jpradoar/insecure_image:0.1.1 (debian 11.2)
debian
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
dpkg
CVE-2022-1664
CRITICAL
1.20.9
1.20.10
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be
https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html
https://lists.debian.org/debian-security-announce/2022/msg00115.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1664
https://security.netapp.com/advisory/ntap-20221007-0002/
https://ubuntu.com/security/notices/USN-5446-1
https://ubuntu.com/security/notices/USN-5446-2
https://www.cve.org/CVERecord?id=CVE-2022-1664
libc-bin
CVE-2021-33574
CRITICAL
2.31-13+deb11u2
2.31-13+deb11u3
https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
https://www.cve.org/CVERecord?id=CVE-2021-33574
libc-bin
CVE-2022-23218
CRITICAL
2.31-13+deb11u2
2.31-13+deb11u3
https://access.redhat.com/security/cve/CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://security.gentoo.org/glsa/202208-24
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.cve.org/CVERecord?id=CVE-2022-23218
https://www.oracle.com/security-alerts/cpujul2022.html
libc-bin
CVE-2022-23219
CRITICAL
2.31-13+deb11u2
2.31-13+deb11u3
https://access.redhat.com/security/cve/CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://security.gentoo.org/glsa/202208-24
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.cve.org/CVERecord?id=CVE-2022-23219
https://www.oracle.com/security-alerts/cpujul2022.html
libc6
CVE-2021-33574
CRITICAL
2.31-13+deb11u2
2.31-13+deb11u3
https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
https://www.cve.org/CVERecord?id=CVE-2021-33574
libc6
CVE-2022-23218
CRITICAL
2.31-13+deb11u2
2.31-13+deb11u3
https://access.redhat.com/security/cve/CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://security.gentoo.org/glsa/202208-24
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.cve.org/CVERecord?id=CVE-2022-23218
https://www.oracle.com/security-alerts/cpujul2022.html
libc6
CVE-2022-23219
CRITICAL
2.31-13+deb11u2
2.31-13+deb11u3
https://access.redhat.com/security/cve/CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://security.gentoo.org/glsa/202208-24
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.cve.org/CVERecord?id=CVE-2022-23219
https://www.oracle.com/security-alerts/cpujul2022.html
libexpat1
CVE-2022-22822
CRITICAL
2.2.10-2
2.2.10-2+deb11u1
http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/errata/RHSA-2022:7692
https://access.redhat.com/security/cve/CVE-2022-22822
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/show_bug.cgi?id=2044455
https://bugzilla.redhat.com/show_bug.cgi?id=2044457
https://bugzilla.redhat.com/show_bug.cgi?id=2044464
https://bugzilla.redhat.com/show_bug.cgi?id=2044467
https://bugzilla.redhat.com/show_bug.cgi?id=2044479
https://bugzilla.redhat.com/show_bug.cgi?id=2044484
https://bugzilla.redhat.com/show_bug.cgi?id=2044488
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827
https://errata.almalinux.org/8/ALSA-2022-7692.html
https://errata.rockylinux.org/RLSA-2022:7692
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22822.html
https://linux.oracle.com/errata/ELSA-2022-7692.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22822
https://security.gentoo.org/glsa/202209-24
https://ubuntu.com/security/notices/USN-5288-1
https://ubuntu.com/security/notices/USN-5455-1
https://ubuntu.com/security/notices/USN-7199-1
https://www.cve.org/CVERecord?id=CVE-2022-22822
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1
CVE-2022-22823
CRITICAL
2.2.10-2
2.2.10-2+deb11u1
http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/errata/RHSA-2022:7692
https://access.redhat.com/security/cve/CVE-2022-22823
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/show_bug.cgi?id=2044455
https://bugzilla.redhat.com/show_bug.cgi?id=2044457
https://bugzilla.redhat.com/show_bug.cgi?id=2044464
https://bugzilla.redhat.com/show_bug.cgi?id=2044467
https://bugzilla.redhat.com/show_bug.cgi?id=2044479
https://bugzilla.redhat.com/show_bug.cgi?id=2044484
https://bugzilla.redhat.com/show_bug.cgi?id=2044488
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827
https://errata.almalinux.org/8/ALSA-2022-7692.html
https://errata.rockylinux.org/RLSA-2022:7692
