docker.io/bitnami/zookeeper:3.7.1 linux/amd64

docker.io/bitnami/zookeeper:3.7.1 - Trivy安全扫描结果 扫描时间: 2024-11-29 16:29
全部漏洞信息
低危漏洞:102 中危漏洞:75 高危漏洞:56 严重漏洞:14

系统OS: debian 11.8 扫描引擎: Trivy 扫描时间: 2024-11-29 16:29

docker.io/bitnami/zookeeper:3.7.1 (debian 11.8) (debian)
低危漏洞:98 中危漏洞:46 高危漏洞:43 严重漏洞:10
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
curl CVE-2023-23914 严重 7.74.0-1.3+deb11u9 curl: HSTS ignored on multiple requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23914

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

curl CVE-2023-38545 严重 7.74.0-1.3+deb11u9 7.74.0-1.3+deb11u10 curl: heap based buffer overflow in the SOCKS5 proxy handshake

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38545

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-10-18 04:15 修改: 2024-10-17 22:35

libcurl4 CVE-2023-23914 严重 7.74.0-1.3+deb11u9 curl: HSTS ignored on multiple requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23914

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

libcurl4 CVE-2023-38545 严重 7.74.0-1.3+deb11u9 7.74.0-1.3+deb11u10 curl: heap based buffer overflow in the SOCKS5 proxy handshake

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38545

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-10-18 04:15 修改: 2024-10-17 22:35

libdb5.3 CVE-2019-8457 严重 5.3.28+dfsg1-0.8 sqlite: heap out-of-bound read in function rtreenode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13

libgssapi-krb5-2 CVE-2024-37371 严重 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libk5crypto3 CVE-2024-37371 严重 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5-3 CVE-2024-37371 严重 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5support0 CVE-2024-37371 严重 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

zlib1g CVE-2023-45853 严重 1:1.2.11.dfsg-2+deb11u2 zlib: integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_6

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45853

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-10-14 02:15 修改: 2024-08-01 13:44

libc6 CVE-2024-2961 高危 2.31-13+deb11u7 2.31-13+deb11u9 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33599 高危 2.31-13+deb11u7 2.31-13+deb11u10 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libcom-err2 CVE-2022-1304 高危 1.46.2-2 1.46.2-2+deb11u1 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15

bash CVE-2022-3715 高危 5.1-2+deb11u1 bash: a heap-buffer-overflow in valid_parameter_transform

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3715

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-01-05 15:15 修改: 2023-02-24 18:38

bsdutils CVE-2024-28085 高危 1:2.36.1-8+deb11u1 2.36.1-8+deb11u2 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libcurl4 CVE-2022-42916 高危 7.74.0-1.3+deb11u9 curl: HSTS bypass via IDN

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42916

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-10-29 02:15 修改: 2024-03-27 14:59

libcurl4 CVE-2022-43551 高危 7.74.0-1.3+deb11u9 curl: HSTS bypass via IDN

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43551

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-12-23 15:15 修改: 2024-03-27 14:58

libcurl4 CVE-2024-2398 高危 7.74.0-1.3+deb11u9 7.74.0-1.3+deb11u12 curl: HTTP/2 push headers memory-leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2398

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-27 08:15 修改: 2024-07-30 02:15

curl CVE-2022-42916 高危 7.74.0-1.3+deb11u9 curl: HSTS bypass via IDN

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42916

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-10-29 02:15 修改: 2024-03-27 14:59

libgcrypt20 CVE-2021-33560 高危 1.8.7-6 libgcrypt: mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33560

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2021-06-08 11:15 修改: 2023-11-07 03:35

libgnutls30 CVE-2024-0553 高危 3.7.1-5+deb11u3 3.7.1-5+deb11u5 gnutls: incomplete fix for CVE-2023-5981

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0553

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-01-16 12:15 修改: 2024-09-16 13:15

libgnutls30 CVE-2024-0567 高危 3.7.1-5+deb11u3 3.7.1-5+deb11u5 gnutls: rejects certificate chain with distributed trust

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0567

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-01-16 14:15 修改: 2024-09-16 13:15

curl CVE-2022-43551 高危 7.74.0-1.3+deb11u9 curl: HSTS bypass via IDN

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43551

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-12-23 15:15 修改: 2024-03-27 14:58

libgssapi-krb5-2 CVE-2024-37370 高危 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

curl CVE-2024-2398 高危 7.74.0-1.3+deb11u9 7.74.0-1.3+deb11u12 curl: HTTP/2 push headers memory-leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2398

