From: pcre3/libpcre3@2:8.39-12 ✗ Low severity vulnerability found in pcre3/libpcre3 Description: Uncontrolled Recursion Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PCRE3-345502 Introduced through: pcre3/libpcre3@2:8.39-12 From: pcre3/libpcre3@2:8.39-12 ✗ Low severity vulnerability found in pcre3/libpcre3 Description: Out-of-Bounds Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PCRE3-345530 Introduced through: pcre3/libpcre3@2:8.39-12 From: pcre3/libpcre3@2:8.39-12 ✗ Low severity vulnerability found in pcre3/libpcre3 Description: Integer Overflow or Wraparound Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PCRE3-572367 Introduced through: pcre3/libpcre3@2:8.39-12 From: pcre3/libpcre3@2:8.39-12 ✗ Low severity vulnerability found in pcre3/libpcre3 Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PCRE3-572368 Introduced through: pcre3/libpcre3@2:8.39-12 From: pcre3/libpcre3@2:8.39-12 ✗ Low severity vulnerability found in ncurses/libtinfo6 Description: Out-of-bounds Write Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-NCURSES-1655739 Introduced through: ncurses/libtinfo6@6.1+20181013-2+deb10u3, bash@5.0-4, ncurses/ncurses-bin@6.1+20181013-2+deb10u3, util-linux/fdisk@2.33.1-0.1, util-linux/mount@2.33.1-0.1, ncurses/libncursesw6@6.1+20181013-2+deb10u3, ncurses/ncurses-base@6.1+20181013-2+deb10u3 From: ncurses/libtinfo6@6.1+20181013-2+deb10u3 From: bash@5.0-4 > ncurses/libtinfo6@6.1+20181013-2+deb10u3 From: ncurses/ncurses-bin@6.1+20181013-2+deb10u3 > ncurses/libtinfo6@6.1+20181013-2+deb10u3 and 7 more... ✗ Low severity vulnerability found in ncurses/libtinfo6 Description: Out-of-bounds Write Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-NCURSES-5421196 Introduced through: ncurses/libtinfo6@6.1+20181013-2+deb10u3, bash@5.0-4, ncurses/ncurses-bin@6.1+20181013-2+deb10u3, util-linux/fdisk@2.33.1-0.1, util-linux/mount@2.33.1-0.1, ncurses/libncursesw6@6.1+20181013-2+deb10u3, ncurses/ncurses-base@6.1+20181013-2+deb10u3 From: ncurses/libtinfo6@6.1+20181013-2+deb10u3 From: bash@5.0-4 > ncurses/libtinfo6@6.1+20181013-2+deb10u3 From: ncurses/ncurses-bin@6.1+20181013-2+deb10u3 > ncurses/libtinfo6@6.1+20181013-2+deb10u3 and 7 more... ✗ Low severity vulnerability found in lz4/liblz4-1 Description: Out-of-bounds Write Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LZ4-473072 Introduced through: lz4/liblz4-1@1.8.3-1+deb10u1, apt@1.8.2.3 From: lz4/liblz4-1@1.8.3-1+deb10u1 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > lz4/liblz4-1@1.8.3-1+deb10u1 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 > lz4/liblz4-1@1.8.3-1+deb10u1 ✗ Low severity vulnerability found in libtasn1-6 Description: CVE-2018-1000654 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBTASN16-339585 Introduced through: libtasn1-6@4.13-3, apt@1.8.2.3 From: libtasn1-6@4.13-3 From: apt@1.8.2.3 > gnutls28/libgnutls30@3.6.7-4+deb10u9 > libtasn1-6@4.13-3 ✗ Low severity vulnerability found in libsepol/libsepol1 Description: Use After Free Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBSEPOL-1315628 Introduced through: libsepol/libsepol1@2.8-1, adduser@3.118 From: libsepol/libsepol1@2.8-1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 > libsemanage/libsemanage1@2.8-2 > libsepol/libsepol1@2.8-1 ✗ Low severity vulnerability found in libsepol/libsepol1 Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBSEPOL-1315630 Introduced through: libsepol/libsepol1@2.8-1, adduser@3.118 From: libsepol/libsepol1@2.8-1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 > libsemanage/libsemanage1@2.8-2 > libsepol/libsepol1@2.8-1 ✗ Low severity vulnerability found in libsepol/libsepol1 Description: Use After Free Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBSEPOL-1315636 Introduced through: libsepol/libsepol1@2.8-1, adduser@3.118 From: libsepol/libsepol1@2.8-1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 > libsemanage/libsemanage1@2.8-2 > libsepol/libsepol1@2.8-1 ✗ Low severity vulnerability found in libsepol/libsepol1 Description: Use After Free Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBSEPOL-1315642 Introduced through: libsepol/libsepol1@2.8-1, adduser@3.118 From: libsepol/libsepol1@2.8-1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 > libsemanage/libsemanage1@2.8-2 > libsepol/libsepol1@2.8-1 ✗ Low severity vulnerability found in libseccomp/libseccomp2 Description: CVE-2019-9893 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBSECCOMP-341044 Introduced through: libseccomp/libseccomp2@2.3.3-4, apt@1.8.2.3 From: libseccomp/libseccomp2@2.3.3-4 From: apt@1.8.2.3 > libseccomp/libseccomp2@2.3.3-4 ✗ Low severity vulnerability found in libidn2/libidn2-0 Description: Improper Input Validation Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBIDN2-474100 Introduced through: libidn2/libidn2-0@2.0.5-1+deb10u1, apt@1.8.2.3 From: libidn2/libidn2-0@2.0.5-1+deb10u1 From: apt@1.8.2.3 > gnutls28/libgnutls30@3.6.7-4+deb10u9 > libidn2/libidn2-0@2.0.5-1+deb10u1 ✗ Low severity vulnerability found in libgcrypt20 Description: Information Exposure Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBGCRYPT20-1297893 Introduced through: libgcrypt20@1.8.4-5+deb10u1, apt@1.8.2.3 From: libgcrypt20@1.8.4-5+deb10u1 From: apt@1.8.2.3 > gnupg2/gpgv@2.2.12-1+deb10u2 > libgcrypt20@1.8.4-5+deb10u1 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 > libgcrypt20@1.8.4-5+deb10u1 ✗ Low severity vulnerability found in libgcrypt20 Description: Use of a Broken or Risky Cryptographic Algorithm Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBGCRYPT20-391902 Introduced through: libgcrypt20@1.8.4-5+deb10u1, apt@1.8.2.3 From: libgcrypt20@1.8.4-5+deb10u1 From: apt@1.8.2.3 > gnupg2/gpgv@2.2.12-1+deb10u2 > libgcrypt20@1.8.4-5+deb10u1 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 > libgcrypt20@1.8.4-5+deb10u1 ✗ Low severity vulnerability found in libgcrypt20 Description: Race Condition Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBGCRYPT20-460489 Introduced through: libgcrypt20@1.8.4-5+deb10u1, apt@1.8.2.3 From: libgcrypt20@1.8.4-5+deb10u1 From: apt@1.8.2.3 > gnupg2/gpgv@2.2.12-1+deb10u2 > libgcrypt20@1.8.4-5+deb10u1 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 > libgcrypt20@1.8.4-5+deb10u1 ✗ Low severity vulnerability found in gnutls28/libgnutls30 Description: Improper Input Validation Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GNUTLS28-340755 Introduced through: gnutls28/libgnutls30@3.6.7-4+deb10u9, apt@1.8.2.3 From: gnutls28/libgnutls30@3.6.7-4+deb10u9 From: apt@1.8.2.3 > gnutls28/libgnutls30@3.6.7-4+deb10u9 ✗ Low severity vulnerability found in gnupg2/gpgv Description: Out-of-bounds Write Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GNUPG2-3330746 Introduced through: gnupg2/gpgv@2.2.12-1+deb10u2, apt@1.8.2.3 From: gnupg2/gpgv@2.2.12-1+deb10u2 From: apt@1.8.2.3 > gnupg2/gpgv@2.2.12-1+deb10u2 ✗ Low severity vulnerability found in gnupg2/gpgv Description: Use of a Broken or Risky Cryptographic Algorithm Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GNUPG2-535553 Introduced through: gnupg2/gpgv@2.2.12-1+deb10u2, apt@1.8.2.3 From: gnupg2/gpgv@2.2.12-1+deb10u2 From: apt@1.8.2.3 > gnupg2/gpgv@2.2.12-1+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Uncontrolled Recursion Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-338106 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Uncontrolled Recursion Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-338163 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Resource Management Errors Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-356735 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Out-of-Bounds Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-452228 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: CVE-2019-1010023 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-452267 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Use of Insufficiently Random Values Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-453375 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Information Exposure Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-453640 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Use After Free Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-5894106 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Use After Free Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-5894107 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in gcc-8/libstdc++6 Description: Insufficient Entropy Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GCC8-469413 Introduced through: gcc-8/libstdc++6@8.3.0-6, apt@1.8.2.3, gcc-8/gcc-8-base@8.3.0-6, gcc-8/libgcc1@1:8.3.0-6 From: gcc-8/libstdc++6@8.3.0-6 From: apt@1.8.2.3 > gcc-8/libstdc++6@8.3.0-6 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > gcc-8/libstdc++6@8.3.0-6 and 2 more... ✗ Low severity vulnerability found in gcc-8/libstdc++6 Description: CVE-2023-4039 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GCC8-5901315 Introduced through: gcc-8/libstdc++6@8.3.0-6, apt@1.8.2.3, gcc-8/gcc-8-base@8.3.0-6, gcc-8/libgcc1@1:8.3.0-6 From: gcc-8/libstdc++6@8.3.0-6 From: apt@1.8.2.3 > gcc-8/libstdc++6@8.3.0-6 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > gcc-8/libstdc++6@8.3.0-6 and 2 more... ✗ Low severity vulnerability found in e2fsprogs/libcom-err2 Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-E2FSPROGS-2628482 Introduced through: e2fsprogs/libcom-err2@1.44.5-1+deb10u3, e2fsprogs@1.44.5-1+deb10u3, e2fsprogs/libext2fs2@1.44.5-1+deb10u3, e2fsprogs/libss2@1.44.5-1+deb10u3 From: e2fsprogs/libcom-err2@1.44.5-1+deb10u3 From: e2fsprogs@1.44.5-1+deb10u3 > e2fsprogs/libcom-err2@1.44.5-1+deb10u3 From: e2fsprogs@1.44.5-1+deb10u3 > e2fsprogs/libss2@1.44.5-1+deb10u3 > e2fsprogs/libcom-err2@1.44.5-1+deb10u3 and 5 more... ✗ Low severity vulnerability found in coreutils Description: Improper Input Validation Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-COREUTILS-317465 Introduced through: coreutils@8.30-3 From: coreutils@8.30-3 ✗ Low severity vulnerability found in coreutils Description: Race Condition Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-COREUTILS-317494 Introduced through: coreutils@8.30-3 From: coreutils@8.30-3 ✗ Low severity vulnerability found in bash Description: Improper Check for Dropped Privileges Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-BASH-536280 Introduced through: bash@5.0-4 From: bash@5.0-4 ✗ Low severity vulnerability found in apt/libapt-pkg5.0 Description: Improper Verification of Cryptographic Signature Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-APT-407502 Introduced through: apt/libapt-pkg5.0@1.8.2.3, apt@1.8.2.3 From: apt/libapt-pkg5.0@1.8.2.3 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 From: apt@1.8.2.3 ✗ Medium severity vulnerability found in systemd/libsystemd0 Description: Off-by-one Error Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-3111121 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... Fixed in: 241-7~deb10u10 ✗ Medium severity vulnerability found in systemd/libsystemd0 Description: CVE-2022-4415 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-3177744 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Medium severity vulnerability found in ncurses/libtinfo6 Description: Out-of-bounds Write Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-NCURSES-5862705 Introduced through: ncurses/libtinfo6@6.1+20181013-2+deb10u3, bash@5.0-4, ncurses/ncurses-bin@6.1+20181013-2+deb10u3, util-linux/fdisk@2.33.1-0.1, util-linux/mount@2.33.1-0.1, ncurses/libncursesw6@6.1+20181013-2+deb10u3, ncurses/ncurses-base@6.1+20181013-2+deb10u3 From: ncurses/libtinfo6@6.1+20181013-2+deb10u3 From: bash@5.0-4 > ncurses/libtinfo6@6.1+20181013-2+deb10u3 From: ncurses/ncurses-bin@6.1+20181013-2+deb10u3 > ncurses/libtinfo6@6.1+20181013-2+deb10u3 and 7 more... Fixed in: 6.1+20181013-2+deb10u4 ✗ High severity vulnerability found in systemd/libsystemd0 Description: CVE-2023-26604 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-3339153 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... Fixed in: 241-7~deb10u9 ✗ High severity vulnerability found in gnutls28/libgnutls30 Description: Information Exposure Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GNUTLS28-3318300 Introduced through: gnutls28/libgnutls30@3.6.7-4+deb10u9, apt@1.8.2.3 From: gnutls28/libgnutls30@3.6.7-4+deb10u9 From: apt@1.8.2.3 > gnutls28/libgnutls30@3.6.7-4+deb10u9 Fixed in: 3.6.7-4+deb10u10 ✗ High severity vulnerability found in glibc/libc-bin Description: Out-of-bounds Write Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-559488 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ High severity vulnerability found in gcc-8/libstdc++6 Description: Information Exposure Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GCC8-347558 Introduced through: gcc-8/libstdc++6@8.3.0-6, apt@1.8.2.3, gcc-8/gcc-8-base@8.3.0-6, gcc-8/libgcc1@1:8.3.0-6 From: gcc-8/libstdc++6@8.3.0-6 From: apt@1.8.2.3 > gcc-8/libstdc++6@8.3.0-6 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > gcc-8/libstdc++6@8.3.0-6 and 2 more... ✗ Critical severity vulnerability found in libtasn1-6 Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBTASN16-3061094 Introduced through: libtasn1-6@4.13-3, apt@1.8.2.3 From: libtasn1-6@4.13-3 From: apt@1.8.2.3 > gnutls28/libgnutls30@3.6.7-4+deb10u9 > libtasn1-6@4.13-3 Fixed in: 4.13-3+deb10u1 ✗ Critical severity vulnerability found in db5.3/libdb5.3 Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-DB53-2825169 Introduced through: db5.3/libdb5.3@5.3.28+dfsg1-0.5, adduser@3.118 From: db5.3/libdb5.3@5.3.28+dfsg1-0.5 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 > pam/libpam-modules@1.3.1-5 > db5.3/libdb5.3@5.3.28+dfsg1-0.5 ------------ Detected 27 vulnerabilities for node@18.12.1 ------------ ✗ Low severity vulnerability found in node Description: Improper Certificate Validation Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741888 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Low severity vulnerability found in node Description: Improper Certificate Validation Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741892 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Low severity vulnerability found in node Description: Insecure Randomness Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741899 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Timing Attack Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326669 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326682 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Use After Free Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326683 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326684 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326685 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326686 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Privilege Escalation Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3329554 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741792 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: HTTP Request Smuggling Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741793 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Inconsistency Between Implementation and Documented Design Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741796 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Buffer Over-read Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741894 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741895 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Insecure Randomness Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741896 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Buffer Underwrite (Buffer Underflow) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741900 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Privilege Escalation Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5756501 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Improper Access Control Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5843454 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.17.1 ✗ Medium severity vulnerability found in node Description: Access Restriction Bypass Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5848030 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.17.1 ✗ High severity vulnerability found in node Description: Insecure Permissions Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326666 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ High severity vulnerability found in node Description: Access of Resource Using Incompatible Type ('Type Confusion') Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326668 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ High severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326688 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ High severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3329555 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ High severity vulnerability found in node Description: Prototype Pollution Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741794 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ High severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741889 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ High severity vulnerability found in node Description: Arbitrary Code Injection Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5848038 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.17.1 Organization: tubone24 Package manager: deb Project name: docker-image|test-blog Docker image: test-blog Platform: linux/amd64 Base image: node:18.12.1-buster-slim Licenses: enabled Tested 85 dependencies for known issues, found 100 issues. Base Image Vulnerabilities Severity node:18.12.1-buster-slim 100 2 critical, 11 high, 20 medium, 67 low Recommendations for base image upgrade: Minor upgrades Base Image Vulnerabilities Severity node:18.18.1-buster-slim 68 1 critical, 2 high, 1 medium, 64 low Major upgrades Base Image Vulnerabilities Severity node:20.8-buster-slim 68 1 critical, 2 high, 1 medium, 64 low Alternative image types Base Image Vulnerabilities Severity node:20.8-bookworm-slim 30 0 critical, 0 high, 0 medium, 30 low node:20.8-bullseye-slim 53 0 critical, 0 high, 0 medium, 53 low node:20.7.0-slim 33 0 critical, 1 high, 2 medium, 30 low node:20.8-bullseye 273 1 critical, 3 high, 6 medium, 263 low Learn more: https://docs.snyk.io/products/snyk-container/getting-around-the-snyk-container-ui/base-image-detection
github-actions[bot] commented 11 months ago

