CVE-2021-29943

ibm-charts-ibm-odm-dev

Bokeh Plot Bokeh.set_log_level("info"); {"3bc7cdc4-6d08-46d8-840b-83ac73327bd6":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"504715"}},"id":"504711","type":"BoxZoomTool"},{"attributes":{},"id":"504775","type":"AllLabels"},{"attributes":{},"id":"504699","type":"LinearScale"},{"attributes":{},"id":"504693","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.3505962037071015,-0.23149794260153472],"CKV_K8S_22":[-0.3337435840098347,-0.21081761466488394],"CKV_K8S_31":[-0.35890643620546436,-0.19779444453503642],"CKV_K8S_38":[-0.32181899418810267,-0.26304659250506346],"CKV_K8S_40":[-0.2974546146155987,-0.2729358256357516],"CKV_K8S_43":[-0.3121058663899464,-0.23610627086760316],"CVE-2007-3716":[0.17790958789967798,-0.014393256254054786],"CVE-2008-1191":[0.06236879336367204,-0.1342035362055389],"CVE-2008-3103":[-0.10739765556587041,0.014637396122997932],"CVE-2008-3105":[-0.0709250244890711,0.11877746899454521],"CVE-2008-3109":[0.08094672968767981,0.1195358207196117],"CVE-2008-5347":[0.004323176653781103,-0.10778854160704197],"CVE-2008-5349":[-0.04749295277211622,-0.01322944137920846],"CVE-2008-5352":[-0.14709481039476816,0.0620849947132042],"CVE-2008-5358":[-0.05053243964791563,0.1479330807459265],"CVE-2014-0429":[0.10982099577936855,0.06431586502861394],"CVE-2014-0432":[0.04999110601848559,0.18836034596297144],"CVE-2014-0446":[0.15258244720865852,-0.06815863253306845],"CVE-2014-0448":[-0.04151611079426775,-0.05253350353522383],"CVE-2014-0451":[0.14042571061483924,-0.027473463026202787],"CVE-2014-0452":[-0.07586564731279162,-0.060665127333565716],"CVE-2014-0454":[0.12855196269257713,-0.08096696682533046],"CVE-2014-0455":[0.1695458313098618,0.07270813891095526],"CVE-2014-0456":[-0.049397973329496477,-0.12107796479660522],"CVE-2014-0457":[-0.08806831572818394,-0.01238712399481874],"CVE-2014-0458":[0.050255081880043885,0.15581329631087298],"CVE-2014-0460":[0.09354409641141054,-0.08363570639964424],"CVE-2014-0461":[-0.12988789741928858,-0.0318305365013566],"CVE-2014-2397":[0.18175796578192432,0.049022322488642696],"CVE-2014-2402":[-0.020562641081918798,-0.12902754965116509],"CVE-2014-2409":[-0.09786924284604731,0.14316335164266372],"CVE-2014-2410":[0.07772638527378226,0.02356202833649599],"CVE-2014-2412":[-0.08180381797455491,0.08813595137177553],"CVE-2014-2414":[0.02888172693693668,-0.08321609632311391],"CVE-2014-2421":[-0.14419648074893743,0.024871710467794617],"CVE-2014-2422":[0.11290845928793099,-0.011715051560585683],"CVE-2014-2423":[0.0456480031389462,0.11814462632187121],"CVE-2014-2427":[-0.10334607272068282,-0.041525888881250896],"CVE-2014-2428":[0.10993327327370299,-0.05254443635601276],"CVE-2019-10219":[0.14694482235859893,0.08940006316949954],"CVE-2019-20838":[-0.028136155703401822,0.12462460006512273],"CVE-2020-12762":[0.14457759106177462,0.04843770226017199],"CVE-2020-13956":[-0.016840153910341875,-0.08254968117355685],"CVE-2020-14155":[0.14031137577218047,0.12992179921355657],"CVE-2020-16135":[-0.05265765012561093,0.18116962800303113],"CVE-2020-27223":[0.11877791410635223,-0.10798554125780407],"CVE-2021-20264":[0.1232528389597926,0.02371704595614078],"CVE-2021-20271":[0.05417043472246394,-0.05506913972899564],"CVE-2021-22112":[0.005745125916720918,-0.04138568996570643],"CVE-2021-22922":[0.07585332630008795,-0.028696835229863413],"CVE-2021-22923":[0.16381992273852564,0.11184127063808547],"CVE-2021-22946":[0.11337980550249567,0.09781538625913758],"CVE-2021-22947":[-0.11234536213930284,0.08570127686058283],"CVE-2021-23840":[0.18330503639331455,0.01888995686337535],"CVE-2021-23841":[0.11966555253753149,0.16395031140559652],"CVE-2021-27218":[-0.13967212900916978,-0.004821760584715536],"CVE-2021-27905":[0.024263978360664563,0.1801086045846383],"CVE-2021-28153":[-0.004623844647760888,0.16106587285549345],"CVE-2021-28169":[-0.050857443097794976,-0.09143600492001808],"CVE-2021-29262":[-0.08962588165445871,0.048557912997219656],"CVE-2021-29425":[0.11328378923308055,0.133695335396344],"CVE-2021-29943":[-0.10866528975436197,-0.0725120500083036],"CVE-2021-33560":[0.0877894401519522,0.15555950273394054],"CVE-2021-33574":[0.15399143199945547