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-27 08:15 修改: 2024-07-30 02:15

libk5crypto3 CVE-2024-37370 高危 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libblkid1 CVE-2024-28085 高危 2.36.1-8+deb11u1 2.36.1-8+deb11u2 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libkrb5-3 CVE-2024-37370 高危 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libc-bin CVE-2024-2961 高危 2.31-13+deb11u7 2.31-13+deb11u9 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libkrb5support0 CVE-2024-37370 高危 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libldap-2.4-2 CVE-2023-2953 高危 2.4.57+dfsg-3+deb11u1 openldap: null pointer dereference in ber_memalloc_x function

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2953

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-05-30 22:15 修改: 2023-08-02 16:46

libmount1 CVE-2024-28085 高危 2.36.1-8+deb11u1 2.36.1-8+deb11u2 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libnghttp2-14 CVE-2023-44487 高危 1.43.0-1 1.43.0-1+deb11u1 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57

libpam-modules CVE-2024-10963 高危 1.4.0-9+deb11u1 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam-modules-bin CVE-2024-10963 高危 1.4.0-9+deb11u1 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam-runtime CVE-2024-10963 高危 1.4.0-9+deb11u1 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam0g CVE-2024-10963 高危 1.4.0-9+deb11u1 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libsmartcols1 CVE-2024-28085 高危 2.36.1-8+deb11u1 2.36.1-8+deb11u2 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libssh2-1 CVE-2020-22218 高危 1.9.0-2 1.9.0-2+deb11u1 libssh2: use-of-uninitialized-value in _libssh2_transport_read

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-22218

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-08-22 19:16 修改: 2023-10-06 15:15

libsystemd0 CVE-2023-50387 高危 247.3-7+deb11u4 247.3-7+deb11u6 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50387

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-14 16:15 修改: 2024-06-10 17:16

libsystemd0 CVE-2023-50868 高危 247.3-7+deb11u4 247.3-7+deb11u6 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50868

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-14 16:15 修改: 2024-06-10 17:16

libudev1 CVE-2023-50387 高危 247.3-7+deb11u4 247.3-7+deb11u6 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50387

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-14 16:15 修改: 2024-06-10 17:16

libudev1 CVE-2023-50868 高危 247.3-7+deb11u4 247.3-7+deb11u6 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50868

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-14 16:15 修改: 2024-06-10 17:16

libuuid1 CVE-2024-28085 高危 2.36.1-8+deb11u1 2.36.1-8+deb11u2 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libxml2 CVE-2022-2309 高危 2.9.10+dfsg-6.7+deb11u4 2.9.10+dfsg-6.7+deb11u5 lxml: NULL Pointer Dereference in lxml

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2309

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-07-05 10:15 修改: 2023-11-07 03:46

libxml2 CVE-2024-25062 高危 2.9.10+dfsg-6.7+deb11u4 libxml2: use-after-free in XMLReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25062

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-04 16:15 修改: 2024-02-13 00:40

libzstd1 CVE-2022-4899 高危 1.4.8+dfsg-2.1 zstd: mysql: buffer overrun in util.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4899

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-03-31 20:15 修改: 2023-11-07 03:59

mount CVE-2024-28085 高危 2.36.1-8+deb11u1 2.36.1-8+deb11u2 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

perl-base CVE-2020-16156 高危 5.32.1-4+deb11u2 5.32.1-4+deb11u4 perl-CPAN: Bypass of verification of signatures in CHECKSUMS files

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16156

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2021-12-13 18:15 修改: 2023-11-07 03:18

perl-base CVE-2023-31484 高危 5.32.1-4+deb11u2 5.32.1-4+deb11u4 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

perl-base CVE-2023-47038 高危 5.32.1-4+deb11u2 5.32.1-4+deb11u3 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

util-linux CVE-2024-28085 高危 2.36.1-8+deb11u1 2.36.1-8+deb11u2 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libc-bin CVE-2024-33599 高危 2.31-13+deb11u7 2.31-13+deb11u10 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33602 中危 2.31-13+deb11u7 2.31-13+deb11u10 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

curl CVE-2024-9681 中危 7.74.0-1.3+deb11u9 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-11-06 08:15 修改: 2024-11-25 19:52

curl CVE-2023-23915 中危 7.74.0-1.3+deb11u9 curl: HSTS amnesia with --parallel

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23915

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

curl CVE-2023-46218 中危 7.74.0-1.3+deb11u9 7.74.0-1.3+deb11u11 curl: information disclosure by exploiting a mixed case flaw

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46218

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-07 01:15 修改: 2024-01-25 14:15

curl CVE-2023-46219 中危 7.74.0-1.3+deb11u9 curl: excessively long file name may lead to unknown HSTS status