Deploy Preview

Deploy path: /home/runner/work/blog/blog/public Functions path: /home/runner/work/blog/blog/functions/src Configuration path: /home/runner/work/blog/blog/netlify.toml Deploying to draft URL...

Logs: https://app.netlify.com/sites/pensive-lamport-5822d2/deploys/652b8055b9951d3a3e9139ed Website Draft URL: https://652b8055b9951d3a3e9139ed--pensive-lamport-5822d2.netlify.app

If everything looks good on your draft URL, deploy it to your main site URL with the --prod flag. netlify deploy --prod

github-actions[bot] commented 11 months ago

Bundle Analyzer URL

https://652b8055b9951d3a3e9139ed--pensive-lamport-5822d2.netlify.app/webpack-bundle-analyser

github-actions[bot] commented 11 months ago

Lighthouse Score

Desktop

performance: 75 accessibility: 100 best-practices: 95 seo: 92 pwa: 100

Mobile

performance: 52 accessibility: 100 best-practices: 91 seo: 93 pwa: 100

github-actions[bot] commented 11 months ago

Storybook Preview

Deploy path: /home/runner/work/blog/blog/storybook-static Functions path: /home/runner/work/blog/blog/functions/src Configuration path: /home/runner/work/blog/blog/netlify.toml Deploying to draft URL...

