libbz2 |
CVE-2019-12900 |
严重 |
1.0.6-r6 |
1.0.6-r7 |
bzip2: out-of-bounds write in function BZ2_decompress
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03
|
musl |
CVE-2019-14697 |
严重 |
1.1.20-r4 |
1.1.20-r5 |
musl libc through 1.1.23 has an x87 floating-point stack adjustment im ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14697
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2019-08-06 16:15 修改: 2023-03-03 17:43
|
musl-utils |
CVE-2019-14697 |
严重 |
1.1.20-r4 |
1.1.20-r5 |
musl libc through 1.1.23 has an x87 floating-point stack adjustment im ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14697
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2019-08-06 16:15 修改: 2023-03-03 17:43
|
sqlite-libs |
CVE-2019-8457 |
严重 |
3.26.0-r3 |
3.28.0-r0 |
sqlite: heap out-of-bound read in function rtreenode()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13
|
libcrypto1.1 |
CVE-2021-3450 |
高危 |
1.1.1b-r1 |
1.1.1k-r0 |
openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3450
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2021-03-25 15:15 修改: 2023-11-07 03:38
|
libjpeg-turbo |
CVE-2019-2201 |
高危 |
1.5.3-r4 |
1.5.3-r6 |
libjpeg-turbo: several integer overflows and subsequent segfaults when attempting to compress/decompress gigapixel images
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2201
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-11-13 18:15 修改: 2023-11-07 03:09
|
libssl1.1 |
CVE-2020-1967 |
高危 |
1.1.1b-r1 |
1.1.1g-r0 |
openssl: Segmentation fault in SSL_check_chain causes denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1967
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2020-04-21 14:15 修改: 2023-11-07 03:19
|
libssl1.1 |
CVE-2021-23840 |
高危 |
1.1.1b-r1 |
1.1.1j-r0 |
openssl: integer overflow in CipherUpdate
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2021-3450 |
高危 |
1.1.1b-r1 |
1.1.1k-r0 |
openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3450
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2021-03-25 15:15 修改: 2023-11-07 03:38
|
libx11 |
CVE-2020-14363 |
高危 |
1.6.7-r0 |
1.6.12-r0 |
libX11: integer overflow leads to double free in locale handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14363
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-09-11 18:15 修改: 2023-11-07 03:17
|
krb5-libs |
CVE-2020-28196 |
高危 |
1.15.5-r0 |
1.15.5-r1 |
krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21
|
libcrypto1.1 |
CVE-2020-1967 |
高危 |
1.1.1b-r1 |
1.1.1g-r0 |
openssl: Segmentation fault in SSL_check_chain causes denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1967
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2020-04-21 14:15 修改: 2023-11-07 03:19
|
openjdk8 |
CVE-2020-14583 |
高危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14583
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8 |
CVE-2020-14593 |
高危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14593
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8 |
CVE-2020-2604 |
高危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2604
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2022-10-29 02:34
|
openjdk8 |
CVE-2020-2803 |
高危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2803
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8 |
CVE-2020-2805 |
高危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2805
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre |
CVE-2020-14583 |
高危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14583
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre |
CVE-2020-14593 |
高危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14593
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre |
CVE-2020-2604 |
高危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2604
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2022-10-29 02:34
|
openjdk8-jre |
CVE-2020-2803 |
高危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2803
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre |
CVE-2020-2805 |
高危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2805
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-base |
CVE-2020-14583 |
高危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14583
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-base |
CVE-2020-14593 |
高危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14593
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-base |
CVE-2020-2604 |
高危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2604
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2022-10-29 02:34
|
openjdk8-jre-base |
CVE-2020-2803 |
高危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2803
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-base |
CVE-2020-2805 |
高危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2805
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-lib |
CVE-2020-14583 |
高危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14583
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-lib |
CVE-2020-14593 |
高危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14593
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-lib |
CVE-2020-2604 |
高危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2604
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2022-10-29 02:34
|
openjdk8-jre-lib |
CVE-2020-2803 |
高危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2803
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-lib |
CVE-2020-2805 |
高危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2805
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
libcrypto1.1 |
CVE-2021-23840 |
高危 |
1.1.1b-r1 |
1.1.1j-r0 |
openssl: integer overflow in CipherUpdate
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
sqlite-libs |
CVE-2019-19244 |
高危 |
3.26.0-r3 |
3.28.0-r2 |
sqlite: allows a crash if a sub-select uses both DISTINCT and window functions and also has certain ORDER BY usage
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19244
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-11-25 20:15 修改: 2022-04-15 16:12
|
sqlite-libs |
CVE-2019-5018 |
高危 |
3.26.0-r3 |
3.28.0-r0 |
sqlite: Use-after-free in window function leading to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5018
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-05-10 19:29 修改: 2022-06-13 18:42
|
sqlite-libs |
CVE-2020-11655 |
高危 |
3.26.0-r3 |
3.28.0-r3 |
sqlite: malformed window-function query leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11655
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-09 03:15 修改: 2022-04-08 10:34
|
libcom_err |
CVE-2019-5094 |
中危 |
1.44.5-r0 |
1.44.5-r1 |
e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11