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46219

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-12 02:15 修改: 2024-01-19 16:15

libncurses6 CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libncursesw6 CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libc-bin CVE-2023-4806 中危 2.31-13+deb11u7 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libnghttp2-14 CVE-2024-28182 中危 1.43.0-1 1.43.0-1+deb11u2 nghttp2: CONTINUATION frames DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28182

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-04-04 15:15 修改: 2024-05-01 18:15

libc-bin CVE-2023-4813 中危 2.31-13+deb11u7 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libpam-modules CVE-2024-10041 中危 1.4.0-9+deb11u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-10-23 14:15 修改: 2024-11-25 00:15

libpam-modules CVE-2024-22365 中危 1.4.0-9+deb11u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libcurl4 CVE-2023-23915 中危 7.74.0-1.3+deb11u9 curl: HSTS amnesia with --parallel

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23915

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

libpam-modules-bin CVE-2024-10041 中危 1.4.0-9+deb11u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-10-23 14:15 修改: 2024-11-25 00:15

libpam-modules-bin CVE-2024-22365 中危 1.4.0-9+deb11u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libcurl4 CVE-2023-46218 中危 7.74.0-1.3+deb11u9 7.74.0-1.3+deb11u11 curl: information disclosure by exploiting a mixed case flaw

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46218

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-07 01:15 修改: 2024-01-25 14:15

libpam-runtime CVE-2024-10041 中危 1.4.0-9+deb11u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-10-23 14:15 修改: 2024-11-25 00:15

libpam-runtime CVE-2024-22365 中危 1.4.0-9+deb11u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libcurl4 CVE-2023-46219 中危 7.74.0-1.3+deb11u9 curl: excessively long file name may lead to unknown HSTS status

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46219

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-12 02:15 修改: 2024-01-19 16:15

libpam0g CVE-2024-10041 中危 1.4.0-9+deb11u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-10-23 14:15 修改: 2024-11-25 00:15

libpam0g CVE-2024-22365 中危 1.4.0-9+deb11u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libcurl4 CVE-2024-7264 中危 7.74.0-1.3+deb11u9 7.74.0-1.3+deb11u13 curl: libcurl: ASN.1 date parser overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7264

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-07-31 08:15 修改: 2024-10-30 20:35

libcurl4 CVE-2024-8096 中危 7.74.0-1.3+deb11u9 7.74.0-1.3+deb11u14 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

libcurl4 CVE-2024-9681 中危 7.74.0-1.3+deb11u9 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-11-06 08:15 修改: 2024-11-25 19:52

libc-bin CVE-2024-33600 中危 2.31-13+deb11u7 2.31-13+deb11u10 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libsystemd0 CVE-2023-7008 中危 247.3-7+deb11u4 247.3-7+deb11u6 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

libtinfo6 CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libc-bin CVE-2024-33601 中危 2.31-13+deb11u7 2.31-13+deb11u10 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libgcrypt20 CVE-2024-2236 中危 1.8.7-6 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-06 22:15 修改: 2024-11-12 18:15

libudev1 CVE-2023-7008 中危 247.3-7+deb11u4 247.3-7+deb11u6 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

libc-bin CVE-2024-33602 中危 2.31-13+deb11u7 2.31-13+deb11u10 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

curl CVE-2024-7264 中危 7.74.0-1.3+deb11u9 7.74.0-1.3+deb11u13 curl: libcurl: ASN.1 date parser overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7264

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-07-31 08:15 修改: 2024-10-30 20:35

libgnutls30 CVE-2023-5981 中危 3.7.1-5+deb11u3 3.7.1-5+deb11u4 gnutls: timing side-channel in the RSA-PSK authentication

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5981

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-11-28 12:15 修改: 2024-09-16 13:15

libxml2 CVE-2016-3709 中危 2.9.10+dfsg-6.7+deb11u4 2.9.10+dfsg-6.7+deb11u5 libxml2: Incorrect server side include parsing can lead to XSS

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-3709

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-07-28 17:15 修改: 2022-12-07 16:39

libxml2 CVE-2023-39615 中危 2.9.10+dfsg-6.7+deb11u4 libxml2: crafted xml can cause global buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39615

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-08-29 17:15 修改: 2024-08-02 19:15

libxml2 CVE-2023-45322 中危 2.9.10+dfsg-6.7+deb11u4 libxml2: use-after-free in xmlUnlinkNode() in tree.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45322