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22823.html
https://linux.oracle.com/errata/ELSA-2022-7692.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22823
https://security.gentoo.org/glsa/202209-24
https://ubuntu.com/security/notices/USN-5288-1
https://ubuntu.com/security/notices/USN-5455-1
https://ubuntu.com/security/notices/USN-7199-1
https://www.cve.org/CVERecord?id=CVE-2022-22823
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1
CVE-2022-22824
CRITICAL
2.2.10-2
2.2.10-2+deb11u1
http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/errata/RHSA-2022:7692
https://access.redhat.com/security/cve/CVE-2022-22824
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/show_bug.cgi?id=2044455
https://bugzilla.redhat.com/show_bug.cgi?id=2044457
https://bugzilla.redhat.com/show_bug.cgi?id=2044464
https://bugzilla.redhat.com/show_bug.cgi?id=2044467
https://bugzilla.redhat.com/show_bug.cgi?id=2044479
https://bugzilla.redhat.com/show_bug.cgi?id=2044484
https://bugzilla.redhat.com/show_bug.cgi?id=2044488
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827
https://errata.almalinux.org/8/ALSA-2022-7692.html
https://errata.rockylinux.org/RLSA-2022:7692
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22824.html
https://linux.oracle.com/errata/ELSA-2022-7692.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22824
https://security.gentoo.org/glsa/202209-24
https://ubuntu.com/security/notices/USN-5288-1
https://ubuntu.com/security/notices/USN-5455-1
https://ubuntu.com/security/notices/USN-7199-1
https://www.cve.org/CVERecord?id=CVE-2022-22824
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1
CVE-2022-23852
CRITICAL
2.2.10-2
2.2.10-2+deb11u1
https://access.redhat.com/errata/RHSA-2022:0951
https://access.redhat.com/security/cve/CVE-2022-23852
https://bugzilla.redhat.com/2044451
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/2044613
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://errata.almalinux.org/8/ALSA-2022-0951.html
https://github.com/libexpat/libexpat/pull/550
https://linux.oracle.com/cve/CVE-2022-23852.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23852
https://security.gentoo.org/glsa/202209-24
https://security.netapp.com/advisory/ntap-20220217-0001/
https://ubuntu.com/security/notices/USN-5288-1
https://www.cve.org/CVERecord?id=CVE-2022-23852
https://www.debian.org/security/2022/dsa-5073
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-05
libexpat1
CVE-2022-25235
CRITICAL
2.2.10-2
2.2.10-2+deb11u2
http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/errata/RHSA-2022:7811
https://access.redhat.com/security/cve/CVE-2022-25235
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://bugzilla.redhat.com/2048356
https://bugzilla.redhat.com/2056350
https://bugzilla.redhat.com/2056354
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://errata.almalinux.org/8/ALSA-2022-7811.html
https://github.com/libexpat/libexpat/pull/562
https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix)
https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests)
https://linux.oracle.com/cve/CVE-2022-25235.html
https://linux.oracle.com/errata/ELSA-2022-9359.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25235
https://security.gentoo.org/glsa/202209-24
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://ubuntu.com/security/notices/USN-5455-1
https://www.cve.org/CVERecord?id=CVE-2022-25235
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1
CVE-2022-25236
CRITICAL
2.2.10-2
2.2.10-2+deb11u2
http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html
http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/errata/RHSA-2022:7811
https://access.redhat.com/security/cve/CVE-2022-25236
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://bugzilla.redhat.com/2048356
https://bugzilla.redhat.com/2056350
https://bugzilla.redhat.com/2056354
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://errata.almalinux.org/8/ALSA-2022-7811.html
https://github.com/libexpat/libexpat/pull/561
https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test)
https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix)
https://github.com/libexpat/libexpat/pull/577
https://linux.oracle.com/cve/CVE-2022-25236.html
