docker.io/debian (debian 13.1)¶ Trivy Image Scan Image: docker.io/debian (debian 13.1) Scan date: 2025-09-15 docker.io/debian (debian 13.1) (debian)¶ Package Vulnerability ID Severity Installed Version Fixed Version Links apt CVE-2011-3374 LOW 3.0.3 no fix available https://access.redhat.com/security/cve/cve-2011-3374 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html https://seclists.org/fulldisclosure/2011/Sep/221 https://security-tracker.debian.org/tracker/CVE-2011-3374 https://snyk.io/vuln/SNYK-LINUX-APT-116518 https://ubuntu.com/security/CVE-2011-3374 bash TEMP-0841856-B18BAF LOW 5.2.37-2+b5 no fix available bsdutils CVE-2022-0563 LOW 1:2.41-5 no fix available https://access.redhat.com/security/cve/CVE-2022-0563 https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/ https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.gentoo.org/glsa/202401-08 https://security.netapp.com/advisory/ntap-20220331-0002/ https://www.cve.org/CVERecord?id=CVE-2022-0563 coreutils CVE-2017-18018 LOW 9.7-3 no fix available http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html https://access.redhat.com/security/cve/CVE-2017-18018 https://nvd.nist.gov/vuln/detail/CVE-2017-18018 https://www.cve.org/CVERecord?id=CVE-2017-18018 coreutils CVE-2025-5278 LOW 9.7-3 no fix available http://www.openwall.com/lists/oss-security/2025/05/27/2 http://www.openwall.com/lists/oss-security/2025/05/29/1 http://www.openwall.com/lists/oss-security/2025/05/29/2 https://access.redhat.com/security/cve/CVE-2025-5278 https://bugzilla.redhat.com/show_bug.cgi?id=2368764 https://cgit.git.savannah.gnu.org/cgit/coreutils.git/commit/?id=8c9602e3a145e9596dc1a63c6ed67865814b6633 https://cgit.git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?id=8c9602e3a145e9596dc1a63c6ed67865814b6633#n14 https://nvd.nist.gov/vuln/detail/CVE-2025-5278 https://security-tracker.debian.org/tracker/CVE-2025-5278 https://www.cve.org/CVERecord?id=CVE-2025-5278 libapt-pkg7.0 CVE-2011-3374 LOW 3.0.3 no fix available https://access.redhat.com/security/cve/cve-2011-3374 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html https://seclists.org/fulldisclosure/2011/Sep/221 https://security-tracker.debian.org/tracker/CVE-2011-3374 https://snyk.io/vuln/SNYK-LINUX-APT-116518 https://ubuntu.com/security/CVE-2011-3374 libblkid1 CVE-2022-0563 LOW 2.41-5 no fix available https://access.redhat.com/security/cve/CVE-2022-0563 https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/ https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.gentoo.org/glsa/202401-08 https://security.netapp.com/advisory/ntap-20220331-0002/ https://www.cve.org/CVERecord?id=CVE-2022-0563 libc-bin CVE-2010-4756 LOW 2.41-12 no fix available http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://access.redhat.com/security/cve/CVE-2010-4756 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756 https://nvd.nist.gov/vuln/detail/CVE-2010-4756 https://www.cve.org/CVERecord?id=CVE-2010-4756 libc-bin CVE-2018-20796 LOW 2.41-12 no fix available http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2018-20796 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://nvd.nist.gov/vuln/detail/CVE-2018-20796 https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS https://www.cve.org/CVERecord?id=CVE-2018-20796 libc-bin CVE-2019-1010022 LOW 2.41-12 no fix available https://access.redhat.com/security/cve/CVE-2019-1010022 https://nvd.nist.gov/vuln/detail/CVE-2019-1010022 https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022 https://www.cve.org/CVERecord?id=CVE-2019-1010022 libc-bin CVE-2019-1010023 LOW 2.41-12 no fix available http://www.securityfocus.com/bid/109167 https://access.redhat.com/security/cve/CVE-2019-1010023 https://nvd.nist.gov/vuln/detail/CVE-2019-1010023 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023 https://www.cve.org/CVERecord?id=CVE-2019-1010023 libc-bin CVE-2019-1010024 LOW 2.41-12 no fix