|
openjdk8 |
CVE-2019-2745 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2745
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:38
|
openjdk8 |
CVE-2019-2762 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2762
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51
|
openjdk8 |
CVE-2019-2769 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2769
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8 |
CVE-2019-2816 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Missing URL format validation (Networking, 8221518)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2816
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8 |
CVE-2019-2949 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2949
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2023-11-07 03:09
|
openjdk8 |
CVE-2019-2958 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Incorrect escaping of command line arguments in ProcessImpl on Windows (Libraries, 8221858)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2958
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46
|
openjdk8 |
CVE-2019-2975 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2975
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8 |
CVE-2019-2989 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2989
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-05-13 14:57
|
openjdk8 |
CVE-2019-2999 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2999
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-09-30 20:33
|
openjdk8 |
CVE-2019-7317 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
libpng: use-after-free in png_image_free in png.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7317
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-02-04 08:29 修改: 2024-10-21 13:55
|
openjdk8 |
CVE-2020-14556 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14556
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8 |
CVE-2020-14621 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14621
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8 |
CVE-2020-14779 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14779
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2023-11-07 03:17
|
openjdk8 |
CVE-2020-14781 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14781
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8 |
CVE-2020-14782 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14782
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8 |
CVE-2020-14792 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14792
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8 |
CVE-2020-14797 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14797
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8 |
CVE-2020-14803 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14803
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2021-02-24 21:42
|
openjdk8 |
CVE-2020-2593 |
中危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2593
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-03-04 21:00
|
openjdk8 |
CVE-2020-2601 |
中危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2601
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:49
|
openjdk8 |
CVE-2020-2781 |
中危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2781
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8 |
CVE-2020-2800 |
中危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2800
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8 |
CVE-2020-2830 |
中危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2830
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
libcom_err |
CVE-2019-5188 |
中危 |
1.44.5-r0 |
1.44.5-r2 |
e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11
|
libcrypto1.1 |
CVE-2019-1547 |
中危 |
1.1.1b-r1 |
1.1.1d-r0 |
openssl: side-channel weak encryption vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2019-1547 |
中危 |
1.1.1b-r1 |
1.1.1d-r0 |
openssl: side-channel weak encryption vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2019-1549 |
中危 |
1.1.1b-r1 |
1.1.1d-r0 |
openssl: information disclosure in fork()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1549
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
libssl1.1 |
CVE-2019-1551 |
中危 |
1.1.1b-r1 |
1.1.1d-r2 |
openssl: Integer overflow in RSAZ modular exponentiation on x86_64
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08
|
openjdk8-jre |
CVE-2019-2745 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2745
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:38
|
openjdk8-jre |
CVE-2019-2762 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2762
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51
|
openjdk8-jre |
CVE-2019-2769 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2769
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8-jre |
CVE-2019-2816 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Missing URL format validation (Networking, 8221518)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2816
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8-jre |
CVE-2019-2949 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2949
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2023-11-07 03:09
|
openjdk8-jre |
CVE-2019-2958 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Incorrect escaping of command line arguments in ProcessImpl on Windows (Libraries, 8221858)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2958
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46
|
openjdk8-jre |
CVE-2019-2975 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2975
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8-jre |
CVE-2019-2989 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2989
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-05-13 14:57
|
openjdk8-jre |
CVE-2019-2999 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2999
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-09-30 20:33
|
openjdk8-jre |
CVE-2019-7317 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
libpng: use-after-free in png_image_free in png.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7317
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-02-04 08:29 修改: 2024-10-21 13:55
|
openjdk8-jre |
CVE-2020-14556 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14556
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre |
CVE-2020-14621 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14621
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre |
CVE-2020-14779 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14779
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2023-11-07 03:17