Logs: https://app.netlify.com/sites/blog-storybook/deploys/652b80e457bf9139d63c603b Website Draft URL: https://652b80e457bf9139d63c603b--blog-storybook.netlify.app

If everything looks good on your draft URL, deploy it to your main site URL with the --prod flag. netlify deploy --prod

github-actions[bot] commented 11 months ago

Memlab leaks report

``` page-load [7.6MB] (baseline) [s1] > action-on-page [9.3MB] (target) [s2] > revert [9.5MB] (final) [s3] ------2 clusters------ --Similar leaks in this run: 1229-- --Retained size of leaked objects: 115.7KB-- [] (synthetic) @1 [10.7MB] --4 (shortcut)---> [Window / https://blog.tubone-project24.xyz] (object) @6211 [78.9KB] --setInterval (property)---> [] (closure) @43319 [72 bytes] --context (internal)---> [] (object) @178049 [20 bytes] --previous (internal)---> [] (object) @113819 [35KB] --n (variable)---> [t] (closure) @181287 [1.3KB] --context (internal)---> [] (object) @90739 [43KB] --n (variable)---> [Object] (object) @171381 [42.8KB] --449 (element)---> [Object] (object) @171755 [24 bytes] --exports (property)---> [r] (closure) @193991 [2.6KB] --hasData (property)---> [] (closure) @194491 [76 bytes] --context (internal)---> [] (object) @191293 [1.4KB] --e (variable)---> [Object] (object) @191273 [1KB] --2 (element)---> [Object] (object) @350189 [76 bytes] --aaAutocomplete (property)---> [f] (object) @350193 [348 bytes] --$node (property)---> [q] (object) @353025 [188 bytes] --0 (element)---> [Detached HTMLSpanElement] (native) @340463 [616 bytes] --7 (element)---> [Detached HTMLDivElement] (native) @340903 [296 bytes] --8 (element)---> [Detached HTMLDivElement] (native) @340565 [384 bytes] --6 (element)---> [Detached HTMLHRElement] (native) @340901 [296 bytes] --6 (element)---> [Detached HTMLDivElement] (native) @340875 [384 bytes] --6 (element)---> [Detached HTMLAnchorElement] (native) @340885 [1.5KB] --12 (element)---> [Detached InternalNode] (native) @67812 [312 bytes] --1 (element)---> [Detached InternalNode] (native) @89268 [256 bytes] --4 (element)---> [Detached ElementIntersectionObserverData] (native) @35466 [72 bytes] --Similar leaks in this run: 539-- --Retained size of leaked objects: 49KB-- [] (synthetic) @1 [10.7MB] --4 (shortcut)---> [Window / https://blog.tubone-project24.xyz] (object) @6211 [78.9KB] --___replace (property)---> [] (closure) @43803 [76 bytes] --context (internal)---> [] (object) @134189 [724 bytes] --a (variable)---> [Module] (object) @170449 [6.1KB] --get version (property)---> [version] (closure) @93393 [76 bytes] --context (internal)---> [] (object) @93403 [6.3KB] --Qn (variable)---> [y] (object) @445725 [368 bytes] --props (property)---> [Object] (object) @489273 [28 bytes] --children (property)---> [Object] (object) @485515 [296 bytes] --props (property)---> [Object] (object) @485111 [56 bytes] --children (property)---> [Object] (object) @445143 [1.7KB] --__ (property)---> [Object] (object) @444907 [1.7KB] --__ (property)---> [Object] (object) @445721 [1.4KB] --__ (property)---> [Object] (object) @445685 [1.2KB] --__d (property)---> [Detached HTMLDivElement] (native) @340853 [440 bytes] --5 (element)---> [Detached HTMLDivElement] (native) @340851 [384 bytes] --5 (element)---> [Detached HTMLDivElement] (native) @340849 [384 bytes] --6 (element)---> [Detached HTMLDivElement] (native) @340423 [14.1KB] --5 (element)---> [Detached HTMLAnchorElement] (native) @340425 [2.2KB] --11 (element)---> [Detached HTMLAnchorElement] (native) @340431 [2.2KB] --12 (element)---> [Detached HTMLAnchorElement] (native) @340437 [2.2KB] --8 (element)---> [Detached HTMLSpanElement] (native) @340441 [384 bytes] --6 (element)---> [Detached InternalNode] (native) @30954 [240 bytes] --2 (element)---> [Detached InternalNode] (native) @30956 [56 bytes] --1 (element)---> [Detached NodeList] (native) @55966 [56 bytes] ```
github-actions[bot] commented 11 months ago

Deploy Preview

Deploy path: /home/runner/work/blog/blog/public Functions path: /home/runner/work/blog/blog/functions/src Configuration path: /home/runner/work/blog/blog/netlify.toml Deploying to draft URL...

Logs: https://app.netlify.com/sites/pensive-lamport-5822d2/deploys/652b840d1393ec39836b2b5e Website Draft URL: https://652b840d1393ec39836b2b5e--pensive-lamport-5822d2.netlify.app

If everything looks good on your draft URL, deploy it to your main site URL with the --prod flag. netlify deploy --prod

github-actions[bot] commented 11 months ago

Memlab leaks report

``` page-load [7.2MB] (baseline) [s1] > action-on-page [8.9MB] (target) [s2] > revert [9.1MB] (final) [s3] ------2 clusters------ --Similar leaks in this run: 1229-- --Retained size of leaked objects: 123.1KB-- [] (synthetic) @1 [10.3MB] --6 (shortcut)---> [Window / https://blog.tubone-project24.xyz] (object) @6221 [62.3KB] --setTimeout (property)---> [] (closure) @95707 [72 bytes] --context (internal)---> [] (object) @95711 [20 bytes] --previous (internal)---> [] (object) @43209 [35KB] --n (variable)---> [t] (closure) @43293 [1.3KB] --context (internal)---> [] (object) @104969 [42.8KB] --n (variable)---> [Object] (object) @212179 [42.7KB] --449 (element)---> [Object] (object) @212675 [24 bytes] --exports (property)---> [r] (closure) @77915 [2.6KB] --hasData (property)---> [] (closure) @157811 [76 bytes] --context (internal)---> [] (object) @78439 [1.4KB] --e (variable)---> [Object] (object) @78441 [1KB] --2 (element)---> [Object] (object) @326187 [76 bytes] --aaAutocomplete (property)---> [f] (object) @329069 [348 bytes] --$node (property)---> [q] (object) @330701 [188 bytes] --0 (element)---> [Detached HTMLSpanElement] (native) @322549 [616 bytes] --7 (element)---> [Detached HTMLDivElement] (native) @323485 [5.7KB] --7 (element)---> [Detached HTMLDivElement] (native) @323019 [384 bytes] --6 (element)---> [Detached HTMLDivElement] (native) @321987 [384 bytes] --5 (element)---> [Detached HTMLAnchorElement] (native) @321989 [1.6KB] --11 (element)---> [Detached HTMLAnchorElement] (native) @322011 [2.2KB] --12 (element)---> [Detached HTMLAnchorElement] (native) @322025 [2.2KB] --12 (element)---> [Detached HTMLAnchorElement] (native) @322039 [2.2KB] --12 (element)---> [Detached HTMLAnchorElement] (native) @322053 [2.2KB] --12 (element)---> [Detached HTMLAnchorElement] (native) @322067 [2.2KB] --12 (element)---> [Detached HTMLAnchorElement] (native) @322081 [2.2KB] --12 (element)---> [Detached HTMLAnchorElement] (native) @322105 [2.2KB] --12 (element)---> [Detached HTMLAnchorElement] (native) @323049 [2.2KB] --13 (element)---> [Detached InternalNode] (native) @37174 [488 bytes] --1 (element)---> [Detached InternalNode] (native) @37176 [432 bytes] --4 (element)---> [Detached ElementIntersectionObserverData] (native) @45476 [72 bytes] --Similar leaks in this run: 539-- --Retained size of leaked objects: 49KB-- [] (synthetic) @1 [10.3MB] --6 (shortcut)---> [Window / https://blog.tubone-project24.xyz] (object) @6221 [62.3KB] --___replace (property)---> [] (closure) @166825 [76 bytes] --context (internal)---> [] (object) @166209 [724 bytes] --a (variable)---> [Module] (object) @78915 [6.1KB] --get version (property)---> [version] (closure) @107575 [76 bytes] --context (internal)---> [] (object) @107585 [6.3KB] --Qn (variable)---> [y] (object) @431169 [368 bytes] --props (property)---> [Object] (object) @445733 [28 bytes] --children (property)---> [Object] (object) @445735 [296 bytes] --props (property)---> [Object] (object) @448711 [56 bytes] --children (property)---> [Object] (object) @448713 [1.2KB] --__ (property)---> [Object] (object) @474435 [1.1KB] --__ (property)---> [Object] (object) @474441 [940 bytes] --__ (property)---> [Object] (object) @466073 [736 bytes] --__d (property)---> [Detached HTMLDivElement] (native) @322973 [440 bytes] --5 (element)---> [Detached HTMLDivElement] (native) @322981 [384 bytes] --5 (element)---> [Detached HTMLDivElement] (native) @323055 [384 bytes] --5 (element)---> [Detached HTMLDivElement] (native) @323053 [7KB] --5 (element)---> [Detached HTMLDivElement] (native) @323051 [6.3KB] --6 (element)---> [Detached HTMLDivElement] (native) @323043 [5.2KB] --5 (element)---> [Detached HTMLDivElement] (native) @323041 [4.3KB] --5 (element)---> [Detached HTMLPictureElement] (native) @323039 [3.4KB] --5 (element)---> [Detached HTMLSourceElement] (native) @323037 [1.5KB] --10 (element)---> [Detached InternalNode] (native) @34116 [416 bytes] --1 (element)---> [Detached InternalNode] (native) @34118 [360 bytes] --2 (element)---> [Detached NamedNodeMap] (native) @46788 [40 bytes] ```
github-actions[bot] commented 11 months ago