available http://www.securityfocus.com/bid/109162 https://access.redhat.com/security/cve/CVE-2019-1010024 https://nvd.nist.gov/vuln/detail/CVE-2019-1010024 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024 https://www.cve.org/CVERecord?id=CVE-2019-1010024 libc-bin CVE-2019-1010025 LOW 2.41-12 no fix available https://access.redhat.com/security/cve/CVE-2019-1010025 https://nvd.nist.gov/vuln/detail/CVE-2019-1010025 https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025 https://www.cve.org/CVERecord?id=CVE-2019-1010025 libc-bin CVE-2019-9192 LOW 2.41-12 no fix available https://access.redhat.com/security/cve/CVE-2019-9192 https://nvd.nist.gov/vuln/detail/CVE-2019-9192 https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS https://www.cve.org/CVERecord?id=CVE-2019-9192 libc6 CVE-2010-4756 LOW 2.41-12 no fix available http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://access.redhat.com/security/cve/CVE-2010-4756 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756 https://nvd.nist.gov/vuln/detail/CVE-2010-4756 https://www.cve.org/CVERecord?id=CVE-2010-4756 libc6 CVE-2018-20796 LOW 2.41-12 no fix available http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2018-20796 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://nvd.nist.gov/vuln/detail/CVE-2018-20796 https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS https://www.cve.org/CVERecord?id=CVE-2018-20796 libc6 CVE-2019-1010022 LOW 2.41-12 no fix available https://access.redhat.com/security/cve/CVE-2019-1010022 https://nvd.nist.gov/vuln/detail/CVE-2019-1010022 https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022 https://www.cve.org/CVERecord?id=CVE-2019-1010022 libc6 CVE-2019-1010023 LOW 2.41-12 no fix available http://www.securityfocus.com/bid/109167 https://access.redhat.com/security/cve/CVE-2019-1010023 https://nvd.nist.gov/vuln/detail/CVE-2019-1010023 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023 https://www.cve.org/CVERecord?id=CVE-2019-1010023 libc6 CVE-2019-1010024 LOW 2.41-12 no fix available http://www.securityfocus.com/bid/109162 https://access.redhat.com/security/cve/CVE-2019-1010024 https://nvd.nist.gov/vuln/detail/CVE-2019-1010024 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024 https://www.cve.org/CVERecord?id=CVE-2019-1010024 libc6 CVE-2019-1010025 LOW 2.41-12 no fix available https://access.redhat.com/security/cve/CVE-2019-1010025 https://nvd.nist.gov/vuln/detail/CVE-2019-1010025 https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025 https://www.cve.org/CVERecord?id=CVE-2019-1010025 libc6 CVE-2019-9192 LOW 2.41-12 no fix available https://access.redhat.com/security/cve/CVE-2019-9192 https://nvd.nist.gov/vuln/detail/CVE-2019-9192 https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS https://www.cve.org/CVERecord?id=CVE-2019-9192 liblastlog2-2 CVE-2022-0563 LOW 2.41-5 no fix available https://access.redhat.com/security/cve/CVE-2022-0563 https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/ https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.gentoo.org/glsa/202401-08 https://security.netapp.com/advisory/ntap-20220331-0002/ https://www.cve.org/CVERecord?id=CVE-2022-0563 libmount1 CVE-2022-0563 LOW 2.41-5 no fix available https://access.redhat.com/security/cve/CVE-2022-0563 https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/ https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.gentoo.org/glsa/202401-08 https://security.netapp.com/advisory/ntap-20220331-0002/ https://www.cve.org/CVERecord?id=CVE-2022-0563 libsmartcols1 CVE-2022-0563 LOW 2.41-5 no fix available https://access.redhat.com/security/cve/CVE-2022-0563 https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/ https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.gentoo.org/glsa/202401-08 https://security.netapp.com/advisory/ntap-20220331-0002/ https://www.cve.org/CVERecord?id=CVE-2022-0563 libsqlite3-0 CVE-2025-7709 