|
openjdk8-jre |
CVE-2020-14781 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14781
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre |
CVE-2020-14782 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14782
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre |
CVE-2020-14792 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14792
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre |
CVE-2020-14797 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14797
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre |
CVE-2020-14803 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14803
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2021-02-24 21:42
|
openjdk8-jre |
CVE-2020-2593 |
中危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2593
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-03-04 21:00
|
openjdk8-jre |
CVE-2020-2601 |
中危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2601
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:49
|
openjdk8-jre |
CVE-2020-2781 |
中危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2781
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre |
CVE-2020-2800 |
中危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2800
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre |
CVE-2020-2830 |
中危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2830
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
libssl1.1 |
CVE-2020-1971 |
中危 |
1.1.1b-r1 |
1.1.1i-r0 |
openssl: EDIPARTYNAME NULL pointer de-reference
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2021-23841 |
中危 |
1.1.1b-r1 |
1.1.1j-r0 |
openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2021-3449 |
中危 |
1.1.1b-r1 |
1.1.1k-r0 |
openssl: NULL pointer dereference in signature_algorithms processing
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3449
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2021-03-25 15:15 修改: 2024-06-21 19:15
|
libtasn1 |
CVE-2018-1000654 |
中危 |
4.13-r0 |
4.14-r0 |
libtasn1: Infinite loop in _asn1_expand_object_id(ptree) leads to memory exhaustion
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000654
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2018-08-20 19:31 修改: 2023-11-07 02:51
|
libcrypto1.1 |
CVE-2019-1549 |
中危 |
1.1.1b-r1 |
1.1.1d-r0 |
openssl: information disclosure in fork()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1549
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
openjdk8-jre-base |
CVE-2019-2745 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2745
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:38
|
openjdk8-jre-base |
CVE-2019-2762 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2762
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51
|
openjdk8-jre-base |
CVE-2019-2769 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2769
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8-jre-base |
CVE-2019-2816 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Missing URL format validation (Networking, 8221518)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2816
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8-jre-base |
CVE-2019-2949 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2949
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2023-11-07 03:09
|
openjdk8-jre-base |
CVE-2019-2958 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Incorrect escaping of command line arguments in ProcessImpl on Windows (Libraries, 8221858)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2958
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46
|
openjdk8-jre-base |
CVE-2019-2975 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2975
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8-jre-base |
CVE-2019-2989 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2989
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-05-13 14:57
|
openjdk8-jre-base |
CVE-2019-2999 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2999
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-09-30 20:33
|
openjdk8-jre-base |
CVE-2019-7317 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
libpng: use-after-free in png_image_free in png.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7317
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-02-04 08:29 修改: 2024-10-21 13:55
|
openjdk8-jre-base |
CVE-2020-14556 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14556
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-base |
CVE-2020-14621 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14621
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-base |
CVE-2020-14779 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14779
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2023-11-07 03:17
|
openjdk8-jre-base |
CVE-2020-14781 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14781
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre-base |
CVE-2020-14782 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14782
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre-base |
CVE-2020-14792 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14792
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre-base |
CVE-2020-14797 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14797
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre-base |
CVE-2020-14803 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14803
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2021-02-24 21:42
|
openjdk8-jre-base |
CVE-2020-2593 |
中危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2593
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-03-04 21:00
|
openjdk8-jre-base |
CVE-2020-2601 |
中危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2601
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:49
|
openjdk8-jre-base |
CVE-2020-2781 |
中危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2781
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-base |
CVE-2020-2800 |
中危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2800
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-base |
CVE-2020-2830 |
中危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2830
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
libx11 |
CVE-2020-14344 |
中危 |
1.6.7-r0 |
1.6.10-r0 |
libX11: Heap overflow in the X input method client
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14344
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-08-05 14:15 修改: 2023-11-07 03:17
|
libcrypto1.1 |
CVE-2019-1551 |
中危 |
1.1.1b-r1 |
1.1.1d-r2 |
openssl: Integer overflow in RSAZ modular exponentiation on x86_64