,0.009952126761998662],"CVE-2021-33910":[-0.13677027382281426,0.09787034053262758],"CVE-2021-3445":[-0.025892727081760564,0.18108027709790134],"CVE-2021-3516":[-0.041893798934204626,0.08207943826298666],"CVE-2021-3517":[0.06406517225322132,-0.09596688006324244],"CVE-2021-3518":[0.002525122296990523,0.19806414364299577],"CVE-2021-3520":[0.1658052167631571,-0.0431925746674282],"CVE-2021-3537":[0.012777996455210135,-0.14022021997111245],"CVE-2021-3541":[0.08980561854333471,-0.12007014895032354],"CVE-2021-35515":[0.011253076621140572,0.13354153851725722],"CVE-2021-35516":[0.03627963643064645,-0.12147133228117249],"CVE-2021-35517":[-0.05386901108692625,0.032932120078684776],"CVE-2021-3580":[0.006350381912842452,0.09024554746422635],"CVE-2021-35942":[-0.12234876430466607,0.048804921928237474],"CVE-2021-36090":[0.06600447877354795,0.07576779232838995],"CVE-2021-36222":[-0.0789891615221067,0.16374319604876922],"CVE-2021-3712":[-0.11501282205489964,0.12240185473684165],"CVE-2021-37750":[-0.08271297445779585,-0.0974118130285085],"Deployment.default":[-0.23514875915043787,-0.16394502162762986],"PRISMA-2021-0081":[0.0789644458427797,0.1804937048283569],"deps":[1.0,-0.5165563773043901],"ibm-charts/ibm-odm-dev":[-0.36736537783205503,-0.26557367793769043],"ibmcom/odm:8.10.5.1_21.2.0-amd64":[0.013925497010684906,0.02493659304397371]}},"id":"504738","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"504705"},"dimension":1,"ticker":null},"id":"504708","type":"Grid"},{"attributes":{},"id":"504790","type":"UnionRenderers"},{"attributes":{},"id":"504714","type":"HelpTool"},{"attributes":{},"id":"504787","type":"NodesOnly"},{"attributes":{},"id":"504777","type":"BasicTickFormatter"},{"attributes":{},"id":"504712","type":"SaveTool"},{"attributes":{"formatter":{"id":"504774"},"major_label_policy":{"id":"504772"},"ticker":{"id":"504702"}},"id":"504701","type":"LinearAxis"},{"attributes":{"overlay":{"id":"504789"}},"id":"504725","type":"BoxSelectTool"},{"attributes":{},"id":"504697","type":"LinearScale"},{"attributes":{"data_source":{"id":"504735"},"glyph":{"id":"504734"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"504737"}},"id":"504736","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"504709"},{"id":"504710"},{"id":"504711"},{"id":"504712"},{"id":"504713"},{"id":"504714"},{"id":"504723"},{"id":"504724"},{"id":"504725"}]},"id":"504716","type":"Toolbar"},{"attributes":{},"id":"504782","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_15","ibmcom/odm:8.10.5.1_21.2.0-amd64","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2021-27905","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-29943","CVE-2021-22112","CVE-2008-3105","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-29262","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2021-33910","CVE-2021-35942","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2014-2422","CVE-2008-1191","CVE-2021-20271","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-3445","CVE-2014-2409","CVE-2021-22947","CVE-2019-10219","CVE-2021-23841","CVE-2014-0460","CVE-2021-22923","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["ibm-charts/ibm-odm-dev","ibm-charts/ibm-odm-dev","ibm-charts/ibm-odm-dev","ibm-charts/ibm-odm-dev","ibm-charts/ibm-odm-dev","ibm-charts/ibm-odm-dev","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64"]},"selected":{"id":"504793"},"selection_policy":{"id":"504792"}},"id":"504735","type":"ColumnDataSource"},{"attributes":{},"id":"504793","type":"Selection"},{"attributes":{},"id":"504702","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,10,10,10,10,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.1,8.8,8.3,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.5,9.1,8.6,8.6,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.8,6.8,6.7,6.5,6.5,6.5,6.4,6.4,6.1,6.1,5.9,5.8,5.7,5.3,5.3,5.3,5.3,7.5,5.9,5.9,5.3,5.3],"description":["ibm-charts/ibm-odm-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-odm-dev.default (container 0) - ibm-odm-dev","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always",null,"Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

View BlastRadius Graph