docker.io/airbyte/connector-builder-server:0.63.20 linux/amd64

docker.io/airbyte/connector-builder-server:0.63.20 - Trivy安全扫描结果 扫描时间: 2024-11-29 11:17
全部漏洞信息
低危漏洞:7 中危漏洞:35 高危漏洞:59 严重漏洞:0

系统OS: amazon 2 (Karoo) 扫描引擎: Trivy 扫描时间: 2024-11-29 11:17

docker.io/airbyte/connector-builder-server:0.63.20 (amazon 2 (Karoo)) (amazon)
低危漏洞:7 中危漏洞:32 高危漏洞:54 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
emacs-filesystem CVE-2024-30203 高危 1:27.2-4.amzn2.0.4 1:27.2-4.amzn2.0.5 emacs: Gnus treats inline MIME contents as trusted

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30203

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-03-25 15:15 修改: 2024-11-07 11:35

emacs-filesystem CVE-2024-30204 高危 1:27.2-4.amzn2.0.4 1:27.2-4.amzn2.0.5 emacs: LaTeX preview is enabled by default for e-mail attachments

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30204

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-03-25 15:15 修改: 2024-11-04 17:35

emacs-filesystem CVE-2024-30205 高危 1:27.2-4.amzn2.0.4 1:27.2-4.amzn2.0.5 emacs: Org mode considers contents of remote files to be trusted

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30205

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-03-25 15:15 修改: 2024-05-01 17:15

emacs-filesystem CVE-2024-39331 高危 1:27.2-4.amzn2.0.4 1:27.2-4.amzn2.0.5 emacs: org-link-expand-abbrev: Do not evaluate arbitrary unsafe Elisp code

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39331

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-23 22:15 修改: 2024-07-03 02:05

kernel-devel CVE-2022-3566 高危 4.14.348-265.565.amzn2 4.14.350-266.564.amzn2 kernel: data races around icsk->icsk_af_ops in do_ipv6_setsockopt

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3566

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2022-10-17 19:15 修改: 2022-10-20 12:50

kernel-devel CVE-2022-3567 高危 4.14.348-265.565.amzn2 4.14.350-266.564.amzn2 kernel: data races around sk->sk_prot

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3567

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2022-10-17 19:15 修改: 2023-06-07 17:41

kernel-devel CVE-2023-52796 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: ipvlan: add ipvlan_route_v6_outbound() helper

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52796

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

kernel-devel CVE-2023-52803 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: SUNRPC: Fix RPC client cleaned up the freed pipefs dentries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52803

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-05-21 16:15 修改: 2024-07-18 12:15

kernel-devel CVE-2024-33621 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33621

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-21 11:15 修改: 2024-07-15 07:15

kernel-devel CVE-2024-36286 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36286

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-21 11:15 修改: 2024-07-15 07:15

kernel-devel CVE-2024-36484 高危 4.14.348-265.565.amzn2 4.14.352-267.564.amzn2 kernel: net: relax socket state check at accept time.

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36484

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-21 11:15 修改: 2024-07-29 07:15

kernel-devel CVE-2024-36971 高危 4.14.348-265.565.amzn2 4.14.350-266.564.amzn2 kernel: net: kernel: UAF in network route management

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36971

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-10 09:15 修改: 2024-08-08 14:49

kernel-devel CVE-2024-37353 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: virtio: delete vq in vp_find_vqs_msix() when request_irq() fails

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37353

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-21 11:15 修改: 2024-08-22 00:15

kernel-devel CVE-2024-37356 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha().

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37356

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-21 11:15 修改: 2024-07-15 07:15

kernel-devel CVE-2024-38612 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: ipv6: sr: fix invalid unregister error path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38612

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-19 14:15 修改: 2024-07-15 07:15

kernel-devel CVE-2024-39480 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: kdb: Fix buffer overflow during tab-complete

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39480

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-05 07:15 修改: 2024-08-21 08:35

kernel-devel CVE-2024-39494 高危 4.14.348-265.565.amzn2 4.14.352-268.568.amzn2 kernel: ima: Fix use-after-free on a dentry's dname.name

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39494

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-12 13:15 修改: 2024-07-24 19:17

kernel-devel CVE-2024-41020 高危 4.14.348-265.565.amzn2 4.14.352-267.564.amzn2 kernel: filelock: Fix fcntl/close race recovery compat path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41020