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-10-06 22:15 修改: 2024-08-02 21:15

libgnutls30 CVE-2024-28834 中危 3.7.1-5+deb11u3 3.7.1-5+deb11u6 gnutls: vulnerable to Minerva side-channel information leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28834

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-21 14:15 修改: 2024-11-21 21:15

login CVE-2023-4641 中危 1:4.8.1-1 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libgnutls30 CVE-2024-28835 中危 3.7.1-5+deb11u3 3.7.1-5+deb11u6 gnutls: potential crash during chain building/verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28835

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-21 06:15 修改: 2024-11-22 12:15

ncurses-base CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

passwd CVE-2023-4641 中危 1:4.8.1-1 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

curl CVE-2024-8096 中危 7.74.0-1.3+deb11u9 7.74.0-1.3+deb11u14 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

libc6 CVE-2023-4806 中危 2.31-13+deb11u7 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libc6 CVE-2023-4813 中危 2.31-13+deb11u7 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libc6 CVE-2024-33600 中危 2.31-13+deb11u7 2.31-13+deb11u10 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33601 中危 2.31-13+deb11u7 2.31-13+deb11u10 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2019-1010025 低危 2.31-13+deb11u7 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-9192 低危 2.31-13+deb11u7 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

libkrb5support0 CVE-2018-5709 低危 1.18.3-6+deb11u4 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libkrb5support0 CVE-2024-26458 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26461 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

bsdutils CVE-2022-0563 低危 1:2.36.1-8+deb11u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libldap-2.4-2 CVE-2015-3276 低危 2.4.57+dfsg-3+deb11u1 openldap: incorrect multi-keyword mode cipherstring parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-3276

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2015-12-07 20:59 修改: 2023-04-28 18:28

libldap-2.4-2 CVE-2017-14159 低危 2.4.57+dfsg-3+deb11u1 openldap: Privilege escalation via PID file manipulation

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-14159

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2017-09-05 18:29 修改: 2022-06-13 19:18

libldap-2.4-2 CVE-2017-17740 低危 2.4.57+dfsg-3+deb11u1 openldap: contrib/slapd-modules/nops/nops.c attempts to free stack buffer allowing remote attackers to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17740

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2017-12-18 06:29 修改: 2022-06-13 19:10

libldap-2.4-2 CVE-2020-15719 低危 2.4.57+dfsg-3+deb11u1 openldap: Certificate validation incorrectly matches name against CN-ID

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15719

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2020-07-14 14:15 修改: 2022-05-12 15:01

coreutils CVE-2016-2781 低危 8.32-4+b1 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

libmount1 CVE-2022-0563 低危 2.36.1-8+deb11u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

coreutils CVE-2017-18018 低危 8.32-4+b1 coreutils: race condition vulnerability in chown and chgrp

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18018

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2018-01-04 04:29 修改: 2018-01-19 15:46

bash TEMP-0841856-B18BAF 低危 5.1-2+deb11u1 [Privilege escalation possible to other user than root]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0841856-B18BAF

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

curl CVE-2021-22922 低危 7.74.0-1.3+deb11u9 curl: Content not matching hash in Metalink is not being discarded

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22922

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:12

curl CVE-2021-22923 低危 7.74.0-1.3+deb11u9 curl: Metalink download sends credentials

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22923

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11

curl CVE-2023-28320 低危 7.74.0-1.3+deb11u9 curl: siglongjmp race condition may lead to crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28320

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42

libc-bin CVE-2010-4756 低危 2.31-13+deb11u7 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libc-bin CVE-2018-20796 低危 2.31-13+deb11u7 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc-bin CVE-2019-1010022 低危 2.31-13+deb11u7 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-1010023 低危 2.31-13+deb11u7 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-1010024 低危 2.31-13+deb11u7 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libcurl4 CVE-2021-22922 低危 7.74.0-1.3+deb11u9 curl: Content not matching hash in Metalink is not being discarded

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22922

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:12

libcurl4 CVE-2021-22923 低危 7.74.0-1.3+deb11u9 curl: Metalink download sends credentials

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22923

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11

libcurl4 CVE-2023-28320 低危 7.74.0-1.3+deb11u9 curl: siglongjmp race condition may lead to crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28320

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42

libcurl4 CVE-2023-38546 低危 7.74.0-1.3+deb11u9 7.74.0-1.3+deb11u10 curl: cookie injection with none file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38546

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-10-18 04:15 修改: 2024-07-09 14:15

libcurl4 CVE-2024-2379 低危 7.74.0-1.3+deb11u9 curl: QUIC certificate check bypass with wolfSSL

