docker.io/borda/docker_python-opencv-ffmpeg:cpu-py3.10-cv4.10.0 linux/amd64

docker.io/borda/docker_python-opencv-ffmpeg:cpu-py3.10-cv4.10.0 - Trivy安全扫描结果 扫描时间: 2024-11-17 17:33
全部漏洞信息
低危漏洞:100 中危漏洞:187 高危漏洞:0 严重漏洞:0

系统OS: ubuntu 22.04 扫描引擎: Trivy 扫描时间: 2024-11-17 17:33

docker.io/borda/docker_python-opencv-ffmpeg:cpu-py3.10-cv4.10.0 (ubuntu 22.04) (ubuntu)
低危漏洞:100 中危漏洞:187 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
curl CVE-2024-7264 中危 7.81.0-1ubuntu1.16 7.81.0-1ubuntu1.17 curl: libcurl: ASN.1 date parser overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7264

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-07-31 08:15 修改: 2024-10-30 20:35

curl CVE-2024-8096 中危 7.81.0-1ubuntu1.16 7.81.0-1ubuntu1.18 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

ffmpeg CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

ffmpeg CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

ffmpeg CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

ffmpeg CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

ffmpeg CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

ffmpeg CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

ffmpeg CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

ffmpeg CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

ffmpeg CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

ffmpeg CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

ffmpeg CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

ffmpeg CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

gcc-12-base CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libapparmor1 CVE-2016-1585 中危 3.0.4-2ubuntu2.3 3.0.4-2ubuntu2.4 In all versions of AppArmor mount rules are accidentally widened when ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-1585

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2019-04-22 16:29 修改: 2023-11-07 02:29

libavcodec58 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libavcodec58 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libavcodec58 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libavcodec58 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libavcodec58 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavcodec58 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavcodec58 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavcodec58 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libavcodec58 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavcodec58 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libavcodec58 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libavcodec58 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libavdevice58 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libavdevice58 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libavdevice58 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libavdevice58 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libavdevice58 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavdevice58 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavdevice58 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavdevice58 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libavdevice58 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavdevice58 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libavdevice58 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libavdevice58 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libavfilter7 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libavfilter7 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libavfilter7 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libavfilter7 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libavfilter7 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavfilter7 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavfilter7 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavfilter7 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libavfilter7 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavfilter7 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libavfilter7 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libavfilter7 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libavformat58 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libavformat58 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libavformat58 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libavformat58 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libavformat58 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavformat58 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavformat58 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavformat58 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libavformat58 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavformat58 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libavformat58 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libavformat58 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libavutil56 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libavutil56 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libavutil56 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libavutil56 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libavutil56 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavutil56 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavutil56 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavutil56 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libavutil56 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavutil56 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libavutil56 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libavutil56 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libcups2 CVE-2024-47175 中危 2.4.1op1-1ubuntu4.10 2.4.1op1-1ubuntu4.11 cups: libppd: remote command injection via attacker controlled data in PPD file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47175

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-09-26 22:15 修改: 2024-09-30 12:46

libcurl3-gnutls CVE-2024-7264 中危 7.81.0-1ubuntu1.16 7.81.0-1ubuntu1.17 curl: libcurl: ASN.1 date parser overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7264

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-07-31 08:15 修改: 2024-10-30 20:35

libcurl3-gnutls CVE-2024-8096 中危 7.81.0-1ubuntu1.16 7.81.0-1ubuntu1.18 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

libcurl4 CVE-2024-7264 中危 7.81.0-1ubuntu1.16 7.81.0-1ubuntu1.17 curl: libcurl: ASN.1 date parser overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7264

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-07-31 08:15 修改: 2024-10-30 20:35

libcurl4 CVE-2024-8096 中危 7.81.0-1ubuntu1.16 7.81.0-1ubuntu1.18 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

libexpat1 CVE-2024-45490 中危 2.4.7-1ubuntu0.3 2.4.7-1ubuntu0.4 libexpat: Negative Length Parsing Vulnerability in libexpat

