docker.io/bitnami/mongodb:latest linux/amd64

docker.io/bitnami/mongodb:latest - Trivy安全扫描结果 扫描时间: 2024-10-27 02:27
全部漏洞信息
低危漏洞:80 中危漏洞:50 高危漏洞:21 严重漏洞:1

系统OS: debian 12.7 扫描引擎: Trivy 扫描时间: 2024-10-27 02:27

docker.io/bitnami/mongodb:latest (debian 12.7) (debian)
低危漏洞:80 中危漏洞:26 高危漏洞:9 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
zlib1g CVE-2023-45853 严重 1:1.2.13.dfsg-1 zlib: integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_6

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45853

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-10-14 02:15 修改: 2024-08-01 13:44

libk5crypto3 CVE-2024-26462 高危 1.20.1-2+deb12u2 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-26462 高危 1.20.1-2+deb12u2 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26462 高危 1.20.1-2+deb12u2 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libldap-2.5-0 CVE-2023-2953 高危 2.5.13+dfsg-5 openldap: null pointer dereference in ber_memalloc_x function

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2953

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-05-30 22:15 修改: 2023-08-02 16:46

libperl5.36 CVE-2023-31484 高危 5.36.0-7+deb12u1 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

perl CVE-2023-31484 高危 5.36.0-7+deb12u1 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

perl-base CVE-2023-31484 高危 5.36.0-7+deb12u1 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

perl-modules-5.36 CVE-2023-31484 高危 5.36.0-7+deb12u1 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

libgssapi-krb5-2 CVE-2024-26462 高危 1.20.1-2+deb12u2 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-26461 中危 1.20.1-2+deb12u2 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libgssapi-krb5-2 CVE-2024-26458 中危 1.20.1-2+deb12u2 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26458 中危 1.20.1-2+deb12u2 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26461 中危 1.20.1-2+deb12u2 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libgssapi-krb5-2 CVE-2024-26461 中危 1.20.1-2+deb12u2 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libncursesw6 CVE-2023-50495 中危 6.4-4 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libnghttp2-14 CVE-2024-28182 中危 1.52.0-1+deb12u1 nghttp2: CONTINUATION frames DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28182

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-04-04 15:15 修改: 2024-05-01 18:15

libpam-modules CVE-2024-10041 中危 1.5.2-6+deb12u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-10-23 14:15 修改: 2024-10-23 15:12

libpam-modules CVE-2024-22365 中危 1.5.2-6+deb12u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-modules-bin CVE-2024-10041 中危 1.5.2-6+deb12u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-10-23 14:15 修改: 2024-10-23 15:12

libpam-modules-bin CVE-2024-22365 中危 1.5.2-6+deb12u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-runtime CVE-2024-10041 中危 1.5.2-6+deb12u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-10-23 14:15 修改: 2024-10-23 15:12

libpam-runtime CVE-2024-22365 中危 1.5.2-6+deb12u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam0g CVE-2024-10041 中危 1.5.2-6+deb12u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-10-23 14:15 修改: 2024-10-23 15:12

libpam0g CVE-2024-22365 中危 1.5.2-6+deb12u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libgcrypt20 CVE-2024-2236 中危 1.10.1-3 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-03-06 22:15 修改: 2024-09-14 04:15

libssl3 CVE-2024-5535 中危 3.0.14-1~deb12u2 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

libtinfo6 CVE-2023-50495 中危 6.4-4 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

login CVE-2023-4641 中危 1:4.13+dfsg1-1+b1 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

ncurses-base CVE-2023-50495 中危 6.4-4 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

openssl CVE-2024-5535 中危 3.0.14-1~deb12u2 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

passwd CVE-2023-4641 中危 1:4.13+dfsg1-1+b1 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libk5crypto3 CVE-2024-26458 中危 1.20.1-2+deb12u2 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-26461 中危 1.20.1-2+deb12u2 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libcurl4 CVE-2024-8096 中危 7.88.1-10+deb12u7 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

libkrb5-3 CVE-2024-26458 中危 1.20.1-2+deb12u2 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

gcc-12-base CVE-2023-4039 低危 12.2.0-14 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

gpgv CVE-2022-3219 低危 2.2.40-1.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libk5crypto3 CVE-2018-5709 低危 1.20.1-2+deb12u2 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libapt-pkg6.0 CVE-2011-3374 低危 2.6.1 It was found that apt-key in apt, all versions, do not correctly valid ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3374

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-11-26 00:15 修改: 2021-02-09 16:08

libblkid1 CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libc-bin CVE-2010-4756 低危 2.36-9+deb12u8 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libkrb5-3 CVE-2018-5709 低危 1.20.1-2+deb12u2 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libc-bin CVE-2018-20796 低危 2.36-9+deb12u8 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc-bin CVE-2019-1010022 低危 2.36-9+deb12u8 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-1010023 低危 2.36-9+deb12u8 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libkrb5support0 CVE-2018-5709 低危 1.20.1-2+deb12u2 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libc-bin CVE-2019-1010024 低危 2.36-9+deb12u8 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libldap-2.5-0 CVE-2015-3276 低危 2.5.13+dfsg-5 openldap: incorrect multi-keyword mode cipherstring parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-3276