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08
|
musl |
CVE-2020-28928 |
中危 |
1.1.20-r4 |
1.1.20-r6 |
In musl libc through 1.2.1, wcsnrtombs mishandles particular combinati ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28928
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2020-11-24 18:15 修改: 2023-11-07 03:21
|
libcrypto1.1 |
CVE-2020-1971 |
中危 |
1.1.1b-r1 |
1.1.1i-r0 |
openssl: EDIPARTYNAME NULL pointer de-reference
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15
|
musl-utils |
CVE-2020-28928 |
中危 |
1.1.20-r4 |
1.1.20-r6 |
In musl libc through 1.2.1, wcsnrtombs mishandles particular combinati ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28928
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2020-11-24 18:15 修改: 2023-11-07 03:21
|
openjdk8-jre-lib |
CVE-2019-2745 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2745
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:38
|
openjdk8-jre-lib |
CVE-2019-2762 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2762
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51
|
openjdk8-jre-lib |
CVE-2019-2769 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2769
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8-jre-lib |
CVE-2019-2816 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Missing URL format validation (Networking, 8221518)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2816
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8-jre-lib |
CVE-2019-2949 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2949
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2023-11-07 03:09
|
openjdk8-jre-lib |
CVE-2019-2958 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Incorrect escaping of command line arguments in ProcessImpl on Windows (Libraries, 8221858)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2958
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46
|
openjdk8-jre-lib |
CVE-2019-2975 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2975
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8-jre-lib |
CVE-2019-2989 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2989
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-05-13 14:57
|
openjdk8-jre-lib |
CVE-2019-2999 |
中危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2999
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-09-30 20:33
|
openjdk8-jre-lib |
CVE-2019-7317 |
中危 |
8.212.04-r0 |
8.222.10-r0 |
libpng: use-after-free in png_image_free in png.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7317
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-02-04 08:29 修改: 2024-10-21 13:55
|
openjdk8-jre-lib |
CVE-2020-14556 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14556
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-lib |
CVE-2020-14621 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14621
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-lib |
CVE-2020-14779 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14779
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2023-11-07 03:17
|
openjdk8-jre-lib |
CVE-2020-14781 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14781
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre-lib |
CVE-2020-14782 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14782
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre-lib |
CVE-2020-14792 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14792
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre-lib |
CVE-2020-14797 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14797
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre-lib |
CVE-2020-14803 |
中危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14803
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2021-02-24 21:42
|
openjdk8-jre-lib |
CVE-2020-2593 |
中危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2593
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-03-04 21:00
|
openjdk8-jre-lib |
CVE-2020-2601 |
中危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2601
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:49
|
openjdk8-jre-lib |
CVE-2020-2781 |
中危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2781
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-lib |
CVE-2020-2800 |
中危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2800
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-lib |
CVE-2020-2830 |
中危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2830
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
libcrypto1.1 |
CVE-2021-23841 |
中危 |
1.1.1b-r1 |
1.1.1j-r0 |
openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
libcrypto1.1 |
CVE-2021-3449 |
中危 |
1.1.1b-r1 |
1.1.1k-r0 |
openssl: NULL pointer dereference in signature_algorithms processing
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3449
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2021-03-25 15:15 修改: 2024-06-21 19:15
|
freetype |
CVE-2020-15999 |
中危 |
2.9.1-r2 |
2.9.1-r3 |
freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15999
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-11-03 03:15 修改: 2024-07-25 17:25
|
libjpeg-turbo |
CVE-2018-14498 |
中危 |
1.5.3-r4 |
1.5.3-r5 |
libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14498
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-03-07 23:29 修改: 2023-11-07 02:52
|
sqlite-libs |
CVE-2019-16168 |
中危 |
3.26.0-r3 |
3.28.0-r1 |
sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16168
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-09-09 17:15 修改: 2023-11-07 03:05
|
sqlite-libs |
CVE-2019-19242 |
中危 |
3.26.0-r3 |
3.28.0-r2 |
sqlite: SQL injection in sqlite3ExprCodeTarget in expr.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19242
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-11-27 17:15 修改: 2022-04-19 15:36
|
openjdk8-jre |
CVE-2020-2757 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2757
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre |
CVE-2020-2773 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2773
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8 |
CVE-2020-2659 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2659
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-12-06 15:07
|
openjdk8 |
CVE-2020-2754 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2754
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8 |
CVE-2020-2755 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2755
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8 |
CVE-2020-2756 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2756
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8 |