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45490

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-30 03:15 修改: 2024-10-18 12:24

libexpat1 CVE-2024-45491 中危 2.4.7-1ubuntu0.3 2.4.7-1ubuntu0.4 libexpat: Integer Overflow or Wraparound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45491

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libexpat1 CVE-2024-45492 中危 2.4.7-1ubuntu0.3 2.4.7-1ubuntu0.4 libexpat: integer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45492

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libgcc-s1 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libgcrypt20 CVE-2024-2236 中危 1.9.4-3ubuntu3 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-03-06 22:15 修改: 2024-11-12 18:15

libgfortran5 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libglib2.0-0 CVE-2024-52533 中危 2.72.4-0ubuntu2.3 glib: buffer overflow in set_connect_msg()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-11-11 23:15 修改: 2024-11-12 16:35

libglib2.0-bin CVE-2024-52533 中危 2.72.4-0ubuntu2.3 glib: buffer overflow in set_connect_msg()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-11-11 23:15 修改: 2024-11-12 16:35

libglib2.0-data CVE-2024-52533 中危 2.72.4-0ubuntu2.3 glib: buffer overflow in set_connect_msg()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-11-11 23:15 修改: 2024-11-12 16:35

libgomp1 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libgssapi-krb5-2 CVE-2024-26462 中危 1.19.2-2ubuntu0.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libgssapi-krb5-2 CVE-2024-37370 中危 1.19.2-2ubuntu0.3 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libgssapi-krb5-2 CVE-2024-37371 中危 1.19.2-2ubuntu0.3 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libk5crypto3 CVE-2024-26462 中危 1.19.2-2ubuntu0.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-37370 中危 1.19.2-2ubuntu0.3 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libk5crypto3 CVE-2024-37371 中危 1.19.2-2ubuntu0.3 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5-3 CVE-2024-26462 中危 1.19.2-2ubuntu0.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-37370 中危 1.19.2-2ubuntu0.3 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libkrb5-3 CVE-2024-37371 中危 1.19.2-2ubuntu0.3 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5support0 CVE-2024-26462 中危 1.19.2-2ubuntu0.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-37370 中危 1.19.2-2ubuntu0.3 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libkrb5support0 CVE-2024-37371 中危 1.19.2-2ubuntu0.3 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libmfx1 CVE-2023-45221 中危 22.3.0-1 Improper buffer restrictions in Intel(R) Media SDK all versions may al ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45221

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-05-16 21:15 修改: 2024-05-17 18:36

libmfx1 CVE-2023-47169 中危 22.3.0-1 Improper buffer restrictions in Intel(R) Media SDK software all versio ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47169

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-05-16 21:16 修改: 2024-07-03 01:42

libmfx1 CVE-2023-48368 中危 22.3.0-1 Improper input validation in Intel(R) Media SDK software all versions ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48368

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-05-16 21:16 修改: 2024-07-03 01:42

libmpg123-0 CVE-2024-10573 中危 1.29.3-1build1 1.29.3-1ubuntu0.1 mpg123: Buffer overflow when writing decoded PCM samples

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10573

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-10-31 19:15 修改: 2024-11-01 12:57

libopenjp2-7 CVE-2023-39327 中危 2.4.0-6 2.4.0-6ubuntu0.1 openjpeg: Malicious files can cause the program to enter a large loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39327

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-13 03:15 修改: 2024-07-15 13:00

libopenjp2-7 CVE-2023-39328 中危 2.4.0-6 openjpeg: denail of service via crafted image file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39328

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-09 14:15 修改: 2024-07-09 18:19

libopenjp2-7 CVE-2023-39329 中危 2.4.0-6 openjpeg: Resource exhaustion will occur in the opj_t1_decode_cblks function in the tcd.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39329

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-13 03:15 修改: 2024-07-15 13:00

liborc-0.4-0 CVE-2024-40897 中危 1:0.4.32-2 1:0.4.32-2ubuntu0.1 orc: Stack-based buffer overflow vulnerability in ORC

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40897

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-26 06:15 修改: 2024-08-27 13:52

libpixman-1-0 CVE-2023-37769 中危 0.40.0-1ubuntu0.22.04.1 stress-test master commit e4c878 was discovered to contain a FPE vulne ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-37769