MEDIUM 3.46.1-7 no fix available https://github.com/google/security-research/security/advisories/GHSA-v2c8-vqqp-hv3g https://www.cve.org/CVERecord?id=CVE-2025-7709 libsqlite3-0 CVE-2021-45346 LOW 3.46.1-7 no fix available https://access.redhat.com/security/cve/CVE-2021-45346 https://github.com/guyinatuxedo/sqlite3_record_leaking https://nvd.nist.gov/vuln/detail/CVE-2021-45346 https://security.netapp.com/advisory/ntap-20220303-0001/ https://sqlite.org/forum/forumpost/056d557c2f8c452ed5 https://sqlite.org/forum/forumpost/53de8864ba114bf6 https://www.cve.org/CVERecord?id=CVE-2021-45346 https://www.sqlite.org/cves.html#status_of_recent_sqlite_cves libsystemd0 CVE-2013-4392 LOW 257.8-1~deb13u1 no fix available http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357 http://www.openwall.com/lists/oss-security/2013/10/01/9 https://access.redhat.com/security/cve/CVE-2013-4392 https://bugzilla.redhat.com/show_bug.cgi?id=859060 https://nvd.nist.gov/vuln/detail/CVE-2013-4392 https://www.cve.org/CVERecord?id=CVE-2013-4392 libsystemd0 CVE-2023-31437 LOW 257.8-1~deb13u1 no fix available https://github.com/kastel-security/Journald https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf https://github.com/systemd/systemd/releases libsystemd0 CVE-2023-31438 LOW 257.8-1~deb13u1 no fix available https://github.com/kastel-security/Journald https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf https://github.com/systemd/systemd/pull/28886 https://github.com/systemd/systemd/releases libsystemd0 CVE-2023-31439 LOW 257.8-1~deb13u1 no fix available https://github.com/kastel-security/Journald https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf https://github.com/systemd/systemd/pull/28885 https://github.com/systemd/systemd/releases libtinfo6 CVE-2025-6141 LOW 6.5+20250216-2 no fix available https://access.redhat.com/security/cve/CVE-2025-6141 https://invisible-island.net/ncurses/NEWS.html#index-t20250329 https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html https://nvd.nist.gov/vuln/detail/CVE-2025-6141 https://vuldb.com/?ctiid.312610 https://vuldb.com/?id.312610 https://vuldb.com/?submit.593000 https://www.cve.org/CVERecord?id=CVE-2025-6141 https://www.gnu.org/ libudev1 CVE-2013-4392 LOW 257.8-1~deb13u1 no fix available http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357 http://www.openwall.com/lists/oss-security/2013/10/01/9 https://access.redhat.com/security/cve/CVE-2013-4392 https://bugzilla.redhat.com/show_bug.cgi?id=859060 https://nvd.nist.gov/vuln/detail/CVE-2013-4392 https://www.cve.org/CVERecord?id=CVE-2013-4392 libudev1 CVE-2023-31437 LOW 257.8-1~deb13u1 no fix available https://github.com/kastel-security/Journald https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf https://github.com/systemd/systemd/releases libudev1 CVE-2023-31438 LOW 257.8-1~deb13u1 no fix available https://github.com/kastel-security/Journald https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf https://github.com/systemd/systemd/pull/28886 https://github.com/systemd/systemd/releases libudev1 CVE-2023-31439 LOW 257.8-1~deb13u1 no fix available https://github.com/kastel-security/Journald https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf https://github.com/systemd/systemd/pull/28885 https://github.com/systemd/systemd/releases libuuid1 CVE-2022-0563 LOW 2.41-5 no fix available https://access.redhat.com/security/cve/CVE-2022-0563 https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/ https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.gentoo.org/glsa/202401-08 https://security.netapp.com/advisory/ntap-20220331-0002/ https://www.cve.org/CVERecord?id=CVE-2022-0563 login CVE-2022-0563 LOW 1:4.16.0-2+really2.41-5 no fix available https://access.redhat.com/security/cve/CVE-2022-0563 https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/ https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.gentoo.org/glsa/202401-08 