CVE-2020-2757 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2757
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8 |
CVE-2020-2773 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2773
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
libssl1.1 |
CVE-2021-23839 |
低危 |
1.1.1b-r1 |
1.1.1j-r0 |
openssl: incorrect SSLv2 rollback protection
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23839
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
libcrypto1.1 |
CVE-2021-23839 |
低危 |
1.1.1b-r1 |
1.1.1j-r0 |
openssl: incorrect SSLv2 rollback protection
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23839
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
libcrypto1.1 |
CVE-2019-1563 |
低危 |
1.1.1b-r1 |
1.1.1d-r0 |
openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
libssl1.1 |
CVE-2019-1563 |
低危 |
1.1.1b-r1 |
1.1.1d-r0 |
openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563
镜像层: sha256:6d626da635fcff8a8485691ff0156105a5fe75675870a779f0093a6aedce13f7
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
openjdk8 |
CVE-2019-2766 |
低危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Insufficient permission checks for file:// URLs on Windows (Networking, 8213431)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2766
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51
|
openjdk8 |
CVE-2019-2786 |
低危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2786
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8 |
CVE-2019-2842 |
低危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2842
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8 |
CVE-2019-2894 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Side-channel vulnerability in the ECDSA implementation (Security, 8228825)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2894
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:47
|
openjdk8 |
CVE-2019-2933 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: FilePermission checks not preformed correctly on Windows (Libraries, 8213429)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2933
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46
|
openjdk8 |
CVE-2019-2945 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2945
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46
|
openjdk8 |
CVE-2019-2962 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2962
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8 |
CVE-2019-2964 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2964
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-08 02:59
|
openjdk8 |
CVE-2019-2973 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2973
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8 |
CVE-2019-2978 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2978
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8 |
CVE-2019-2981 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2981
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37
|
openjdk8 |
CVE-2019-2983 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2983
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37
|
openjdk8 |
CVE-2019-2987 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2987
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2020-08-18 15:05
|
openjdk8 |
CVE-2019-2988 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2988
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:57
|
openjdk8 |
CVE-2019-2992 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2992
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:58
|
openjdk8 |
CVE-2020-14577 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14577
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8 |
CVE-2020-14578 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14578
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8 |
CVE-2020-14579 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14579
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-base |
CVE-2019-2766 |
低危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Insufficient permission checks for file:// URLs on Windows (Networking, 8213431)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2766
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51
|
openjdk8-jre-base |
CVE-2019-2786 |
低危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2786
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8-jre-base |
CVE-2019-2842 |
低危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2842
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8-jre-base |
CVE-2019-2894 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Side-channel vulnerability in the ECDSA implementation (Security, 8228825)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2894
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:47
|
openjdk8-jre-base |
CVE-2019-2933 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: FilePermission checks not preformed correctly on Windows (Libraries, 8213429)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2933
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46
|
openjdk8-jre-base |
CVE-2019-2945 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2945
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46
|
openjdk8-jre-base |
CVE-2019-2962 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2962
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8-jre-base |
CVE-2019-2964 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2964
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-08 02:59
|
openjdk8-jre-base |
CVE-2019-2973 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2973
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8-jre-base |
CVE-2019-2978 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2978
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8-jre-base |
CVE-2019-2981 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2981
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37
|
openjdk8-jre-base |
CVE-2019-2983 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2983
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37
|
openjdk8-jre-base |
CVE-2019-2987 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2987
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2020-08-18 15:05
|
openjdk8-jre-base |
CVE-2019-2988 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2988
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:57
|
openjdk8-jre-base |
CVE-2019-2992 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2992
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:58
|
openjdk8-jre-base |
CVE-2020-14577 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14577