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2015-12-07 20:59 修改: 2023-04-28 18:28

libldap-2.5-0 CVE-2017-14159 低危 2.5.13+dfsg-5 openldap: Privilege escalation via PID file manipulation

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-14159

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2017-09-05 18:29 修改: 2022-06-13 19:18

libldap-2.5-0 CVE-2017-17740 低危 2.5.13+dfsg-5 openldap: contrib/slapd-modules/nops/nops.c attempts to free stack buffer allowing remote attackers to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17740

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2017-12-18 06:29 修改: 2022-06-13 19:10

libldap-2.5-0 CVE-2020-15719 低危 2.5.13+dfsg-5 openldap: Certificate validation incorrectly matches name against CN-ID

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15719

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2020-07-14 14:15 修改: 2022-05-12 15:01

libmount1 CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libc-bin CVE-2019-1010025 低危 2.36-9+deb12u8 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libncursesw6 CVE-2023-45918 低危 6.4-4 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

libc-bin CVE-2019-9192 低危 2.36-9+deb12u8 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

libc6 CVE-2010-4756 低危 2.36-9+deb12u8 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libc6 CVE-2018-20796 低危 2.36-9+deb12u8 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc6 CVE-2019-1010022 低危 2.36-9+deb12u8 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010023 低危 2.36-9+deb12u8 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010024 低危 2.36-9+deb12u8 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010025 低危 2.36-9+deb12u8 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-9192 低危 2.36-9+deb12u8 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

apt CVE-2011-3374 低危 2.6.1 It was found that apt-key in apt, all versions, do not correctly valid ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3374

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-11-26 00:15 修改: 2021-02-09 16:08

libcurl4 CVE-2024-2379 低危 7.88.1-10+deb12u7 curl: QUIC certificate check bypass with wolfSSL

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2379

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-03-27 08:15 修改: 2024-07-30 02:15

libperl5.36 CVE-2011-4116 低危 5.36.0-7+deb12u1 perl: File:: Temp insecure temporary file handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4116

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2020-01-31 18:15 修改: 2020-02-05 22:10

libperl5.36 CVE-2023-31486 低危 5.36.0-7+deb12u1 http-tiny: insecure TLS cert default

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31486

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-04-29 00:15 修改: 2023-06-21 18:19

libproc2-0 CVE-2023-4016 低危 2:4.0.2-3 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

libsmartcols1 CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libgcc-s1 CVE-2022-27943 低危 12.2.0-14 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libssl3 CVE-2024-9143 低危 3.0.14-1~deb12u2 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-10-16 17:15 修改: 2024-10-18 12:53

libstdc++6 CVE-2022-27943 低危 12.2.0-14 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libstdc++6 CVE-2023-4039 低危 12.2.0-14 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libsystemd0 CVE-2013-4392 低危 252.30-1~deb12u2 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4392

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2013-10-28 22:55 修改: 2022-01-31 17:49

libsystemd0 CVE-2023-31437 低危 252.30-1~deb12u2 An issue was discovered in systemd 253. An attacker can modify a seale ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31437

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libsystemd0 CVE-2023-31438 低危 252.30-1~deb12u2 An issue was discovered in systemd 253. An attacker can truncate a sea ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31438

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libsystemd0 CVE-2023-31439 低危 252.30-1~deb12u2 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libgcc-s1 CVE-2023-4039 低危 12.2.0-14 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libtinfo6 CVE-2023-45918 低危 6.4-4 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

libudev1 CVE-2013-4392 低危 252.30-1~deb12u2 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4392

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2013-10-28 22:55 修改: 2022-01-31 17:49

libudev1 CVE-2023-31437 低危 252.30-1~deb12u2 An issue was discovered in systemd 253. An attacker can modify a seale ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31437

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libudev1 CVE-2023-31438 低危 252.30-1~deb12u2 An issue was discovered in systemd 253. An attacker can truncate a sea ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31438

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libudev1 CVE-2023-31439 低危 252.30-1~deb12u2 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libuuid1 CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

bash TEMP-0841856-B18BAF 低危 5.2.15-2+b7 [Privilege escalation possible to other user than root]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0841856-B18BAF

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

login CVE-2007-5686 低危 1:4.13+dfsg1-1+b1 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-5686

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2007-10-28 17:08 修改: 2018-10-15 21:45

login CVE-2019-19882 低危 1:4.13+dfsg1-1+b1 shadow-utils: local users can obtain root access because setuid programs are misconfigured

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19882

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-12-18 16:15 修改: 2020-08-25 15:15

login CVE-2023-29383 低危 1:4.13+dfsg1-1+b1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

login TEMP-0628843-DBAD28 低危 1:4.13+dfsg1-1+b1 [more related to CVE-2005-4890]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0628843-DBAD28

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

mount CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libgcrypt20 CVE-2018-6829 低危 1.10.1-3 libgcrypt: ElGamal implementation doesn't have semantic security due to incorrectly encoded plaintexts possibly allowing to obtain sensitive information