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-29 14:15 修改: 2024-07-29 16:21

kernel-devel CVE-2024-41035 高危 4.14.348-265.565.amzn2 4.14.352-267.564.amzn2 kernel: USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41035

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

kernel-devel CVE-2024-42070 高危 4.14.348-265.565.amzn2 4.14.350-266.564.amzn2 kernel: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42070

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-29 16:15 修改: 2024-07-30 19:01

kernel-devel CVE-2024-42090 高危 4.14.348-265.565.amzn2 4.14.350-266.564.amzn2 kernel: pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42090

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-29 17:15 修改: 2024-08-26 14:29

kernel-devel CVE-2024-46738 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: VMCI: Fix use-after-free when removing resource in vmci_resource_remove()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46738

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:35

kernel-devel CVE-2024-46743 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: of/irq: Prevent device address out-of-bounds read in interrupt map walk

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46743

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:32

kernel-devel CVE-2024-46744 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: Squashfs: sanity check symbolic link size

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46744

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-30 13:36

kernel-devel CVE-2024-46745 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: Input: uinput - reject requests with unreasonable number of slots

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46745

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30

kernel-devel CVE-2024-46750 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: PCI: Add missing bridge lock to pci_bus_lock()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46750

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-30 13:27

kernel-devel CVE-2024-46800 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: sch/netem: fix use after free in netem_dequeue

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46800

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-20 17:18

kernel-devel CVE-2024-46829 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: rtmutex: Drop rt_mutex::wait_lock before scheduling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46829

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-27 13:15 修改: 2024-10-02 14:27

kernel-devel CVE-2024-46840 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: btrfs: clean up our handling of refs == 0 in snapshot delete

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46840

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-27 13:15 修改: 2024-10-08 18:15

kernel-headers CVE-2022-3566 高危 4.14.348-265.565.amzn2 4.14.350-266.564.amzn2 kernel: data races around icsk->icsk_af_ops in do_ipv6_setsockopt

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3566

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2022-10-17 19:15 修改: 2022-10-20 12:50

kernel-headers CVE-2022-3567 高危 4.14.348-265.565.amzn2 4.14.350-266.564.amzn2 kernel: data races around sk->sk_prot

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3567

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2022-10-17 19:15 修改: 2023-06-07 17:41

kernel-headers CVE-2023-52796 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: ipvlan: add ipvlan_route_v6_outbound() helper

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52796

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

kernel-headers CVE-2023-52803 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: SUNRPC: Fix RPC client cleaned up the freed pipefs dentries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52803

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-05-21 16:15 修改: 2024-07-18 12:15

kernel-headers CVE-2024-33621 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33621

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-21 11:15 修改: 2024-07-15 07:15

kernel-headers CVE-2024-36286 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36286

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-21 11:15 修改: 2024-07-15 07:15

kernel-headers CVE-2024-36484 高危 4.14.348-265.565.amzn2 4.14.352-267.564.amzn2 kernel: net: relax socket state check at accept time.

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36484

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-21 11:15 修改: 2024-07-29 07:15

kernel-headers CVE-2024-36971 高危 4.14.348-265.565.amzn2 4.14.350-266.564.amzn2 kernel: net: kernel: UAF in network route management

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36971

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-10 09:15 修改: 2024-08-08 14:49

kernel-headers CVE-2024-37353 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: virtio: delete vq in vp_find_vqs_msix() when request_irq() fails

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37353

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-21 11:15 修改: 2024-08-22 00:15

kernel-headers CVE-2024-37356 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha().

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37356

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-21 11:15 修改: 2024-07-15 07:15

kernel-headers CVE-2024-38612 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: ipv6: sr: fix invalid unregister error path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38612

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-19 14:15 修改: 2024-07-15 07:15

kernel-headers CVE-2024-39480 高危 4.14.348-265.565.amzn2 4.14.349-266.564.amzn2 kernel: kdb: Fix buffer overflow during tab-complete

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39480

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-05 07:15 修改: 2024-08-21 08:35

kernel-headers CVE-2024-39494 高危 4.14.348-265.565.amzn2 4.14.352-268.568.amzn2 kernel: ima: Fix use-after-free on a dentry's dname.name