Snyk vulnerability report

OSS packages

Tested 1715 dependencies for known issues, found 10 issues, 40 vulnerable paths. Issues to fix by upgrading: Upgrade gatsby@4.25.7 to gatsby@5.0.0 to fix ✗ Information Exposure [Medium Severity][https://security.snyk.io/vuln/SNYK-JS-GATSBYCLI-5671903] in gatsby-cli@4.25.0 introduced by gatsby@4.25.7 > gatsby-cli@4.25.0 ✗ Heap-based Buffer Overflow [Critical Severity][https://security.snyk.io/vuln/SNYK-JS-SHARP-5922108] in sharp@0.30.7 introduced by gatsby-plugin-manifest@4.23.1 > sharp@0.30.7 and 3 other path(s) Upgrade gatsby-plugin-feed@4.23.1 to gatsby-plugin-feed@5.0.0 to fix ✗ Heap-based Buffer Overflow [Critical Severity][https://security.snyk.io/vuln/SNYK-JS-SHARP-5922108] in sharp@0.30.7 introduced by gatsby-plugin-manifest@4.23.1 > sharp@0.30.7 and 3 other path(s) Upgrade gatsby-plugin-manifest@4.23.1 to gatsby-plugin-manifest@5.10.0 to fix ✗ Heap-based Buffer Overflow [Critical Severity][https://security.snyk.io/vuln/SNYK-JS-SHARP-5922108] in sharp@0.30.7 introduced by gatsby-plugin-manifest@4.23.1 > sharp@0.30.7 and 3 other path(s) Upgrade gatsby-transformer-remark@5.25.1 to gatsby-transformer-remark@6.10.0 to fix ✗ Information Exposure [Medium Severity][https://security.snyk.io/vuln/SNYK-JS-GATSBYTRANSFORMERREMARK-5671901] in gatsby-transformer-remark@5.25.1 introduced by gatsby-transformer-remark@5.25.1 ✗ Improper Input Validation (new) [Medium Severity][https://security.snyk.io/vuln/SNYK-JS-POSTCSS-5926692] in postcss@8.4.16 introduced by gatsby@4.25.7 > postcss@8.4.16 and 5 other path(s) Issues with no direct upgrade or patch: ✗ Regular Expression Denial of Service (ReDoS) [High Severity][https://security.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908] in ansi-regex@2.1.1 introduced by gatsby@4.25.7 > gatsby-cli@4.25.0 > pretty-error@2.1.2 > renderkid@2.0.7 > strip-ansi@3.0.1 > ansi-regex@2.1.1 This issue was fixed in versions: 3.0.1, 4.1.1, 5.0.1, 6.0.1 ✗ Incomplete List of Disallowed Inputs [Critical Severity][https://security.snyk.io/vuln/SNYK-JS-BABELTRAVERSE-5962462] in @babel/traverse@7.19.1 introduced by gatsby@4.25.7 > @babel/traverse@7.19.1 and 21 other path(s) This issue was fixed in versions: 7.23.2, 8.0.0-alpha.4 ✗ Regular Expression Denial of Service (ReDoS) [Medium Severity][https://security.snyk.io/vuln/SNYK-JS-CSSWHAT-1298035] in css-what@3.4.2 introduced by gatsby-plugin-optimize-svgs@1.0.5 > svgo@1.3.2 > css-select@2.1.0 > css-what@3.4.2 This issue was fixed in versions: 5.0.1 ✗ Regular Expression Denial of Service (ReDoS) [Medium Severity][https://security.snyk.io/vuln/SNYK-JS-HTMLMINIFIER-3091181] in html-minifier@4.0.0 introduced by html-minifier@4.0.0 No upgrade or patch available ✗ Command Injection [High Severity][https://security.snyk.io/vuln/SNYK-JS-LODASHTEMPLATE-1088054] in lodash.template@4.5.0 introduced by gatsby-plugin-offline@5.23.1 > workbox-build@4.3.1 > lodash.template@4.5.0 No upgrade or patch available ✗ Regular Expression Denial of Service (ReDoS) [High Severity][https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795] in semver@7.0.0 introduced by gatsby-legacy-polyfills@2.23.0 > core-js-compat@3.9.0 > semver@7.0.0 and 1 other path(s) This issue was fixed in versions: 5.7.2, 6.3.1, 7.5.2 Organization: tubone24 Package manager: yarn Target file: yarn.lock Project name: blog Open source: no Project path: . Licenses: enabled

Application

✗ [Medium] Path Traversal Path: scripts/benchmark.js, line 23 Info: Unsanitized input from a command line argument flows into fs.writeFileSync, where it is used as a path. This may result in a Path Traversal vulnerability and allow an attacker to write to arbitrary files. ✗ [Medium] Path Traversal Path: scripts/benchmark.js, line 25 Info: Unsanitized input from a command line argument flows into fs.writeFileSync, where it is used as a path. This may result in a Path Traversal vulnerability and allow an attacker to write to arbitrary files. ✗ [Medium] Path Traversal Path: scripts/benchmark.js, line 41 Info: Unsanitized input from a command line argument flows into fs.writeFileSync, where it is used as a path. This may result in a Path Traversal vulnerability and allow an attacker to write to arbitrary files. ✔ Test completed Organization: tubone24 Test type: Static code analysis Project path: . Summary: 3 Code issues found 3 [Medium]

IaC

Snyk Infrastructure as Code - Snyk testing Infrastructure as Code configuration issues. ✔ Test completed. Issues No vulnerable paths were found! ------------------------------------------------------- Test Summary Organization: tubone24 Project name: tubone24/blog ✔ Files without issues: 3 ✗ Files with issues: 0 Ignored issues: 0 Total issues: 0 [ 0 critical, 0 high, 0 medium, 0 low ] ------------------------------------------------------- Tip New: Share your test results in the Snyk Web UI with the option --report