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2379

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-27 08:15 修改: 2024-11-14 20:35

libc-bin CVE-2019-1010025 低危 2.31-13+deb11u7 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libpcre2-8-0 CVE-2022-41409 低危 10.36-2+deb11u1 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

libpcre3 CVE-2017-11164 低危 2:8.39-13 pcre: OP_KETRMAX feature in the match function in pcre_exec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38

libpcre3 CVE-2017-16231 低危 2:8.39-13 pcre: self-recursive call in match() in pcre_exec.c leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16231

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-03-21 15:59 修改: 2024-08-05 21:15

libpcre3 CVE-2017-7245 低危 2:8.39-13 pcre: stack-based buffer overflow write in pcre32_copy_substring

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7245

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2017-03-23 21:59 修改: 2018-08-17 10:29

libpcre3 CVE-2017-7246 低危 2:8.39-13 pcre: stack-based buffer overflow write in pcre32_copy_substring

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7246

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2017-03-23 21:59 修改: 2018-08-17 10:29

libpcre3 CVE-2019-20838 低危 2:8.39-13 pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20838

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:05

libprocps8 CVE-2023-4016 低危 2:3.3.17-5 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

libsepol1 CVE-2021-36084 低危 3.1-1 3.1-1+deb11u1 libsepol: use-after-free in __cil_verify_classperms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36084

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36085 低危 3.1-1 3.1-1+deb11u1 libsepol: use-after-free in __cil_verify_classperms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36085

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36086 低危 3.1-1 3.1-1+deb11u1 libsepol: use-after-free in cil_reset_classpermission()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36086

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36087 低危 3.1-1 3.1-1+deb11u1 libsepol: heap-based buffer overflow in ebitmap_match_any()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36087

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libgcc-s1 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libsmartcols1 CVE-2022-0563 低危 2.36.1-8+deb11u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libc-bin CVE-2019-9192 低危 2.31-13+deb11u7 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

libstdc++6 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

curl CVE-2023-38546 低危 7.74.0-1.3+deb11u9 7.74.0-1.3+deb11u10 curl: cookie injection with none file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38546

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-10-18 04:15 修改: 2024-07-09 14:15

libgcrypt20 CVE-2018-6829 低危 1.8.7-6 libgcrypt: ElGamal implementation doesn't have semantic security due to incorrectly encoded plaintexts possibly allowing to obtain sensitive information

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6829

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2018-02-07 23:29 修改: 2020-01-15 20:15

curl CVE-2024-2379 低危 7.74.0-1.3+deb11u9 curl: QUIC certificate check bypass with wolfSSL

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2379

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-27 08:15 修改: 2024-11-14 20:35

libsystemd0 CVE-2013-4392 低危 247.3-7+deb11u4 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4392

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2013-10-28 22:55 修改: 2022-01-31 17:49

libsystemd0 CVE-2020-13529 低危 247.3-7+deb11u4 systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13529

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2021-05-10 16:15 修改: 2023-11-07 03:16

libsystemd0 CVE-2023-31437 低危 247.3-7+deb11u4 An issue was discovered in systemd 253. An attacker can modify a seale ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31437

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libsystemd0 CVE-2023-31438 低危 247.3-7+deb11u4 An issue was discovered in systemd 253. An attacker can truncate a sea ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31438

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libsystemd0 CVE-2023-31439 低危 247.3-7+deb11u4 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

gcc-10-base CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

gpgv CVE-2022-3219 低危 2.2.27-2+deb11u2 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libapt-pkg6.0 CVE-2011-3374 低危 2.2.4 It was found that apt-key in apt, all versions, do not correctly valid ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3374

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-11-26 00:15 修改: 2021-02-09 16:08

apt CVE-2011-3374 低危 2.2.4 It was found that apt-key in apt, all versions, do not correctly valid ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3374

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-11-26 00:15 修改: 2021-02-09 16:08

libudev1 CVE-2013-4392 低危 247.3-7+deb11u4 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4392

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2013-10-28 22:55 修改: 2022-01-31 17:49

libudev1 CVE-2020-13529 低危 247.3-7+deb11u4 systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13529

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2021-05-10 16:15 修改: 2023-11-07 03:16

libudev1 CVE-2023-31437 低危 247.3-7+deb11u4 An issue was discovered in systemd 253. An attacker can modify a seale ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31437

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libudev1 CVE-2023-31438 低危 247.3-7+deb11u4 An issue was discovered in systemd 253. An attacker can truncate a sea ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31438

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libudev1 CVE-2023-31439 低危 247.3-7+deb11u4 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libgnutls30 CVE-2011-3389 低危 3.7.1-5+deb11u3 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3389