https://linux.oracle.com/errata/ELSA-2022-9359.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25236
https://security.gentoo.org/glsa/202209-24
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://ubuntu.com/security/notices/USN-5455-1
https://www.cve.org/CVERecord?id=CVE-2022-25236
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1
CVE-2022-25315
CRITICAL
2.2.10-2
2.2.10-2+deb11u2
http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/errata/RHSA-2022:7811
https://access.redhat.com/security/cve/CVE-2022-25315
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://bugzilla.redhat.com/2048356
https://bugzilla.redhat.com/2056350
https://bugzilla.redhat.com/2056354
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://errata.almalinux.org/8/ALSA-2022-7811.html
https://github.com/libexpat/libexpat/pull/559
https://linux.oracle.com/cve/CVE-2022-25315.html
https://linux.oracle.com/errata/ELSA-2022-9359.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25315
https://security.gentoo.org/glsa/202209-24
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.cve.org/CVERecord?id=CVE-2022-25315
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1
CVE-2024-45491
CRITICAL
2.2.10-2
2.2.10-2+deb11u6
https://access.redhat.com/errata/RHSA-2024:6754
https://access.redhat.com/security/cve/CVE-2024-45491
https://bugzilla.redhat.com/2308615
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/2308617
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://errata.almalinux.org/9/ALSA-2024-6754.html
https://errata.rockylinux.org/RLSA-2024:8859
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/888
https://github.com/libexpat/libexpat/pull/891
https://linux.oracle.com/cve/CVE-2024-45491.html
https://linux.oracle.com/errata/ELSA-2024-8859.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45491
https://security.netapp.com/advisory/ntap-20241018-0003/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://ubuntu.com/security/notices/USN-7001-1
https://ubuntu.com/security/notices/USN-7001-2
https://www.cve.org/CVERecord?id=CVE-2024-45491
libexpat1
CVE-2024-45492
CRITICAL
2.2.10-2
2.2.10-2+deb11u6
https://access.redhat.com/errata/RHSA-2024:6754
https://access.redhat.com/security/cve/CVE-2024-45492
https://bugzilla.redhat.com/2308615
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/2308617
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/9/ALSA-2024-6754.html
https://errata.rockylinux.org/RLSA-2024:6989
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/889
https://github.com/libexpat/libexpat/pull/892
https://linux.oracle.com/cve/CVE-2024-45492.html
https://linux.oracle.com/errata/ELSA-2024-6989.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45492
https://security.netapp.com/advisory/ntap-20241018-0005/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://www.cve.org/CVERecord?id=CVE-2024-45492
libgssapi-krb5-2
CVE-2024-37371
CRITICAL
1.18.3-6+deb11u1
1.18.3-6+deb11u5
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
libk5crypto3
CVE-2024-37371
CRITICAL
1.18.3-6+deb11u1
1.18.3-6+deb11u5
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
libkrb5-3
CVE-2024-37371
CRITICAL
1.18.3-6+deb11u1
1.18.3-6+deb11u5
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
libkrb5support0
CVE-2024-37371
CRITICAL
1.18.3-6+deb11u1
1.18.3-6+deb11u5
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
libpcre2-8-0
CVE-2022-1586
CRITICAL
10.36-2
10.36-2+deb11u1
https://access.redhat.com/errata/RHSA-2022:5809
https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/2077976
https://bugzilla.redhat.com/show_bug.cgi?id=2077976
https://bugzilla.redhat.com/show_bug.cgi?id=2077976%2C
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://errata.almalinux.org/8/ALSA-2022-5809.html
https://errata.rockylinux.org/RLSA-2022:5809
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a%2C
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5809.html
https://lists.debian.org/debian-lts-announce/2023/03/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
https://security.netapp.com/advisory/ntap-20221028-0009/
https://ubuntu.com/security/notices/USN-5627-1
https://ubuntu.com/security/notices/USN-5627-2
https://www.cve.org/CVERecord?id=CVE-2022-1586