Container

Testing test-blog... ✗ Low severity vulnerability found in util-linux/libuuid1 Description: Integer Overflow or Wraparound Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-UTILLINUX-1534833 Introduced through: util-linux/libuuid1@2.33.1-0.1, e2fsprogs@1.44.5-1+deb10u3, util-linux/mount@2.33.1-0.1, util-linux/fdisk@2.33.1-0.1, util-linux/libblkid1@2.33.1-0.1, util-linux@2.33.1-0.1, sysvinit/sysvinit-utils@2.93-8, util-linux/bsdutils@1:2.33.1-0.1, util-linux/libfdisk1@2.33.1-0.1, util-linux/libmount1@2.33.1-0.1, util-linux/libsmartcols1@2.33.1-0.1 From: util-linux/libuuid1@2.33.1-0.1 From: e2fsprogs@1.44.5-1+deb10u3 > util-linux/libuuid1@2.33.1-0.1 From: e2fsprogs@1.44.5-1+deb10u3 > util-linux/libblkid1@2.33.1-0.1 > util-linux/libuuid1@2.33.1-0.1 and 25 more... ✗ Low severity vulnerability found in util-linux/libuuid1 Description: Information Exposure Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-UTILLINUX-2401082 Introduced through: util-linux/libuuid1@2.33.1-0.1, e2fsprogs@1.44.5-1+deb10u3, util-linux/mount@2.33.1-0.1, util-linux/fdisk@2.33.1-0.1, util-linux/libblkid1@2.33.1-0.1, util-linux@2.33.1-0.1, sysvinit/sysvinit-utils@2.93-8, util-linux/bsdutils@1:2.33.1-0.1, util-linux/libfdisk1@2.33.1-0.1, util-linux/libmount1@2.33.1-0.1, util-linux/libsmartcols1@2.33.1-0.1 From: util-linux/libuuid1@2.33.1-0.1 From: e2fsprogs@1.44.5-1+deb10u3 > util-linux/libuuid1@2.33.1-0.1 From: e2fsprogs@1.44.5-1+deb10u3 > util-linux/libblkid1@2.33.1-0.1 > util-linux/libuuid1@2.33.1-0.1 and 25 more... ✗ Low severity vulnerability found in tar Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-TAR-1063001 Introduced through: tar@1.30+dfsg-6 From: tar@1.30+dfsg-6 ✗ Low severity vulnerability found in tar Description: CVE-2005-2541 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-TAR-312331 Introduced through: tar@1.30+dfsg-6 From: tar@1.30+dfsg-6 ✗ Low severity vulnerability found in tar Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-TAR-3253529 Introduced through: tar@1.30+dfsg-6 From: tar@1.30+dfsg-6 ✗ Low severity vulnerability found in tar Description: NULL Pointer Dereference Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-TAR-341203 Introduced through: tar@1.30+dfsg-6 From: tar@1.30+dfsg-6 ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Authentication Bypass Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-1291056 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Uncontrolled Recursion Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-2332026 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Link Following Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-305144 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Privilege Chaining Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-345386 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Incorrect Privilege Assignment Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-345391 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Missing Release of Resource after Effective Lifetime Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-542807 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Improper Validation of Integrity Check Value Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-5733386 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Improper Validation of Integrity Check Value Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-5733393 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in systemd/libsystemd0 Description: Improper Validation of Integrity Check Value Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-5733397 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Low severity vulnerability found in shadow/passwd Description: Time-of-check Time-of-use (TOCTOU) Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-306205 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in shadow/passwd Description: Incorrect Permission Assignment for Critical Resource Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-306230 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in shadow/passwd Description: Access Restriction Bypass Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-306250 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in shadow/passwd Description: NULL Pointer Dereference Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-3310899 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in shadow/passwd Description: Incorrect Permission Assignment for Critical Resource Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-539852 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in shadow/passwd Description: Arbitrary Code Injection Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-5423925 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in shadow/passwd Description: CVE-2023-4641 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SHADOW-5879153 Introduced through: shadow/passwd@1:4.5-1.1, adduser@3.118, shadow/login@1:4.5-1.1, util-linux/mount@2.33.1-0.1 From: shadow/passwd@1:4.5-1.1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 From: shadow/login@1:4.5-1.1 and 1 more... ✗ Low severity vulnerability found in perl/perl-base Description: Improper Verification of Cryptographic Signature Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PERL-1925980 Introduced through: perl/perl-base@5.28.1-6+deb10u1 From: perl/perl-base@5.28.1-6+deb10u1 ✗ Low severity vulnerability found in perl/perl-base Description: Link Following Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PERL-327793 Introduced through: perl/perl-base@5.28.1-6+deb10u1 From: perl/perl-base@5.28.1-6+deb10u1 ✗ Low severity vulnerability found in perl/perl-base Description: Improper Certificate Validation Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PERL-5489186 Introduced through: perl/perl-base@5.28.1-6+deb10u1 From: perl/perl-base@5.28.1-6+deb10u1 ✗ Low severity vulnerability found in perl/perl-base Description: Improper Certificate Validation Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PERL-5489188 Introduced through: perl/perl-base@5.28.1-6+deb10u1 From: perl/perl-base@5.28.1-6+deb10u1 ✗ Low severity vulnerability found in pcre3/libpcre3 Description: Out-of-Bounds Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PCRE3-345321 Introduced through: pcre3/libpcre3@2:8.39-12 From: pcre3/libpcre3@2:8.39-12 ✗ Low severity vulnerability found in pcre3/libpcre3 Description: Out-of-Bounds Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PCRE3-345353 Introduced through: pcre3/libpcre3@2:8.39-12 From: pcre3/libpcre3@2:8.39-12 ✗ Low severity vulnerability found in pcre3/libpcre3 Description: Uncontrolled Recursion Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PCRE3-345502 Introduced through: pcre3/libpcre3@2:8.39-12 From: pcre3/libpcre3@2:8.39-12 ✗ Low severity vulnerability found in pcre3/libpcre3 Description: Out-of-Bounds Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PCRE3-345530 Introduced through: pcre3/libpcre3@2:8.39-12 From: pcre3/libpcre3@2:8.39-12 ✗ Low severity vulnerability found in pcre3/libpcre3 Description: Integer Overflow or Wraparound Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PCRE3-572367 Introduced through: pcre3/libpcre3@2:8.39-12 From: pcre3/libpcre3@2:8.39-12 ✗ Low severity vulnerability found in pcre3/libpcre3 Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-PCRE3-572368 Introduced through: pcre3/libpcre3@2:8.39-12 From: pcre3/libpcre3@2:8.39-12 ✗ Low severity vulnerability found in ncurses/libtinfo6 Description: Out-of-bounds Write Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-NCURSES-1655739 Introduced through: ncurses/libtinfo6@6.1+20181013-2+deb10u3, bash@5.0-4, ncurses/ncurses-bin@6.1+20181013-2+deb10u3, util-linux/fdisk@2.33.1-0.1, util-linux/mount@2.33.1-0.1, ncurses/libncursesw6@6.1+20181013-2+deb10u3, ncurses/ncurses-base@6.1+20181013-2+deb10u3 From: ncurses/libtinfo6@6.1+20181013-2+deb10u3 From: bash@5.0-4 > ncurses/libtinfo6@6.1+20181013-2+deb10u3 From: ncurses/ncurses-bin@6.1+20181013-2+deb10u3 > ncurses/libtinfo6@6.1+20181013-2+deb10u3 and 7 more... ✗ Low severity vulnerability found in ncurses/libtinfo6 Description: Out-of-bounds Write Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-NCURSES-5421196 Introduced through: ncurses/libtinfo6@6.1+20181013-2+deb10u3, bash@5.0-4, ncurses/ncurses-bin@6.1+20181013-2+deb10u3, util-linux/fdisk@2.33.1-0.1, util-linux/mount@2.33.1-0.1, ncurses/libncursesw6@6.1+20181013-2+deb10u3, ncurses/ncurses-base@6.1+20181013-2+deb10u3 From: ncurses/libtinfo6@6.1+20181013-2+deb10u3 From: bash@5.0-4 > ncurses/libtinfo6@6.1+20181013-2+deb10u3 From: ncurses/ncurses-bin@6.1+20181013-2+deb10u3 > ncurses/libtinfo6@6.1+20181013-2+deb10u3 and 7 more... ✗ Low severity vulnerability found in lz4/liblz4-1 Description: Out-of-bounds Write Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LZ4-473072 Introduced through: lz4/liblz4-1@1.8.3-1+deb10u1, apt@1.8.2.3 From: lz4/liblz4-1@1.8.3-1+deb10u1 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > lz4/liblz4-1@1.8.3-1+deb10u1 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 > lz4/liblz4-1@1.8.3-1+deb10u1 ✗ Low severity vulnerability found in libtasn1-6 Description: CVE-2018-1000654 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBTASN16-339585 Introduced through: libtasn1-6@4.13-3, apt@1.8.2.3 From: libtasn1-6@4.13-3 From: apt@1.8.2.3 > gnutls28/libgnutls30@3.6.7-4+deb10u9 > libtasn1-6@4.13-3 ✗ Low severity vulnerability found in libsepol/libsepol1 Description: Use After Free Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBSEPOL-1315628 Introduced through: libsepol/libsepol1@2.8-1, adduser@3.118 From: libsepol/libsepol1@2.8-1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 > libsemanage/libsemanage1@2.8-2 > libsepol/libsepol1@2.8-1 ✗ Low severity vulnerability found in libsepol/libsepol1 Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBSEPOL-1315630 Introduced through: libsepol/libsepol1@2.8-1, adduser@3.118 From: libsepol/libsepol1@2.8-1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 > libsemanage/libsemanage1@2.8-2 > libsepol/libsepol1@2.8-1 ✗ Low severity vulnerability found in libsepol/libsepol1 Description: Use After Free Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBSEPOL-1315636 Introduced through: libsepol/libsepol1@2.8-1, adduser@3.118 From: libsepol/libsepol1@2.8-1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 > libsemanage/libsemanage1@2.8-2 > libsepol/libsepol1@2.8-1 ✗ Low severity vulnerability found in libsepol/libsepol1 Description: Use After Free Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBSEPOL-1315642 Introduced through: libsepol/libsepol1@2.8-1, adduser@3.118 From: libsepol/libsepol1@2.8-1 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 > libsemanage/libsemanage1@2.8-2 > libsepol/libsepol1@2.8-1 ✗ Low severity vulnerability found in libseccomp/libseccomp2 Description: CVE-2019-9893 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBSECCOMP-341044 Introduced through: libseccomp/libseccomp2@2.3.3-4, apt@1.8.2.3 From: libseccomp/libseccomp2@2.3.3-4 From: apt@1.8.2.3 > libseccomp/libseccomp2@2.3.3-4 ✗ Low severity vulnerability found in libidn2/libidn2-0 Description: Improper Input Validation Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBIDN2-474100 Introduced through: libidn2/libidn2-0@2.0.5-1+deb10u1, apt@1.8.2.3 From: libidn2/libidn2-0@2.0.5-1+deb10u1 From: apt@1.8.2.3 > gnutls28/libgnutls30@3.6.7-4+deb10u9 > libidn2/libidn2-0@2.0.5-1+deb10u1 ✗ Low severity vulnerability found in libgcrypt20 Description: Information Exposure Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBGCRYPT20-1297893 Introduced through: libgcrypt20@1.8.4-5+deb10u1, apt@1.8.2.3 From: libgcrypt20@1.8.4-5+deb10u1 From: apt@1.8.2.3 > gnupg2/gpgv@2.2.12-1+deb10u2 > libgcrypt20@1.8.4-5+deb10u1 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 > libgcrypt20@1.8.4-5+deb10u1 ✗ Low severity vulnerability found in libgcrypt20 Description: Use of a Broken or Risky Cryptographic Algorithm Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBGCRYPT20-391902 Introduced through: libgcrypt20@1.8.4-5+deb10u1, apt@1.8.2.3 From: libgcrypt20@1.8.4-5+deb10u1 From: apt@1.8.2.3 > gnupg2/gpgv@2.2.12-1+deb10u2 > libgcrypt20@1.8.4-5+deb10u1 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 > libgcrypt20@1.8.4-5+deb10u1 ✗ Low severity vulnerability found in libgcrypt20 Description: Race Condition Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBGCRYPT20-460489 Introduced through: libgcrypt20@1.8.4-5+deb10u1, apt@1.8.2.3 From: libgcrypt20@1.8.4-5+deb10u1 From: apt@1.8.2.3 > gnupg2/gpgv@2.2.12-1+deb10u2 > libgcrypt20@1.8.4-5+deb10u1 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 > libgcrypt20@1.8.4-5+deb10u1 ✗ Low severity vulnerability found in gnutls28/libgnutls30 Description: Improper Input Validation Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GNUTLS28-340755 Introduced