https://security.netapp.com/advisory/ntap-20220331-0002/ https://www.cve.org/CVERecord?id=CVE-2022-0563 login.defs CVE-2007-5686 LOW 1:4.17.4-2 no fix available http://secunia.com/advisories/27215 http://www.securityfocus.com/archive/1/482129/100/100/threaded http://www.securityfocus.com/archive/1/482857/100/0/threaded http://www.securityfocus.com/bid/26048 http://www.vupen.com/english/advisories/2007/3474 https://issues.rpath.com/browse/RPL-1825 login.defs CVE-2024-56433 LOW 1:4.17.4-2 no fix available https://access.redhat.com/security/cve/CVE-2024-56433 https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241 https://github.com/shadow-maint/shadow/issues/1157 https://github.com/shadow-maint/shadow/releases/tag/4.4 https://nvd.nist.gov/vuln/detail/CVE-2024-56433 https://www.cve.org/CVERecord?id=CVE-2024-56433 login.defs TEMP-0628843-DBAD28 LOW 1:4.17.4-2 no fix available mount CVE-2022-0563 LOW 2.41-5 no fix available https://access.redhat.com/security/cve/CVE-2022-0563 https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/ https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.gentoo.org/glsa/202401-08 https://security.netapp.com/advisory/ntap-20220331-0002/ https://www.cve.org/CVERecord?id=CVE-2022-0563 ncurses-base CVE-2025-6141 LOW 6.5+20250216-2 no fix available https://access.redhat.com/security/cve/CVE-2025-6141 https://invisible-island.net/ncurses/NEWS.html#index-t20250329 https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html https://nvd.nist.gov/vuln/detail/CVE-2025-6141 https://vuldb.com/?ctiid.312610 https://vuldb.com/?id.312610 https://vuldb.com/?submit.593000 https://www.cve.org/CVERecord?id=CVE-2025-6141 https://www.gnu.org/ ncurses-bin CVE-2025-6141 LOW 6.5+20250216-2 no fix available https://access.redhat.com/security/cve/CVE-2025-6141 https://invisible-island.net/ncurses/NEWS.html#index-t20250329 https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html https://nvd.nist.gov/vuln/detail/CVE-2025-6141 https://vuldb.com/?ctiid.312610 https://vuldb.com/?id.312610 https://vuldb.com/?submit.593000 https://www.cve.org/CVERecord?id=CVE-2025-6141 https://www.gnu.org/ passwd CVE-2007-5686 LOW 1:4.17.4-2 no fix available http://secunia.com/advisories/27215 http://www.securityfocus.com/archive/1/482129/100/100/threaded http://www.securityfocus.com/archive/1/482857/100/0/threaded http://www.securityfocus.com/bid/26048 http://www.vupen.com/english/advisories/2007/3474 https://issues.rpath.com/browse/RPL-1825 passwd CVE-2024-56433 LOW 1:4.17.4-2 no fix available https://access.redhat.com/security/cve/CVE-2024-56433 https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241 https://github.com/shadow-maint/shadow/issues/1157 https://github.com/shadow-maint/shadow/releases/tag/4.4 https://nvd.nist.gov/vuln/detail/CVE-2024-56433 https://www.cve.org/CVERecord?id=CVE-2024-56433 passwd TEMP-0628843-DBAD28 LOW 1:4.17.4-2 no fix available perl-base CVE-2011-4116 LOW 5.40.1-6 no fix available http://www.openwall.com/lists/oss-security/2011/11/04/2 http://www.openwall.com/lists/oss-security/2011/11/04/4 https://access.redhat.com/security/cve/CVE-2011-4116 https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14 https://nvd.nist.gov/vuln/detail/CVE-2011-4116 https://rt.cpan.org/Public/Bug/Display.html?id=69106 https://seclists.org/oss-sec/2011/q4/238 https://www.cve.org/CVERecord?id=CVE-2011-4116 sysvinit-utils TEMP-0517018-A83CE6 LOW 3.14-4 no fix available tar CVE-2005-2541 LOW 1.35+dfsg-3.1 no fix available http://marc.info/?l=bugtraq&m=112327628230258&w=2 https://access.redhat.com/security/cve/CVE-2005-2541 https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c%40%3Cissues.guacamole.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2005-2541 https://www.cve.org/CVERecord?id=CVE-2005-2541 tar TEMP-0290435-0B57B5 LOW 1.35+dfsg-3.1 no fix available 1 other vulnerabilities found... No Misconfigurations found