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2011-09-06 19:55 修改: 2022-11-29 15:56

libuuid1 CVE-2022-0563 低危 2.36.1-8+deb11u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libblkid1 CVE-2022-0563 低危 2.36.1-8+deb11u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libc6 CVE-2010-4756 低危 2.31-13+deb11u7 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libgssapi-krb5-2 CVE-2018-5709 低危 1.18.3-6+deb11u4 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libgssapi-krb5-2 CVE-2024-26458 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libgssapi-krb5-2 CVE-2024-26461 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libxml2 CVE-2024-34459 低危 2.9.10+dfsg-6.7+deb11u4 libxml2: buffer over-read in xmlHTMLPrintFileContext in xmllint.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34459

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-05-14 15:39 修改: 2024-08-22 18:35

libxslt1.1 CVE-2015-9019 低危 1.1.34-4+deb11u1 libxslt: math.random() in xslt uses unseeded randomness

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-9019

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2017-04-05 21:59 修改: 2017-04-11 19:57

libc6 CVE-2018-20796 低危 2.31-13+deb11u7 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc6 CVE-2019-1010022 低危 2.31-13+deb11u7 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

login CVE-2007-5686 低危 1:4.8.1-1 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-5686

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2007-10-28 17:08 修改: 2018-10-15 21:45

login CVE-2013-4235 低危 1:4.8.1-1 shadow-utils: TOCTOU race conditions by copying and removing directory trees

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4235

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-12-03 15:15 修改: 2023-02-13 00:28

login CVE-2023-29383 低危 1:4.8.1-1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

login TEMP-0628843-DBAD28 低危 1:4.8.1-1 [more related to CVE-2005-4890]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0628843-DBAD28

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libk5crypto3 CVE-2018-5709 低危 1.18.3-6+deb11u4 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

mount CVE-2022-0563 低危 2.36.1-8+deb11u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libk5crypto3 CVE-2024-26458 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-26461 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

passwd CVE-2007-5686 低危 1:4.8.1-1 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-5686

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2007-10-28 17:08 修改: 2018-10-15 21:45

passwd CVE-2013-4235 低危 1:4.8.1-1 shadow-utils: TOCTOU race conditions by copying and removing directory trees

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4235

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-12-03 15:15 修改: 2023-02-13 00:28

passwd CVE-2023-29383 低危 1:4.8.1-1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

passwd TEMP-0628843-DBAD28 低危 1:4.8.1-1 [more related to CVE-2005-4890]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0628843-DBAD28

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libc6 CVE-2019-1010023 低危 2.31-13+deb11u7 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010024 低危 2.31-13+deb11u7 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libkrb5-3 CVE-2018-5709 低危 1.18.3-6+deb11u4 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

perl-base CVE-2011-4116 低危 5.32.1-4+deb11u2 perl: File:: Temp insecure temporary file handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4116

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2020-01-31 18:15 修改: 2020-02-05 22:10

perl-base CVE-2023-31486 低危 5.32.1-4+deb11u2 http-tiny: insecure TLS cert default

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31486

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-04-29 00:15 修改: 2023-06-21 18:19

procps CVE-2023-4016 低危 2:3.3.17-5 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

sysv-rc TEMP-0517018-A83CE6 低危 2.96-7+deb11u1 [sysvinit: no-root option in expert installer exposes locally exploitable security flaw]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0517018-A83CE6

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

sysvinit-utils TEMP-0517018-A83CE6 低危 2.96-7+deb11u1 [sysvinit: no-root option in expert installer exposes locally exploitable security flaw]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0517018-A83CE6

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

tar CVE-2005-2541 低危 1.34+dfsg-1 tar: does not properly warn the user when extracting setuid or setgid files

漏洞详情: https://avd.aquasec.com/nvd/cve-2005-2541

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2005-08-10 04:00 修改: 2023-11-07 01:57

tar CVE-2022-48303 低危 1.34+dfsg-1 1.34+dfsg-1+deb11u1 tar: heap buffer overflow at from_header() in list.c via specially crafted checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48303

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-01-30 04:15 修改: 2023-05-30 17:16

tar CVE-2023-39804 低危 1.34+dfsg-1 1.34+dfsg-1+deb11u1 tar: Incorrectly handled extension attributes in PAX archives can lead to a crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39804

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-27 04:15 修改: 2024-11-12 19:35

tar TEMP-0290435-0B57B5 低危 1.34+dfsg-1 [tar's rmt command may have undesired side effects]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0290435-0B57B5