through: gnutls28/libgnutls30@3.6.7-4+deb10u9, apt@1.8.2.3 From: gnutls28/libgnutls30@3.6.7-4+deb10u9 From: apt@1.8.2.3 > gnutls28/libgnutls30@3.6.7-4+deb10u9 ✗ Low severity vulnerability found in gnupg2/gpgv Description: Out-of-bounds Write Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GNUPG2-3330746 Introduced through: gnupg2/gpgv@2.2.12-1+deb10u2, apt@1.8.2.3 From: gnupg2/gpgv@2.2.12-1+deb10u2 From: apt@1.8.2.3 > gnupg2/gpgv@2.2.12-1+deb10u2 ✗ Low severity vulnerability found in gnupg2/gpgv Description: Use of a Broken or Risky Cryptographic Algorithm Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GNUPG2-535553 Introduced through: gnupg2/gpgv@2.2.12-1+deb10u2, apt@1.8.2.3 From: gnupg2/gpgv@2.2.12-1+deb10u2 From: apt@1.8.2.3 > gnupg2/gpgv@2.2.12-1+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Uncontrolled Recursion Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-338106 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Uncontrolled Recursion Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-338163 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Resource Management Errors Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-356735 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Out-of-Bounds Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-452228 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: CVE-2019-1010023 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-452267 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Use of Insufficiently Random Values Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-453375 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Information Exposure Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-453640 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Use After Free Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-5894106 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in glibc/libc-bin Description: Use After Free Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-5894107 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ Low severity vulnerability found in gcc-8/libstdc++6 Description: Insufficient Entropy Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GCC8-469413 Introduced through: gcc-8/libstdc++6@8.3.0-6, apt@1.8.2.3, gcc-8/gcc-8-base@8.3.0-6, gcc-8/libgcc1@1:8.3.0-6 From: gcc-8/libstdc++6@8.3.0-6 From: apt@1.8.2.3 > gcc-8/libstdc++6@8.3.0-6 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > gcc-8/libstdc++6@8.3.0-6 and 2 more... ✗ Low severity vulnerability found in gcc-8/libstdc++6 Description: CVE-2023-4039 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GCC8-5901315 Introduced through: gcc-8/libstdc++6@8.3.0-6, apt@1.8.2.3, gcc-8/gcc-8-base@8.3.0-6, gcc-8/libgcc1@1:8.3.0-6 From: gcc-8/libstdc++6@8.3.0-6 From: apt@1.8.2.3 > gcc-8/libstdc++6@8.3.0-6 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > gcc-8/libstdc++6@8.3.0-6 and 2 more... ✗ Low severity vulnerability found in e2fsprogs/libcom-err2 Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-E2FSPROGS-2628482 Introduced through: e2fsprogs/libcom-err2@1.44.5-1+deb10u3, e2fsprogs@1.44.5-1+deb10u3, e2fsprogs/libext2fs2@1.44.5-1+deb10u3, e2fsprogs/libss2@1.44.5-1+deb10u3 From: e2fsprogs/libcom-err2@1.44.5-1+deb10u3 From: e2fsprogs@1.44.5-1+deb10u3 > e2fsprogs/libcom-err2@1.44.5-1+deb10u3 From: e2fsprogs@1.44.5-1+deb10u3 > e2fsprogs/libss2@1.44.5-1+deb10u3 > e2fsprogs/libcom-err2@1.44.5-1+deb10u3 and 5 more... ✗ Low severity vulnerability found in coreutils Description: Improper Input Validation Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-COREUTILS-317465 Introduced through: coreutils@8.30-3 From: coreutils@8.30-3 ✗ Low severity vulnerability found in coreutils Description: Race Condition Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-COREUTILS-317494 Introduced through: coreutils@8.30-3 From: coreutils@8.30-3 ✗ Low severity vulnerability found in bash Description: Improper Check for Dropped Privileges Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-BASH-536280 Introduced through: bash@5.0-4 From: bash@5.0-4 ✗ Low severity vulnerability found in apt/libapt-pkg5.0 Description: Improper Verification of Cryptographic Signature Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-APT-407502 Introduced through: apt/libapt-pkg5.0@1.8.2.3, apt@1.8.2.3 From: apt/libapt-pkg5.0@1.8.2.3 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 From: apt@1.8.2.3 ✗ Medium severity vulnerability found in systemd/libsystemd0 Description: Off-by-one Error Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-3111121 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... Fixed in: 241-7~deb10u10 ✗ Medium severity vulnerability found in systemd/libsystemd0 Description: CVE-2022-4415 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-3177744 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... ✗ Medium severity vulnerability found in ncurses/libtinfo6 Description: Out-of-bounds Write Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-NCURSES-5862705 Introduced through: ncurses/libtinfo6@6.1+20181013-2+deb10u3, bash@5.0-4, ncurses/ncurses-bin@6.1+20181013-2+deb10u3, util-linux/fdisk@2.33.1-0.1, util-linux/mount@2.33.1-0.1, ncurses/libncursesw6@6.1+20181013-2+deb10u3, ncurses/ncurses-base@6.1+20181013-2+deb10u3 From: ncurses/libtinfo6@6.1+20181013-2+deb10u3 From: bash@5.0-4 > ncurses/libtinfo6@6.1+20181013-2+deb10u3 From: ncurses/ncurses-bin@6.1+20181013-2+deb10u3 > ncurses/libtinfo6@6.1+20181013-2+deb10u3 and 7 more... Fixed in: 6.1+20181013-2+deb10u4 ✗ High severity vulnerability found in systemd/libsystemd0 Description: CVE-2023-26604 Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-SYSTEMD-3339153 Introduced through: systemd/libsystemd0@241-7~deb10u8, util-linux/bsdutils@1:2.33.1-0.1, apt@1.8.2.3, util-linux/mount@2.33.1-0.1, systemd/libudev1@241-7~deb10u8 From: systemd/libsystemd0@241-7~deb10u8 From: util-linux/bsdutils@1:2.33.1-0.1 > systemd/libsystemd0@241-7~deb10u8 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > systemd/libsystemd0@241-7~deb10u8 and 4 more... Fixed in: 241-7~deb10u9 ✗ High severity vulnerability found in gnutls28/libgnutls30 Description: Information Exposure Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GNUTLS28-3318300 Introduced through: gnutls28/libgnutls30@3.6.7-4+deb10u9, apt@1.8.2.3 From: gnutls28/libgnutls30@3.6.7-4+deb10u9 From: apt@1.8.2.3 > gnutls28/libgnutls30@3.6.7-4+deb10u9 Fixed in: 3.6.7-4+deb10u10 ✗ High severity vulnerability found in glibc/libc-bin Description: Out-of-bounds Write Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GLIBC-559488 Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc6@2.28-10+deb10u2 From: glibc/libc-bin@2.28-10+deb10u2 From: glibc/libc6@2.28-10+deb10u2 ✗ High severity vulnerability found in gcc-8/libstdc++6 Description: Information Exposure Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-GCC8-347558 Introduced through: gcc-8/libstdc++6@8.3.0-6, apt@1.8.2.3, gcc-8/gcc-8-base@8.3.0-6, gcc-8/libgcc1@1:8.3.0-6 From: gcc-8/libstdc++6@8.3.0-6 From: apt@1.8.2.3 > gcc-8/libstdc++6@8.3.0-6 From: apt@1.8.2.3 > apt/libapt-pkg5.0@1.8.2.3 > gcc-8/libstdc++6@8.3.0-6 and 2 more... ✗ Critical severity vulnerability found in libtasn1-6 Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-LIBTASN16-3061094 Introduced through: libtasn1-6@4.13-3, apt@1.8.2.3 From: libtasn1-6@4.13-3 From: apt@1.8.2.3 > gnutls28/libgnutls30@3.6.7-4+deb10u9 > libtasn1-6@4.13-3 Fixed in: 4.13-3+deb10u1 ✗ Critical severity vulnerability found in db5.3/libdb5.3 Description: Out-of-bounds Read Info: https://security.snyk.io/vuln/SNYK-DEBIAN10-DB53-2825169 Introduced through: db5.3/libdb5.3@5.3.28+dfsg1-0.5, adduser@3.118 From: db5.3/libdb5.3@5.3.28+dfsg1-0.5 From: adduser@3.118 > shadow/passwd@1:4.5-1.1 > pam/libpam-modules@1.3.1-5 > db5.3/libdb5.3@5.3.28+dfsg1-0.5 ------------ Detected 27 vulnerabilities for node@18.12.1 ------------ ✗ Low severity vulnerability found in node Description: Improper Certificate Validation Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741888 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Low severity vulnerability found in node Description: Improper Certificate Validation Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741892 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Low severity vulnerability found in node Description: Insecure Randomness Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741899 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Timing Attack Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326669 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326682 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Use After Free Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326683 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326684 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326685 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326686 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Privilege Escalation Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3329554 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ Medium severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741792 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: HTTP Request Smuggling Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741793 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Inconsistency Between Implementation and Documented Design Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741796 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Buffer Over-read Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741894 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741895 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Insecure Randomness Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741896 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Buffer Underwrite (Buffer Underflow) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741900 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Privilege Escalation Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5756501 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ Medium severity vulnerability found in node Description: Improper Access Control Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5843454 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.17.1 ✗ Medium severity vulnerability found in node Description: Access Restriction Bypass Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5848030 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.17.1 ✗ High severity vulnerability found in node Description: Insecure Permissions Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326666 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ High severity vulnerability found in node Description: Access of Resource Using Incompatible Type ('Type Confusion') Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326668 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ High severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3326688 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ High severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-3329555 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.14.1 ✗ High severity vulnerability found in node Description: Prototype Pollution Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741794 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ High severity vulnerability found in node Description: Denial of Service (DoS) Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5741889 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.16.1 ✗ High severity vulnerability found in node Description: Arbitrary Code Injection Info: https://security.snyk.io/vuln/SNYK-UPSTREAM-NODE-5848038 Introduced through: node@18.12.1 From: node@18.12.1 Fixed in: 18.17.1 Organization: tubone24 Package manager: deb Project name: docker-image|test-blog Docker image: test-blog Platform: linux/amd64 Base image: node:18.12.1-buster-slim Licenses: enabled Tested 85 dependencies for known issues, found 100 issues. Base Image Vulnerabilities Severity node:18.12.1-buster-slim 100 2 critical, 11 high, 20 medium, 67 low Recommendations for base image upgrade: Minor upgrades Base Image Vulnerabilities Severity node:18.18.1-buster-slim 68 1 critical, 2 high, 1 medium, 64 low Major upgrades Base Image Vulnerabilities Severity node:20.8-buster-slim 68 1 critical, 2 high, 1 medium, 64 low Alternative image types Base Image Vulnerabilities Severity node:20.8-bookworm-slim 30 0 critical, 0 high, 0 medium, 30 low node:20.8-bullseye-slim 53 0 critical, 0 high, 0 medium, 53 low node:20.7.0-slim 33 0 critical, 1 high, 2 medium, 30 low node:20.8-bullseye 273 1 critical, 3 high, 6 medium, 263 low Learn more: https://docs.snyk.io/products/snyk-container/getting-around-the-snyk-container-ui/base-image-detection
github-actions[bot] commented 11 months ago