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39494

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-12 13:15 修改: 2024-07-24 19:17

kernel-headers CVE-2024-41020 高危 4.14.348-265.565.amzn2 4.14.352-267.564.amzn2 kernel: filelock: Fix fcntl/close race recovery compat path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41020

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-29 14:15 修改: 2024-07-29 16:21

kernel-headers CVE-2024-41035 高危 4.14.348-265.565.amzn2 4.14.352-267.564.amzn2 kernel: USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41035

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

kernel-headers CVE-2024-42070 高危 4.14.348-265.565.amzn2 4.14.350-266.564.amzn2 kernel: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42070

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-29 16:15 修改: 2024-07-30 19:01

kernel-headers CVE-2024-42090 高危 4.14.348-265.565.amzn2 4.14.350-266.564.amzn2 kernel: pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42090

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-29 17:15 修改: 2024-08-26 14:29

kernel-headers CVE-2024-46738 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: VMCI: Fix use-after-free when removing resource in vmci_resource_remove()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46738

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:35

kernel-headers CVE-2024-46743 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: of/irq: Prevent device address out-of-bounds read in interrupt map walk

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46743

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:32

kernel-headers CVE-2024-46744 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: Squashfs: sanity check symbolic link size

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46744

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-30 13:36

kernel-headers CVE-2024-46745 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: Input: uinput - reject requests with unreasonable number of slots

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46745

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30

kernel-headers CVE-2024-46750 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: PCI: Add missing bridge lock to pci_bus_lock()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46750

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-30 13:27

kernel-headers CVE-2024-46800 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: sch/netem: fix use after free in netem_dequeue

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46800

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-20 17:18

kernel-headers CVE-2024-46829 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: rtmutex: Drop rt_mutex::wait_lock before scheduling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46829

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-27 13:15 修改: 2024-10-02 14:27

kernel-headers CVE-2024-46840 高危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: btrfs: clean up our handling of refs == 0 in snapshot delete

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46840

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-27 13:15 修改: 2024-10-08 18:15

kernel-devel CVE-2024-41059 中危 4.14.348-265.565.amzn2 4.14.352-267.564.amzn2 kernel: hfsplus: fix uninit-value in copy_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41059

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-29 15:15 修改: 2024-09-10 17:25

kernel-devel CVE-2024-43871 中危 4.14.348-265.565.amzn2 4.14.353-270.569.amzn2 kernel: devres: Fix memory leakage caused by driver API devm_free_percpu()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43871

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-08-21 01:15 修改: 2024-09-03 13:39

kernel-devel CVE-2024-44944 中危 4.14.348-265.565.amzn2 4.14.353-270.569.amzn2 kernel: netfilter: ctnetlink: use helper function to calculate expect ID

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44944

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-08-30 08:15 修改: 2024-09-10 08:15

kernel-devel CVE-2024-44987 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: ipv6: prevent UAF in ip6_send_skb()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44987

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-04 20:15 修改: 2024-09-05 17:53

kernel-devel CVE-2024-46756 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: hwmon: (w83627ehf) Fix underflows seen when writing limit attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46756

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:29

kernel-devel CVE-2024-46757 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: hwmon: (nct6775-core) Fix underflows seen when writing limit attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46757

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:29

kernel-devel CVE-2024-46758 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: hwmon: (lm95234) Fix underflows seen when writing limit attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46758

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:29

kernel-devel CVE-2024-46759 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: hwmon: (adc128d818) Fix underflows seen when writing limit attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46759

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:28

kernel-devel CVE-2024-46763 中危 4.14.348-265.565.amzn2 4.14.352-268.569.amzn2 kernel: fou: Fix null-ptr-deref in GRO.

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46763

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:14

kernel-devel CVE-2024-46780 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: nilfs2: protect references to superblock parameters exposed in sysfs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46780

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-11-20 17:31

kernel-devel CVE-2024-46781 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: nilfs2: fix missing cleanup on rollforward recovery error

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46781

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:37

kernel-devel CVE-2024-38619 中危 4.14.348-265.565.amzn2 4.14.350-266.564.amzn2 kernel: usb-storage: alauda: Check whether the media is initialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38619

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-20 07:15 修改: 2024-07-05 08:15

kernel-headers CVE-2024-38619 中危 4.14.348-265.565.amzn2 4.14.350-266.564.amzn2 kernel: usb-storage: alauda: Check whether the media is initialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38619