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libkrb5-3 CVE-2024-26458 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

util-linux CVE-2022-0563 低危 2.36.1-8+deb11u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libkrb5-3 CVE-2024-26461 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libssl1.1 DLA-3942-2 未知 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl - regression update

漏洞详情:

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl DLA-3942-2 未知 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl - regression update

漏洞详情:

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

Java (jar)
低危漏洞:4 中危漏洞:16 高危漏洞:10 严重漏洞:2
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
org.apache.zookeeper:zookeeper CVE-2023-44981 严重 3.7.1 3.7.2, 3.8.3, 3.9.1 zookeeper: Authorization Bypass in Apache ZooKeeper

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44981

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-10-11 12:15 修改: 2024-06-21 19:15

org.apache.zookeeper:zookeeper CVE-2023-44981 严重 3.7.1 3.7.2, 3.8.3, 3.9.1 zookeeper: Authorization Bypass in Apache ZooKeeper

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44981

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-10-11 12:15 修改: 2024-06-21 19:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.13.2.1 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.13.2.1 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

io.netty:netty-common CVE-2024-47535 高危 4.1.76.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.76.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.13.2.1 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.13.2.1 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

org.xerial.snappy:snappy-java CVE-2023-34455 高危 1.1.7.7 1.1.10.1 snappy-java: Unchecked chunk length leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34455

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-15 18:15 修改: 2024-02-01 14:17

org.xerial.snappy:snappy-java CVE-2023-34455 高危 1.1.7.7 1.1.10.1 snappy-java: Unchecked chunk length leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34455

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-15 18:15 修改: 2024-02-01 14:17

org.xerial.snappy:snappy-java CVE-2023-43642 高危 1.1.7.7 1.1.10.4 snappy-java: Missing upper bound check on chunk length in snappy-java can lead to Denial of Service (DoS) impact

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43642

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-09-25 20:15 修改: 2023-09-26 15:46

org.xerial.snappy:snappy-java CVE-2023-43642 高危 1.1.7.7 1.1.10.4 snappy-java: Missing upper bound check on chunk length in snappy-java can lead to Denial of Service (DoS) impact

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43642

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-09-25 20:15 修改: 2023-09-26 15:46

org.eclipse.jetty:jetty-http CVE-2023-40167 中危 9.4.43.v20210629 9.4.52, 10.0.16, 11.0.16, 12.0.1 jetty: Improper validation of HTTP/1 content-length

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40167

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-09-15 20:15 修改: 2023-10-13 01:59

org.eclipse.jetty:jetty-http CVE-2023-40167 中危 9.4.43.v20210629 9.4.52, 10.0.16, 11.0.16, 12.0.1 jetty: Improper validation of HTTP/1 content-length

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40167

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-09-15 20:15 修改: 2023-10-13 01:59

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.43.v20210629 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.43.v20210629 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-server CVE-2023-26048 中危 9.4.43.v20210629 9.4.51.v20230217, 10.0.14, 11.0.14 jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26048

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-04-18 21:15 修改: 2023-09-30 15:15

org.eclipse.jetty:jetty-server CVE-2023-26048 中危 9.4.43.v20210629 9.4.51.v20230217, 10.0.14, 11.0.14 jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26048

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-04-18 21:15 修改: 2023-09-30 15:15

org.eclipse.jetty:jetty-server CVE-2024-8184 中危 9.4.43.v20210629 12.0.9, 10.0.24, 11.0.24, 9.4.56 org.eclipse.jetty:jetty-server: jetty: Jetty ThreadLimitHandler.getRemote() vulnerable to remote DoS attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8184

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:00

org.eclipse.jetty:jetty-server CVE-2024-8184 中危 9.4.43.v20210629 12.0.9, 10.0.24, 11.0.24, 9.4.56 org.eclipse.jetty:jetty-server: jetty: Jetty ThreadLimitHandler.getRemote() vulnerable to remote DoS attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8184

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:00

io.netty:netty-handler CVE-2023-34462 中危 4.1.76.Final 4.1.94.Final netty: SniHandler 16MB allocation leads to OOM

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34462

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-22 23:15 修改: 2024-06-21 19:15

io.netty:netty-handler CVE-2023-34462 中危 4.1.76.Final 4.1.94.Final netty: SniHandler 16MB allocation leads to OOM

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34462

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-22 23:15 修改: 2024-06-21 19:15

org.apache.zookeeper:zookeeper CVE-2024-23944 中危 3.7.1 3.8.4, 3.9.2 Information disclosure in persistent watchers handling in Apache ZooKe ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23944