Bundle Analyzer URL

https://652b840d1393ec39836b2b5e--pensive-lamport-5822d2.netlify.app/webpack-bundle-analyser

github-actions[bot] commented 11 months ago

Storybook Preview

Deploy path: /home/runner/work/blog/blog/storybook-static Functions path: /home/runner/work/blog/blog/functions/src Configuration path: /home/runner/work/blog/blog/netlify.toml Deploying to draft URL...

Logs: https://app.netlify.com/sites/blog-storybook/deploys/652b847403f1d6346028e0f1 Website Draft URL: https://652b847403f1d6346028e0f1--blog-storybook.netlify.app

If everything looks good on your draft URL, deploy it to your main site URL with the --prod flag. netlify deploy --prod

github-actions[bot] commented 11 months ago

Lighthouse Score

Desktop

performance: 76 accessibility: 100 best-practices: 95 seo: 92 pwa: 100

Mobile

performance: 60 accessibility: 100 best-practices: 91 seo: 93 pwa: 100

github-actions[bot] commented 11 months ago

Deploy Preview

Deploy path: /home/runner/work/blog/blog/public Functions path: /home/runner/work/blog/blog/functions/src Configuration path: /home/runner/work/blog/blog/netlify.toml Deploying to draft URL...

Logs: https://app.netlify.com/sites/pensive-lamport-5822d2/deploys/652b8ce5fdf1213f9a3f78cc Website Draft URL: https://652b8ce5fdf1213f9a3f78cc--pensive-lamport-5822d2.netlify.app

If everything looks good on your draft URL, deploy it to your main site URL with the --prod flag. netlify deploy --prod

github-actions[bot] commented 11 months ago

Bundle Analyzer URL

https://652b8ce5fdf1213f9a3f78cc--pensive-lamport-5822d2.netlify.app/webpack-bundle-analyser

github-actions[bot] commented 11 months ago

Memlab leaks report

``` page-load [7.3MB] (baseline) [s1] > action-on-page [8.9MB] (target) [s2] > revert [9.1MB] (final) [s3] ------2 clusters------ --Similar leaks in this run: 1229-- --Retained size of leaked objects: 127.4KB-- [] (synthetic) @1 [10.3MB] --6 (shortcut)---> [Window / https://blog.tubone-project24.xyz] (object) @6221 [62.3KB] --setInterval (property)---> [] (closure) @42957 [72 bytes] --context (internal)---> [] (object) @263541 [20 bytes] --previous (internal)---> [] (object) @115963 [35KB] --n (variable)---> [t] (closure) @251457 [1.3KB] --context (internal)---> [] (object) @72971 [43.2KB] --n (variable)---> [Object] (object) @250849 [43.1KB] --449 (element)---> [Object] (object) @250861 [24 bytes] --exports (property)---> [r] (closure) @267163 [2.6KB] --hasData (property)---> [] (closure) @140319 [76 bytes] --context (internal)---> [] (object) @140313 [1.4KB] --e (variable)---> [Object] (object) @173865 [1KB] --2 (element)---> [Object] (object) @415673 [76 bytes] --aaAutocomplete (property)---> [f] (object) @415677 [348 bytes] --$node (property)---> [q] (object) @420311 [188 bytes] --0 (element)---> [Detached HTMLSpanElement] (native) @323187 [616 bytes] --7 (element)---> [Detached HTMLDivElement] (native) @323949 [5.7KB] --7 (element)---> [Detached HTMLDivElement] (native) @323683 [384 bytes] --6 (element)---> [Detached HTMLDivElement] (native) @323977 [384 bytes] --6 (element)---> [Detached HTMLAnchorElement] (native) @323747 [2.2KB] --11 (element)---> [Detached HTMLAnchorElement] (native) @323763 [2.2KB] --11 (element)---> [Detached HTMLAnchorElement] (native) @323793 [2.2KB] --11 (element)---> [Detached HTMLAnchorElement] (native) @323809 [2.2KB] --11 (element)---> [Detached HTMLAnchorElement] (native) @323829 [2.2KB] --11 (element)---> [Detached HTMLAnchorElement] (native) @323843 [2.2KB] --11 (element)---> [Detached HTMLAnchorElement] (native) @323861 [2.2KB] --11 (element)---> [Detached HTMLAnchorElement] (native) @323875 [2.2KB] --11 (element)---> [Detached HTMLAnchorElement] (native) @323433 [2.2KB] --7 (element)---> [Detached DOMTokenList] (native) @62704 [56 bytes] --Similar leaks in this run: 539-- --Retained size of leaked objects: 49KB-- [] (synthetic) @1 [10.3MB] --6 (shortcut)---> [Window / https://blog.tubone-project24.xyz] (object) @6221 [62.3KB] --___navigate (property)---> [] (closure) @43213 [76 bytes] --context (internal)---> [] (object) @101443 [724 bytes] --a (variable)---> [Module] (object) @173807 [6.1KB] --get version (property)---> [version] (closure) @75573 [76 bytes] --context (internal)---> [] (object) @75583 [6.3KB] --Qn (variable)---> [y] (object) @432009 [368 bytes] --props (property)---> [Object] (object) @440985 [28 bytes] --children (property)---> [Object] (object) @436739 [296 bytes] --props (property)---> [Object] (object) @441667 [56 bytes] --children (property)---> [Object] (object) @441671 [1.2KB] --__ (property)---> [Object] (object) @488657 [1.1KB] --__ (property)---> [Object] (object) @488661 [940 bytes] --__ (property)---> [Object] (object) @459675 [736 bytes] --__d (property)---> [Detached HTMLDivElement] (native) @323475 [440 bytes] --5 (element)---> [Detached HTMLDivElement] (native) @323637 [384 bytes] --5 (element)---> [Detached HTMLDivElement] (native) @323719 [384 bytes] --5 (element)---> [Detached HTMLDivElement] (native) @323717 [7KB] --5 (element)---> [Detached HTMLDivElement] (native) @323715 [6.3KB] --6 (element)---> [Detached HTMLDivElement] (native) @323707 [5.2KB] --5 (element)---> [Detached HTMLDivElement] (native) @323705 [4.3KB] --5 (element)---> [Detached HTMLPictureElement] (native) @323703 [3.4KB] --5 (element)---> [Detached HTMLSourceElement] (native) @323701 [1.5KB] --10 (element)---> [Detached InternalNode] (native) @31492 [416 bytes] --1 (element)---> [Detached InternalNode] (native) @31494 [360 bytes] --1 (element)---> [Detached DOMTokenList] (native) @69078 [56 bytes] ```
github-actions[bot] commented 11 months ago

Lighthouse Score

Desktop

performance: 77 accessibility: 100 best-practices: 95 seo: 92 pwa: 100

Mobile

performance: 81 accessibility: 100 best-practices: 95 seo: 93 pwa: 100

github-actions[bot] commented 11 months ago

Storybook Preview

Deploy path: /home/runner/work/blog/blog/storybook-static Functions path: /home/runner/work/blog/blog/functions/src Configuration path: /home/runner/work/blog/blog/netlify.toml Deploying to draft URL...

Logs: https://app.netlify.com/sites/blog-storybook/deploys/652b8daee6cb0243159141bd Website Draft URL: https://652b8daee6cb0243159141bd--blog-storybook.netlify.app

If everything looks good on your draft URL, deploy it to your main site URL with the --prod flag. netlify deploy --prod

github-actions[bot] commented 11 months ago

Deploy Preview

Deploy path: /home/runner/work/blog/blog/public Functions path: /home/runner/work/blog/blog/functions/src Configuration path: /home/runner/work/blog/blog/netlify.toml Deploying to draft URL...

Logs: https://app.netlify.com/sites/pensive-lamport-5822d2/deploys/652b8fae51d6bb41d588d82d Website Draft URL: https://652b8fae51d6bb41d588d82d--pensive-lamport-5822d2.netlify.app

If everything looks good on your draft URL, deploy it to your main site URL with the --prod flag. netlify deploy --prod

github-actions[bot] commented 11 months ago

Bundle Analyzer URL

https://652b8fae51d6bb41d588d82d--pensive-lamport-5822d2.netlify.app/webpack-bundle-analyser

github-actions[bot] commented 11 months ago

Memlab leaks report