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-20 07:15 修改: 2024-07-05 08:15

kernel-headers CVE-2024-41059 中危 4.14.348-265.565.amzn2 4.14.352-267.564.amzn2 kernel: hfsplus: fix uninit-value in copy_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41059

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-07-29 15:15 修改: 2024-09-10 17:25

kernel-headers CVE-2024-43871 中危 4.14.348-265.565.amzn2 4.14.353-270.569.amzn2 kernel: devres: Fix memory leakage caused by driver API devm_free_percpu()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43871

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-08-21 01:15 修改: 2024-09-03 13:39

kernel-headers CVE-2024-44944 中危 4.14.348-265.565.amzn2 4.14.353-270.569.amzn2 kernel: netfilter: ctnetlink: use helper function to calculate expect ID

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44944

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-08-30 08:15 修改: 2024-09-10 08:15

kernel-headers CVE-2024-44987 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: ipv6: prevent UAF in ip6_send_skb()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44987

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-04 20:15 修改: 2024-09-05 17:53

kernel-headers CVE-2024-46756 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: hwmon: (w83627ehf) Fix underflows seen when writing limit attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46756

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:29

kernel-headers CVE-2024-46757 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: hwmon: (nct6775-core) Fix underflows seen when writing limit attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46757

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:29

kernel-headers CVE-2024-46758 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: hwmon: (lm95234) Fix underflows seen when writing limit attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46758

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:29

kernel-headers CVE-2024-46759 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: hwmon: (adc128d818) Fix underflows seen when writing limit attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46759

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:28

kernel-headers CVE-2024-46763 中危 4.14.348-265.565.amzn2 4.14.352-268.569.amzn2 kernel: fou: Fix null-ptr-deref in GRO.

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46763

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:14

kernel-headers CVE-2024-46780 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: nilfs2: protect references to superblock parameters exposed in sysfs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46780

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-11-20 17:31

kernel-headers CVE-2024-46781 中危 4.14.348-265.565.amzn2 4.14.355-271.569.amzn2 kernel: nilfs2: fix missing cleanup on rollforward recovery error

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46781

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:37

libdwarf CVE-2020-27545 中危 20130207-4.amzn2.0.2 20130207-4.amzn2.0.3 libdwarf: carefully corrupted line table can crash calling app

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27545

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2023-04-16 00:15 修改: 2023-04-26 15:08

openssl-libs CVE-2024-5535 中危 1:1.0.2k-24.amzn2.0.12 1:1.0.2k-24.amzn2.0.13 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:50398924c43a1129031d251a84eea6a278d1f682e8e9c27ab4e73e34e9f42acd

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

openssl11-devel CVE-2024-4741 中危 1:1.1.1g-12.amzn2.0.21 1:1.1.1g-12.amzn2.0.23 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-11-13 11:15 修改: 2024-11-13 17:01

openssl11-devel CVE-2024-5535 中危 1:1.1.1g-12.amzn2.0.21 1:1.1.1g-12.amzn2.0.23 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

openssl11-libs CVE-2024-4741 中危 1:1.1.1g-12.amzn2.0.21 1:1.1.1g-12.amzn2.0.23 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-11-13 11:15 修改: 2024-11-13 17:01

openssl11-libs CVE-2024-5535 中危 1:1.1.1g-12.amzn2.0.21 1:1.1.1g-12.amzn2.0.23 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

python CVE-2023-27043 中危 2.7.18-1.amzn2.0.8 2.7.18-1.amzn2.0.9 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:50398924c43a1129031d251a84eea6a278d1f682e8e9c27ab4e73e34e9f42acd

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python-libs CVE-2023-27043 中危 2.7.18-1.amzn2.0.8 2.7.18-1.amzn2.0.9 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:50398924c43a1129031d251a84eea6a278d1f682e8e9c27ab4e73e34e9f42acd

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

gdb CVE-2023-39129 低危 8.0.1-36.amzn2.0.1 8.0.1-36.amzn2.0.2 gdb: heap-use-after-free /home/root/sp/Dataset/Binutils/binutils_aflpp/gdb/coff-pe-read.c:137:27

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39129

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2023-07-25 19:15 修改: 2023-08-03 13:49

gdb CVE-2023-39130 低危 8.0.1-36.amzn2.0.1 8.0.1-36.amzn2.0.2 gdb: heap-buffer-overflow in pe_as16(void*)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39130