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-base |
CVE-2020-14578 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14578
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-base |
CVE-2020-14579 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14579
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-base |
CVE-2020-14581 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Information disclosure in color management (2D, 8238002)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14581
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-base |
CVE-2020-14796 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14796
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre-base |
CVE-2020-14798 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Missing maximum length check in WindowsNativeDispatcher.asNativeBuffer() (Libraries, 8242695)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14798
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre-base |
CVE-2020-2583 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2583
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-07-21 11:39
|
openjdk8-jre-base |
CVE-2020-2590 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2590
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-02-26 19:38
|
openjdk8-jre-base |
CVE-2020-2654 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2654
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:47
|
openjdk8-jre-base |
CVE-2020-2659 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2659
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-12-06 15:07
|
openjdk8-jre-base |
CVE-2020-2754 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2754
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-base |
CVE-2020-2755 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2755
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-base |
CVE-2020-2756 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2756
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-base |
CVE-2020-2757 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2757
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-base |
CVE-2020-2773 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2773
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8 |
CVE-2020-14581 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Information disclosure in color management (2D, 8238002)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14581
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8 |
CVE-2020-14796 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14796
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8 |
CVE-2020-14798 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Missing maximum length check in WindowsNativeDispatcher.asNativeBuffer() (Libraries, 8242695)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14798
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8 |
CVE-2020-2583 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2583
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-07-21 11:39
|
openjdk8 |
CVE-2020-2590 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2590
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-02-26 19:38
|
openjdk8 |
CVE-2020-2654 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2654
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:47
|
openjdk8-jre |
CVE-2019-2766 |
低危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Insufficient permission checks for file:// URLs on Windows (Networking, 8213431)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2766
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51
|
openjdk8-jre |
CVE-2019-2786 |
低危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2786
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8-jre |
CVE-2019-2842 |
低危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2842
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8-jre |
CVE-2019-2894 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Side-channel vulnerability in the ECDSA implementation (Security, 8228825)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2894
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:47
|
openjdk8-jre |
CVE-2019-2933 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: FilePermission checks not preformed correctly on Windows (Libraries, 8213429)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2933
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46
|
openjdk8-jre |
CVE-2019-2945 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2945
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46
|
openjdk8-jre |
CVE-2019-2962 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2962
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8-jre |
CVE-2019-2964 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2964
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-08 02:59
|
openjdk8-jre |
CVE-2019-2973 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2973
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8-jre |
CVE-2019-2978 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2978
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8-jre |
CVE-2019-2981 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2981
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37
|
openjdk8-jre |
CVE-2019-2983 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2983
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37
|
openjdk8-jre |
CVE-2019-2987 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2987
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2020-08-18 15:05
|
openjdk8-jre |
CVE-2019-2988 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2988
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:57
|
openjdk8-jre |
CVE-2019-2992 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2992
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:58
|
openjdk8-jre |
CVE-2020-14577 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14577
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre |
CVE-2020-14578 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14578
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre |
CVE-2020-14579 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14579
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre |
CVE-2020-14581 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Information disclosure in color management (2D, 8238002)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14581
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre |
CVE-2020-14796 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14796