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-15 11:15 修改: 2024-11-15 21:35

org.apache.zookeeper:zookeeper CVE-2024-23944 中危 3.7.1 3.8.4, 3.9.2 Information disclosure in persistent watchers handling in Apache ZooKe ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23944

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-15 11:15 修改: 2024-11-15 21:35

org.xerial.snappy:snappy-java CVE-2023-34453 中危 1.1.7.7 1.1.10.1 snappy-java: Integer overflow in shuffle leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34453

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-15 17:15 修改: 2023-06-27 15:59

org.xerial.snappy:snappy-java CVE-2023-34453 中危 1.1.7.7 1.1.10.1 snappy-java: Integer overflow in shuffle leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34453

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-15 17:15 修改: 2023-06-27 15:59

org.xerial.snappy:snappy-java CVE-2023-34454 中危 1.1.7.7 1.1.10.1 snappy-java: Integer overflow in compress leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34454

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-15 17:15 修改: 2023-06-27 16:04

org.xerial.snappy:snappy-java CVE-2023-34454 中危 1.1.7.7 1.1.10.1 snappy-java: Integer overflow in compress leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34454

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-06-15 17:15 修改: 2023-06-27 16:04

org.eclipse.jetty:jetty-http CVE-2022-2047 低危 9.4.43.v20210629 9.4.47, 10.0.10, 11.0.10 jetty-http: improver hostname input handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2047

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-07-07 21:15 修改: 2022-10-25 19:10

org.eclipse.jetty:jetty-http CVE-2022-2047 低危 9.4.43.v20210629 9.4.47, 10.0.10, 11.0.10 jetty-http: improver hostname input handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2047

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2022-07-07 21:15 修改: 2022-10-25 19:10

org.eclipse.jetty:jetty-server CVE-2023-26049 低危 9.4.43.v20210629 9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0 jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26049

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-04-18 21:15 修改: 2024-02-01 15:36

org.eclipse.jetty:jetty-server CVE-2023-26049 低危 9.4.43.v20210629 9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0 jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26049

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-04-18 21:15 修改: 2024-02-01 15:36

opt/bitnami/common (bitnami)
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
opt/bitnami/common/bin/wait-for-port (gobinary)
低危漏洞:0 中危漏洞:12 高危漏洞:3 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-24790 严重 1.21.2 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

stdlib CVE-2023-39325 高危 1.21.2 1.20.10, 1.21.3 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15

stdlib CVE-2023-45283 高危 1.21.2 1.20.11, 1.21.4, 1.20.12, 1.21.5 The filepath package does not recognize paths with a \??\ prefix as sp ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45283

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-11-09 17:15 修改: 2023-12-14 10:15

stdlib CVE-2023-45288 高危 1.21.2 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2023-39326 中危 1.21.2 1.20.12, 1.21.5 golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39326

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-12-06 17:15 修改: 2024-01-20 04:15

stdlib CVE-2023-45284 中危 1.21.2 1.20.11, 1.21.4 On Windows, The IsLocal function does not correctly detect reserved de ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45284

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-11-09 17:15 修改: 2024-09-03 19:35

stdlib CVE-2023-45289 中危 1.21.2 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-05 23:15 修改: 2024-11-04 19:35

stdlib CVE-2023-45290 中危 1.21.2 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-05 23:15 修改: 2024-11-07 11:35

stdlib CVE-2024-24783 中危 1.21.2 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-05 23:15 修改: 2024-11-05 17:35

stdlib CVE-2024-24784 中危 1.21.2 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.21.2 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.21.2 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.21.2 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.21.2 1.22.7, 1.23.1 Calling any of the Parse functions on Go source code which contains de ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34156 中危 1.21.2 1.22.7, 1.23.1 Calling Decoder.Decode on a message which contains deeply nested struc ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34158 中危 1.21.2 1.22.7, 1.23.1 Calling Parse on a "// +build" build tag line with deeply nested expre ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

opt/bitnami/java (bitnami)
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
opt/bitnami/zookeeper (bitnami)
低危漏洞:0 中危漏洞:1 高危漏洞:0 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
zookeeper CVE-2023-44981 严重 3.7.1 3.7.2, 3.8.3 zookeeper: Authorization Bypass in Apache ZooKeeper

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44981

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2023-10-11 12:15 修改: 2024-06-21 19:15

zookeeper CVE-2024-23944 中危 3.7.1 3.9.2, 3.8.4 Information disclosure in persistent watchers handling in Apache ZooKe ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23944

镜像层: sha256:403110ba3808ae07e0b8a2557ab54626b71c9fca876aa5cb25a489ec9412ffff

发布日期: 2024-03-15 11:15 修改: 2024-11-15 21:35