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2023-07-25 19:15 修改: 2023-08-03 13:50

ca-certificates CVE-2024-39689 低危 2023.2.64-1.amzn2.0.1 2023.2.68-1.amzn2.0.1 python-certifi: Remove root certificates from `GLOBALTRUST` from the root store

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39689

镜像层: sha256:50398924c43a1129031d251a84eea6a278d1f682e8e9c27ab4e73e34e9f42acd

发布日期: 2024-07-05 19:15 修改: 2024-07-08 15:49

gdb CVE-2023-39128 低危 8.0.1-36.amzn2.0.1 8.0.1-36.amzn2.0.2 gdb: dynamic-stack-buffer-overflow in ada_decode[abi:cxx11](char const*, bool, bool)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39128

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2023-07-25 19:15 修改: 2023-08-03 13:48

systemd CVE-2023-31439 低危 219-78.amzn2.0.23 219-78.amzn2.0.24 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

systemd-libs CVE-2023-31439 低危 219-78.amzn2.0.23 219-78.amzn2.0.24 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

systemd-sysv CVE-2023-31439 低危 219-78.amzn2.0.23 219-78.amzn2.0.24 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:427469886889125bbe8693fdbe13244897c98512eca176aa255d2f9ab5fdbfc1

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

Java (jar)
低危漏洞:0 中危漏洞:2 高危漏洞:4 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
com.google.protobuf:protobuf-java CVE-2024-7254 高危 3.25.3 3.25.5, 4.27.5, 4.28.2 protobuf: StackOverflow vulnerability in Protocol Buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254

镜像层: sha256:d1086b6a7fd8f36a1079aab477ab1ff2743f2509b43547148bed14b274988794

发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30

io.netty:netty-common CVE-2024-47535 高危 4.1.109.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:d1086b6a7fd8f36a1079aab477ab1ff2743f2509b43547148bed14b274988794

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.111.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:d1086b6a7fd8f36a1079aab477ab1ff2743f2509b43547148bed14b274988794

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

org.keycloak:keycloak-core CVE-2024-10039 高危 25.0.2 26.0.6 keycloak-core: mTLS passthrough

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10039

镜像层: sha256:d1086b6a7fd8f36a1079aab477ab1ff2743f2509b43547148bed14b274988794

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

org.elasticsearch:elasticsearch CVE-2024-23444 中危 7.17.21 8.13.0, 7.17.23 Elasticsearch stores private key on disk unencrypted

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23444

镜像层: sha256:d1086b6a7fd8f36a1079aab477ab1ff2743f2509b43547148bed14b274988794

发布日期: 2024-07-31 18:15 修改: 2024-08-01 12:42

org.keycloak:keycloak-core GHSA-xmmm-jw76-q7vg 中危 25.0.2 24.0.7, 25.0.4 One Time Passcode (OTP) is valid longer than expiration timeSeverity

漏洞详情: https://github.com/advisories/GHSA-xmmm-jw76-q7vg

镜像层: sha256:d1086b6a7fd8f36a1079aab477ab1ff2743f2509b43547148bed14b274988794

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

Python (python-pkg)
低危漏洞:0 中危漏洞:1 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
nltk CVE-2024-39705 高危 3.8.1 3.9 NLTK through 3.8.1 allows remote code execution if untrusted packages ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39705

镜像层: sha256:aac3adfdba934516771775c8227f9975d6866d3ab56e36f6f4a551d0f0267df7

发布日期: 2024-06-27 22:15 修改: 2024-09-15 20:35

cryptography GHSA-h4gh-qq45-vh27 中危 42.0.8 43.0.1 pyca/cryptography has a vulnerable OpenSSL included in cryptography wheels

漏洞详情: https://github.com/advisories/GHSA-h4gh-qq45-vh27

镜像层: sha256:aac3adfdba934516771775c8227f9975d6866d3ab56e36f6f4a551d0f0267df7

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

/home/airbyte/.cache/pip/http-v2/6/8/a/3/f/68a3f9056d6fddaf0a59dec977a498b192eb22012a985716df1ac249.body ()
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
/home/airbyte/.pyenv/versions/3.10.14/lib/python3.10/site-packages/PyJWT-2.9.0.dist-info/METADATA ()
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息