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre |
CVE-2020-14798 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Missing maximum length check in WindowsNativeDispatcher.asNativeBuffer() (Libraries, 8242695)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14798
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre |
CVE-2020-2583 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2583
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-07-21 11:39
|
openjdk8-jre-lib |
CVE-2019-2766 |
低危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Insufficient permission checks for file:// URLs on Windows (Networking, 8213431)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2766
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51
|
openjdk8-jre-lib |
CVE-2019-2786 |
低危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2786
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8-jre-lib |
CVE-2019-2842 |
低危 |
8.212.04-r0 |
8.222.10-r0 |
OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2842
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47
|
openjdk8-jre-lib |
CVE-2019-2894 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Side-channel vulnerability in the ECDSA implementation (Security, 8228825)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2894
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:47
|
openjdk8-jre-lib |
CVE-2019-2933 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: FilePermission checks not preformed correctly on Windows (Libraries, 8213429)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2933
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46
|
openjdk8-jre-lib |
CVE-2019-2945 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2945
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46
|
openjdk8-jre-lib |
CVE-2019-2962 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2962
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8-jre-lib |
CVE-2019-2964 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2964
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-08 02:59
|
openjdk8-jre-lib |
CVE-2019-2973 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2973
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8-jre-lib |
CVE-2019-2978 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2978
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45
|
openjdk8-jre-lib |
CVE-2019-2981 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2981
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37
|
openjdk8-jre-lib |
CVE-2019-2983 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2983
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37
|
openjdk8-jre-lib |
CVE-2019-2987 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2987
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2020-08-18 15:05
|
openjdk8-jre-lib |
CVE-2019-2988 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2988
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:57
|
openjdk8-jre-lib |
CVE-2019-2992 |
低危 |
8.212.04-r0 |
8.232.09-r0 |
OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2992
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:58
|
openjdk8-jre-lib |
CVE-2020-14577 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14577
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-lib |
CVE-2020-14578 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14578
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-lib |
CVE-2020-14579 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14579
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-lib |
CVE-2020-14581 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Information disclosure in color management (2D, 8238002)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14581
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17
|
openjdk8-jre-lib |
CVE-2020-14796 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14796
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre-lib |
CVE-2020-14798 |
低危 |
8.212.04-r0 |
8.272.10-r0 |
OpenJDK: Missing maximum length check in WindowsNativeDispatcher.asNativeBuffer() (Libraries, 8242695)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14798
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57
|
openjdk8-jre-lib |
CVE-2020-2583 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2583
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-07-21 11:39
|
openjdk8-jre-lib |
CVE-2020-2590 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2590
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-02-26 19:38
|
openjdk8-jre-lib |
CVE-2020-2654 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2654
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:47
|
openjdk8-jre-lib |
CVE-2020-2659 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2659
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-12-06 15:07
|
openjdk8-jre-lib |
CVE-2020-2754 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2754
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-lib |
CVE-2020-2755 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2755
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-lib |
CVE-2020-2756 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2756
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-lib |
CVE-2020-2757 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2757
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre-lib |
CVE-2020-2773 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2773
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre |
CVE-2020-2590 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2590
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-02-26 19:38
|
openjdk8-jre |
CVE-2020-2654 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2654
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:47
|
openjdk8-jre |
CVE-2020-2659 |
低危 |
8.212.04-r0 |
8.242.08-r0 |
OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2659
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-01-15 17:15 修改: 2021-12-06 15:07
|
openjdk8-jre |
CVE-2020-2754 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2754
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre |
CVE-2020-2755 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2755
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|
openjdk8-jre |
CVE-2020-2756 |
低危 |
8.212.04-r0 |
8.252.09-r0 |
OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2756
镜像层: sha256:4a5a7c37ed83886f94598eb66ed4e566b5e182ce8052de3949cbc41649465b4e
发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21
|