git.casona.rocks/casona/koboldcpp:latest (ubuntu 24.04) - Trivy Report - 2025-05-03 15:25:23.388937032 +0000 UTC m=+0.083037086
ubuntu
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
coreutils
CVE-2016-2781
LOW
9.4-3ubuntu6
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
gpgv
CVE-2022-3219
LOW
2.4.4-2ubuntu17.2
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
libc-bin
CVE-2016-20013
LOW
2.39-0ubuntu8.4
https://akkadia.org/drepper/SHA-crypt.txt
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
https://www.cve.org/CVERecord?id=CVE-2016-20013
libc6
CVE-2016-20013
LOW
2.39-0ubuntu8.4
https://akkadia.org/drepper/SHA-crypt.txt
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
https://www.cve.org/CVERecord?id=CVE-2016-20013
libgcrypt20
CVE-2024-2236
LOW
1.10.3-2build1
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
libpam-modules
CVE-2024-10041
MEDIUM
1.5.3-5ubuntu5.1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/9/ALSA-2024-11250.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-modules
CVE-2024-10963
MEDIUM
1.5.3-5ubuntu5.1
https://access.redhat.com/errata/RHSA-2024:10232
https://access.redhat.com/errata/RHSA-2024:10244
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:10518
https://access.redhat.com/errata/RHSA-2024:10528
https://access.redhat.com/errata/RHSA-2024:10852
https://access.redhat.com/security/cve/CVE-2024-10963
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/9/ALSA-2024-10244.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10963.html
https://linux.oracle.com/errata/ELSA-2024-10379.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10963
https://www.cve.org/CVERecord?id=CVE-2024-10963
libpam-modules-bin
CVE-2024-10041
MEDIUM
1.5.3-5ubuntu5.1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/9/ALSA-2024-11250.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-modules-bin
CVE-2024-10963
MEDIUM
1.5.3-5ubuntu5.1
https://access.redhat.com/errata/RHSA-2024:10232
https://access.redhat.com/errata/RHSA-2024:10244
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:10518
https://access.redhat.com/errata/RHSA-2024:10528
https://access.redhat.com/errata/RHSA-2024:10852
https://access.redhat.com/security/cve/CVE-2024-10963
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/9/ALSA-2024-10244.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10963.html
https://linux.oracle.com/errata/ELSA-2024-10379.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10963
https://www.cve.org/CVERecord?id=CVE-2024-10963
libpam-runtime
CVE-2024-10041
MEDIUM
1.5.3-5ubuntu5.1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/9/ALSA-2024-11250.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-runtime
CVE-2024-10963
MEDIUM
1.5.3-5ubuntu5.1
https://access.redhat.com/errata/RHSA-2024:10232
https://access.redhat.com/errata/RHSA-2024:10244
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:10518
https://access.redhat.com/errata/RHSA-2024:10528
https://access.redhat.com/errata/RHSA-2024:10852
https://access.redhat.com/security/cve/CVE-2024-10963
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/9/ALSA-2024-10244.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10963.html
https://linux.oracle.com/errata/ELSA-2024-10379.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10963
https://www.cve.org/CVERecord?id=CVE-2024-10963
libpam0g
CVE-2024-10041
MEDIUM
1.5.3-5ubuntu5.1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/9/ALSA-2024-11250.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam0g
CVE-2024-10963
MEDIUM
1.5.3-5ubuntu5.1
https://access.redhat.com/errata/RHSA-2024:10232
https://access.redhat.com/errata/RHSA-2024:10244
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:10518
https://access.redhat.com/errata/RHSA-2024:10528
https://access.redhat.com/errata/RHSA-2024:10852
https://access.redhat.com/security/cve/CVE-2024-10963
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/9/ALSA-2024-10244.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10963.html
https://linux.oracle.com/errata/ELSA-2024-10379.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10963
https://www.cve.org/CVERecord?id=CVE-2024-10963
libssl3t64
CVE-2024-41996
LOW
3.0.13-0ubuntu3.5
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
login
CVE-2024-56433
LOW
1:4.13+dfsg1-4ubuntu3.2
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
passwd
CVE-2024-56433
LOW
1:4.13+dfsg1-4ubuntu3.2
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
perl-base
CVE-2024-56406
MEDIUM
5.38.2-3.2build2.1
5.38.2-3.2ubuntu0.1
http://www.openwall.com/lists/oss-security/2025/04/13/3
http://www.openwall.com/lists/oss-security/2025/04/13/4
http://www.openwall.com/lists/oss-security/2025/04/13/5
https://access.redhat.com/security/cve/CVE-2024-56406
https://github.com/Perl/perl5/commit/87f42aa0e0096e9a346c9672aa3a0bd3bef8c1dd.patch
https://metacpan.org/release/SHAY/perl-5.38.4/changes
https://metacpan.org/release/SHAY/perl-5.40.2/changes
https://nvd.nist.gov/vuln/detail/CVE-2024-56406
https://ubuntu.com/security/notices/USN-7434-1
https://ubuntu.com/security/notices/USN-7434-2
https://www.cve.org/CVERecord?id=CVE-2024-56406
No Misconfigurations found