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6829

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2018-02-07 23:29 修改: 2020-01-15 20:15

ncurses-base CVE-2023-45918 低危 6.4-4 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

libgnutls30 CVE-2011-3389 低危 3.7.9-2+deb12u3 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3389

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2011-09-06 19:55 修改: 2022-11-29 15:56

openssl CVE-2024-9143 低危 3.0.14-1~deb12u2 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-10-16 17:15 修改: 2024-10-18 12:53

bsdutils CVE-2022-0563 低危 1:2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

passwd CVE-2007-5686 低危 1:4.13+dfsg1-1+b1 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-5686

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2007-10-28 17:08 修改: 2018-10-15 21:45

passwd CVE-2019-19882 低危 1:4.13+dfsg1-1+b1 shadow-utils: local users can obtain root access because setuid programs are misconfigured

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19882

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2019-12-18 16:15 修改: 2020-08-25 15:15

passwd CVE-2023-29383 低危 1:4.13+dfsg1-1+b1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

passwd TEMP-0628843-DBAD28 低危 1:4.13+dfsg1-1+b1 [more related to CVE-2005-4890]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0628843-DBAD28

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

coreutils CVE-2016-2781 低危 9.1-1 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

perl CVE-2011-4116 低危 5.36.0-7+deb12u1 perl: File:: Temp insecure temporary file handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4116

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2020-01-31 18:15 修改: 2020-02-05 22:10

perl CVE-2023-31486 低危 5.36.0-7+deb12u1 http-tiny: insecure TLS cert default

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31486

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-04-29 00:15 修改: 2023-06-21 18:19

coreutils CVE-2017-18018 低危 9.1-1 coreutils: race condition vulnerability in chown and chgrp

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18018

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2018-01-04 04:29 修改: 2018-01-19 15:46

perl-base CVE-2011-4116 低危 5.36.0-7+deb12u1 perl: File:: Temp insecure temporary file handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4116

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2020-01-31 18:15 修改: 2020-02-05 22:10

perl-base CVE-2023-31486 低危 5.36.0-7+deb12u1 http-tiny: insecure TLS cert default

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31486

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-04-29 00:15 修改: 2023-06-21 18:19

libgssapi-krb5-2 CVE-2018-5709 低危 1.20.1-2+deb12u2 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

perl-modules-5.36 CVE-2011-4116 低危 5.36.0-7+deb12u1 perl: File:: Temp insecure temporary file handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4116

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2020-01-31 18:15 修改: 2020-02-05 22:10

perl-modules-5.36 CVE-2023-31486 低危 5.36.0-7+deb12u1 http-tiny: insecure TLS cert default

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31486

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-04-29 00:15 修改: 2023-06-21 18:19

procps CVE-2023-4016 低危 2:4.0.2-3 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

sysv-rc TEMP-0517018-A83CE6 低危 3.06-4 [sysvinit: no-root option in expert installer exposes locally exploitable security flaw]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0517018-A83CE6

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

sysvinit-utils TEMP-0517018-A83CE6 低危 3.06-4 [sysvinit: no-root option in expert installer exposes locally exploitable security flaw]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0517018-A83CE6

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

tar CVE-2005-2541 低危 1.34+dfsg-1.2+deb12u1 tar: does not properly warn the user when extracting setuid or setgid files

漏洞详情: https://avd.aquasec.com/nvd/cve-2005-2541

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2005-08-10 04:00 修改: 2023-11-07 01:57

tar TEMP-0290435-0B57B5 低危 1.34+dfsg-1.2+deb12u1 [tar's rmt command may have undesired side effects]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0290435-0B57B5

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

util-linux CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

util-linux-extra CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

gcc-12-base CVE-2022-27943 低危 12.2.0-14 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

(gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.21.12 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.21.12 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.21.12 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

opt/bitnami/common (bitnami)
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
opt/bitnami/common/bin/render-template (gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.22.6 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.22.6 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.22.6 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

opt/bitnami/common/bin/wait-for-port (gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.22.6 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.22.6 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.22.6 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

opt/bitnami/common/bin/yq (gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.22.6 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.22.6 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.22.6 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

opt/bitnami/mongodb (bitnami)
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
opt/bitnami/mongodb/bin/bsondump (gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.21.12 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.21.12 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.21.12 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

opt/bitnami/mongodb/bin/mongodump (gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.21.12 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.21.12 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.21.12 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

opt/bitnami/mongodb/bin/mongoexport (gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.21.12 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.21.12 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.21.12 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

opt/bitnami/mongodb/bin/mongofiles (gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.21.12 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.21.12 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.21.12 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

opt/bitnami/mongodb/bin/mongoimport (gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.21.12 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.21.12 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.21.12 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

opt/bitnami/mongodb/bin/mongorestore (gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.21.12 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.21.12 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.21.12 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

opt/bitnami/mongodb/bin/mongostat (gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.21.12 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.21.12 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.21.12 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

opt/bitnami/mongodb/bin/mongotop (gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.21.12 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.21.12 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.21.12 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:b604bee51891c6986aa2dcc057599ec5adc854a9e157917fe2449fdd7ca6957d

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35