``` page-load [7.7MB] (baseline) [s1] > action-on-page [9.7MB] (target) [s2] > revert [9.9MB] (final) [s3] ------3 clusters------ --Similar leaks in this run: 1231-- --Retained size of leaked objects: 148.9KB-- [] (synthetic) @1 [11.1MB] --5 (shortcut)---> [Window / https://blog.tubone-project24.xyz] (object) @6211 [78.9KB] --setTimeout (property)---> [] (closure) @43743 [72 bytes] --context (internal)---> [] (object) @253669 [20 bytes] --previous (internal)---> [] (object) @103081 [35.6KB] --n (variable)---> [t] (closure) @131567 [1.3KB] --context (internal)---> [] (object) @204079 [43KB] --n (variable)---> [Object] (object) @293681 [42.8KB] --449 (element)---> [Object] (object) @294089 [24 bytes] --exports (property)---> [r] (closure) @221861 [2.6KB] --hasData (property)---> [] (closure) @221965 [76 bytes] --context (internal)---> [] (object) @222047 [1.4KB] --e (variable)---> [Object] (object) @222023 [1KB] --2 (element)---> [Object] (object) @359113 [76 bytes] --aaAutocomplete (property)---> [f] (object) @372021 [348 bytes] --$node (property)---> [q] (object) @376585 [188 bytes] --0 (element)---> [Detached HTMLSpanElement] (native) @341207 [912 bytes] --7 (element)---> [Detached HTMLDivElement] (native) @341853 [592 bytes] --8 (element)---> [Detached HTMLDivElement] (native) @341309 [680 bytes] --5 (element)---> [Detached HTMLHRElement] (native) @341311 [592 bytes] --6 (element)---> [Detached HTMLDivElement] (native) @341313 [680 bytes] --6 (element)---> [Detached HTMLAnchorElement] (native) @341373 [2.1KB] --11 (element)---> [Detached HTMLAnchorElement] (native) @341363 [2.1KB] --11 (element)---> [Detached HTMLAnchorElement] (native) @341353 [2.1KB] --13 (element)---> [Detached InternalNode] (native) @36846 [312 bytes] --1 (element)---> [Detached InternalNode] (native) @85050 [256 bytes] --4 (element)---> [Detached ElementIntersectionObserverData] (native) @34278 [72 bytes] --Similar leaks in this run: 539-- --Retained size of leaked objects: 73.8KB-- [] (synthetic) @1 [11.1MB] --5 (shortcut)---> [Window / https://blog.tubone-project24.xyz] (object) @6211 [78.9KB] --___push (property)---> [] (closure) @44149 [76 bytes] --context (internal)---> [] (object) @129645 [724 bytes] --a (variable)---> [Module] (object) @129649 [6.1KB] --get version (property)---> [version] (closure) @257047 [76 bytes] --context (internal)---> [] (object) @131633 [6.3KB] --Qn (variable)---> [y] (object) @453341 [368 bytes] --props (property)---> [Object] (object) @453481 [28 bytes] --children (property)---> [Object] (object) @492913 [296 bytes] --props (property)---> [Object] (object) @496719 [56 bytes] --children (property)---> [Object] (object) @466993 [1.7KB] --__ (property)---> [Object] (object) @511257 [1.7KB] --__ (property)---> [Object] (object) @513463 [1.4KB] --__ (property)---> [Object] (object) @511259 [1.2KB] --__d (property)---> [Detached HTMLDivElement] (native) @341211 [736 bytes] --5 (element)---> [Detached HTMLDivElement] (native) @341213 [680 bytes] --5 (element)---> [Detached HTMLDivElement] (native) @341215 [680 bytes] --6 (element)---> [Detached HTMLDivElement] (native) @341533 [18.3KB] --8 (element)---> [Detached HTMLElement] (native) @341551 [42.1KB] --5 (element)---> [Detached HTMLDivElement] (native) @341549 [37.4KB] --6 (element)---> [Detached Text] (native) @342549 [208 bytes] --6 (element)---> [Detached HTMLImageElement] (native) @342545 [1KB] --7 (element)---> [Detached Text] (native) @342541 [208 bytes] --6 (element)---> [Detached HTMLParagraphElement] (native) @342509 [3.2KB] --5 (element)---> [Detached Text] (native) @342513 [208 bytes] --7 (element)---> [Detached InternalNode] (native) @29470 [32 bytes] --1 (element)---> [Detached InternalNode] (native) @49298 [32 bytes] --1 (element)---> [Detached NodeList] (native) @49296 [32 bytes] --Similar leaks in this run: 1-- --Retained size of leaked objects: 32 bytes-- [Window] (native) @40007 [25KB] --4 (element)---> [HTMLDocument] (native) @39993 [16.5KB] --14 (element)---> [HTMLHtmlElement] (native) @40259 [496 bytes] --6 (element)---> [HTMLBodyElement] (native) @40167 [752 bytes] --6 (element)---> [HTMLIFrameElement] (native) @38999 [3.2KB] --11 (element)---> [HTMLIFrameElement] (native) @40171 [14.8KB] --17 (element)---> [InternalNode] (native) @7782 [13.6KB] --1 (element)---> [InternalNode] (native) @7778 [13.6KB] --1 (element)---> [InternalNode] (native) @7780 [13.6KB] --1 (element)---> [EventListener] (native) @20240 [13.6KB] --1 (element)---> [V8EventListener] (native) @7784 [13.5KB] --1 (element)---> [i] (closure) @37069 [13.5KB] --__sentry_original__ (property)---> [] (closure) @103075 [12.9KB] --context (internal)---> [] (object) @103107 [12.8KB] --i (variable)---> [Object] (object) @103199 [12.4KB] --37 (element)---> [Detached Text] (native) @39493 [160 bytes] --5 (element)---> [Detached InternalNode] (native) @29598 [32 bytes] --1 (element)---> [Detached InternalNode] (native) @55796 [32 bytes] --1 (element)---> [Detached NodeList] (native) @55798 [32 bytes] ```
github-actions[bot] commented 11 months ago

Storybook Preview

Deploy path: /home/runner/work/blog/blog/storybook-static Functions path: /home/runner/work/blog/blog/functions/src Configuration path: /home/runner/work/blog/blog/netlify.toml Deploying to draft URL...

Logs: https://app.netlify.com/sites/blog-storybook/deploys/652b90431393ec40086b2b05 Website Draft URL: https://652b90431393ec40086b2b05--blog-storybook.netlify.app

If everything looks good on your draft URL, deploy it to your main site URL with the --prod flag. netlify deploy --prod

github-actions[bot] commented 11 months ago

Lighthouse Score

Desktop

performance: 81 accessibility: 100 best-practices: 95 seo: 92 pwa: 100

Mobile

performance: 92 accessibility: 100 best-practices: 95 seo: 93 pwa: 100

github-actions[bot] commented 11 months ago

Memlab leaks report

``` page-load [7.6MB] (baseline) [s1] > action-on-page [9.3MB] (target) [s2] > revert [9.5MB] (final) [s3] ------2 clusters------ --Similar leaks in this run: 1229-- --Retained size of leaked objects: 127.4KB-- [] (synthetic) @1 [10.7MB] --6 (shortcut)---> [Window / https://blog.tubone-project24.xyz] (object) @6221 [78.9KB] --setInterval (property)---> [] (closure) @43935 [72 bytes] --context (internal)---> [] (object) @290417 [20 bytes] --previous (internal)---> [] (object) @102173 [35.1KB] --n (variable)---> [t] (closure) @128699 [1.3KB] --context (internal)---> [] (object) @78575 [43KB] --n (variable)---> [Object] (object) @328047 [42.8KB] --449 (element)---> [Object] (object) @154755 [24 bytes] --exports (property)---> [r] (closure) @128221 [2.6KB] --hasData (property)---> [] (closure) @129685 [76 bytes] --context (internal)---> [] (object) @128653 [1.4KB] --e (variable)---> [Object] (object) @128655 [1KB] --2 (element)---> [Object] (object) @391973 [76 bytes] --aaAutocomplete (property)---> [f] (object) @376971 [348 bytes] --$node (property)---> [q] (object) @376979 [188 bytes] --0 (element)---> [Detached HTMLSpanElement] (native) @340999 [616 bytes] --7 (element)---> [Detached HTMLDivElement] (native) @341555 [5.7KB] --8 (element)---> [Detached HTMLDivElement] (native) @341335 [384 bytes] --6 (element)---> [Detached HTMLHRElement] (native) @341553 [296 bytes] --6 (element)---> [Detached HTMLDivElement] (native) @341529 [384 bytes] --8 (element)---> [Detached HTMLHRElement] (native) @341525 [296 bytes] --8 (element)---> [Detached InternalNode] (native) @53294 [152 bytes] --1 (element)---> [Detached InternalNode] (native) @34332 [96 bytes] --2 (element)---> [Detached NamedNodeMap] (native) @34336 [40 bytes] --Similar leaks in this run: 539-- --Retained size of leaked objects: 49KB-- [] (synthetic) @1 [10.7MB] --6 (shortcut)---> [Window / https://blog.tubone-project24.xyz] (object) @6221 [78.9KB] --___push (property)---> [] (closure) @44313 [76 bytes] --context (internal)---> [] (object) @140305 [724 bytes] --a (variable)---> [Module] (object) @128987 [6.1KB] --get version (property)---> [version] (closure) @81407 [76 bytes] --context (internal)---> [] (object) @81417 [6.3KB] --Qn (variable)---> [y] (object) @446659 [368 bytes] --props (property)---> [Object] (object) @468281 [28 bytes] --children (property)---> [Object] (object) @462253 [296 bytes] --props (property)---> [Object] (object) @469161 [56 bytes] --children (property)---> [Object] (object) @469257 [1.2KB] --__ (property)---> [Object] (object) @500233 [1.1KB] --__ (property)---> [Object] (object) @500237 [940 bytes] --__ (property)---> [Object] (object) @476031 [736 bytes] --__d (property)---> [Detached HTMLDivElement] (native) @341435 [440 bytes] --5 (element)---> [Detached HTMLDivElement] (native) @341433 [384 bytes] --5 (element)---> [Detached HTMLDivElement] (native) @341431 [384 bytes] --6 (element)---> [Detached HTMLDivElement] (native) @341039 [14.1KB] --6 (element)---> [Detached HTMLAnchorElement] (native) @341007 [2KB] --8 (element)---> [Detached HTMLSpanElement] (native) @341003 [384 bytes] --6 (element)---> [Detached InternalNode] (native) @59694 [240 bytes] --1 (element)---> [Detached InternalNode] (native) @32938 [184 bytes] --1 (element)---> [Detached DOMTokenList] (native) @32940 [56 bytes] ```