libpcre2-8-0
CVE-2022-1587
CRITICAL
10.36-2
10.36-2+deb11u1
https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983%2C
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.debian.org/debian-lts-announce/2023/03/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
https://security.netapp.com/advisory/ntap-20221028-0009/
https://ubuntu.com/security/notices/USN-5627-1
https://ubuntu.com/security/notices/USN-5627-2
https://www.cve.org/CVERecord?id=CVE-2022-1587
libtasn1-6
CVE-2021-46848
CRITICAL
4.16.0-2
4.16.0-2+deb11u1
https://access.redhat.com/errata/RHSA-2023:0343
https://access.redhat.com/security/cve/CVE-2021-46848
https://bugs.gentoo.org/866237
https://bugzilla.redhat.com/2140058
https://bugzilla.redhat.com/show_bug.cgi?id=2140058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848
https://errata.almalinux.org/9/ALSA-2023-0343.html
https://errata.rockylinux.org/RLSA-2023:0116
https://gitlab.com/gnutls/libtasn1/-/commit/44a700d2051a666235748970c2df047ff207aeb5
https://gitlab.com/gnutls/libtasn1/-/issues/32
https://linux.oracle.com/cve/CVE-2021-46848.html
https://linux.oracle.com/errata/ELSA-2023-0343.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AV4SHDJF2XLB4CUPTBPQQ6CLGZ5LKXPZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ECM2ELTVRYV4BZ5L5GMIRQE27RFHPAQ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OGO7XST4EIJGX4B2ITZCYSWM24534BSU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V5LWOGF7QRMNFRUCZY6TDYQJVFI6MOQ2/
https://nvd.nist.gov/vuln/detail/CVE-2021-46848
https://security.netapp.com/advisory/ntap-20221118-0006/
https://ubuntu.com/security/notices/USN-5707-1
https://www.cve.org/CVERecord?id=CVE-2021-46848
zlib1g
CVE-2022-37434
CRITICAL
1:1.2.11.dfsg-2
1:1.2.11.dfsg-2+deb11u2
http://seclists.org/fulldisclosure/2022/Oct/37
http://seclists.org/fulldisclosure/2022/Oct/38
http://seclists.org/fulldisclosure/2022/Oct/41
http://seclists.org/fulldisclosure/2022/Oct/42
http://www.openwall.com/lists/oss-security/2022/08/05/2
http://www.openwall.com/lists/oss-security/2022/08/09/1
https://access.redhat.com/errata/RHSA-2022:8291
https://access.redhat.com/security/cve/CVE-2022-37434
https://bugzilla.redhat.com/2116639
https://bugzilla.redhat.com/show_bug.cgi?id=2043753
https://bugzilla.redhat.com/show_bug.cgi?id=2116639
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434
https://errata.almalinux.org/9/ALSA-2022-8291.html
https://errata.rockylinux.org/RLSA-2022:7793
https://github.com/curl/curl/issues/9271
https://github.com/ivd38/zlib_overflow
https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/zlib.h#L1062-L1063
https://github.com/madler/zlib/commit/1eb7682f845ac9e9bf9ae35bbfb3bad5dacbd91d
https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1
https://github.com/nodejs/node/blob/75b68c6e4db515f76df73af476eccf382bbcb00a/deps/zlib/inflate.c#L762-L764
https://linux.oracle.com/cve/CVE-2022-37434.html
https://linux.oracle.com/errata/ELSA-2023-1095.html
https://lists.debian.org/debian-lts-announce/2022/09/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWN4VE3JQR4O2SOUS5TXNLANRPMHWV4I/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NMBOJ77A7T7PQCARMDUK75TE6LLESZ3O/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAVPQNCG3XRLCLNSQRM3KAN5ZFMVXVTY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X5U7OTKZSHY2I3ZFJSR2SHFHW72RKGDK/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YRQAI7H4M4RQZ2IWZUEEXECBE5D56BH2/
https://nvd.nist.gov/vuln/detail/CVE-2022-37434
https://security.netapp.com/advisory/ntap-20220901-0005/
https://security.netapp.com/advisory/ntap-20230427-0007/
https://support.apple.com/kb/HT213488
https://support.apple.com/kb/HT213489
https://support.apple.com/kb/HT213490
https://support.apple.com/kb/HT213491
https://support.apple.com/kb/HT213493
https://support.apple.com/kb/HT213494
https://ubuntu.com/security/notices/USN-5570-1
https://ubuntu.com/security/notices/USN-5570-2
https://ubuntu.com/security/notices/USN-5573-1
https://ubuntu.com/security/notices/USN-6736-1
https://ubuntu.com/security/notices/USN-6736-2
https://www.cve.org/CVERecord?id=CVE-2022-37434
https://www.debian.org/security/2022/dsa-5218
python-pkg
Last check:
2025-09-21 14:12:33.07276665 +0000 UTC m=+18.048343155