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-07-17 20:15 修改: 2023-07-28 13:22

libpostproc55 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libpostproc55 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libpostproc55 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libpostproc55 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libpostproc55 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libpostproc55 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libpostproc55 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libpostproc55 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libpostproc55 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libpostproc55 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libpostproc55 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libpostproc55 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libpython3.10-minimal CVE-2023-27043 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

libpython3.10-minimal CVE-2023-6597 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.4 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.10-minimal CVE-2024-0397 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.5 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

libpython3.10-minimal CVE-2024-0450 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.4 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.10-minimal CVE-2024-6232 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

libpython3.10-minimal CVE-2024-6923 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

libpython3.10-minimal CVE-2024-8088 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

libpython3.10-stdlib CVE-2023-27043 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

libpython3.10-stdlib CVE-2023-6597 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.4 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.10-stdlib CVE-2024-0397 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.5 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

libpython3.10-stdlib CVE-2024-0450 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.4 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.10-stdlib CVE-2024-6232 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

libpython3.10-stdlib CVE-2024-6923 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

libpython3.10-stdlib CVE-2024-8088 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

libquadmath0 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libsndfile1 CVE-2022-33064 中危 1.0.31-2ubuntu0.1 libsndfile: off-by-one error in function wav_read_header in src/wav.c leads to code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-33064

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-07-18 14:15 修改: 2023-07-27 15:14

libsndfile1 CVE-2024-50612 中危 1.0.31-2ubuntu0.1 libsndfile: Segmentation fault error in ogg_vorbis.c:417 vorbis_analysis_wrote()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50612

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-10-27 22:15 修改: 2024-11-05 16:14

libsndfile1 CVE-2024-50613 中危 1.0.31-2ubuntu0.1 libsndfile: Reachable assertion in mpeg_l3_encoder_close

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50613

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-10-27 22:15 修改: 2024-10-31 00:58

libssl3 CVE-2024-6119 中危 3.0.2-0ubuntu1.16 3.0.2-0ubuntu1.18 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

libstdc++6 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libswresample3 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libswresample3 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libswresample3 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libswresample3 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libswresample3 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libswresample3 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libswresample3 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libswresample3 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libswresample3 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libswresample3 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libswresample3 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libswresample3 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libswscale5 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libswscale5 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libswscale5 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libswscale5 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libswscale5 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libswscale5 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libswscale5 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libswscale5 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libswscale5 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libswscale5 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libswscale5 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libswscale5 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libtiff5 CVE-2024-7006 中危 4.3.0-6ubuntu0.9 4.3.0-6ubuntu0.10 libtiff: NULL pointer dereference in tif_dirinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7006

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-08-12 13:38 修改: 2024-11-06 10:15

openssl CVE-2024-6119 中危 3.0.2-0ubuntu1.16 3.0.2-0ubuntu1.18 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

python3-pkg-resources CVE-2024-6345 中危 59.6.0-1.2ubuntu0.22.04.1 59.6.0-1.2ubuntu0.22.04.2 pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6345

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-07-15 01:15 修改: 2024-07-15 13:00

python3-zipp CVE-2024-5569 中危 1.0.0-3 1.0.0-3ubuntu0.1 github.com/jaraco/zipp: Denial of Service (infinite loop) via crafted zip file in jaraco/zipp

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5569

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-07-09 00:15 修改: 2024-07-09 18:19

python3.10 CVE-2023-27043 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python3.10 CVE-2023-6597 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.4 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.10 CVE-2024-0397 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.5 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

python3.10 CVE-2024-0450 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.4 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.10 CVE-2024-6232 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3.10 CVE-2024-6923 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3.10 CVE-2024-8088 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

python3.10-minimal CVE-2023-27043 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python3.10-minimal CVE-2023-6597 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.4 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.10-minimal CVE-2024-0397 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.5 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

python3.10-minimal CVE-2024-0450 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.4 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.10-minimal CVE-2024-6232 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3.10-minimal CVE-2024-6923 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3.10-minimal CVE-2024-8088 中危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

wget CVE-2021-31879 中危 1.21.2-2ubuntu1.1 wget: authorization header disclosure on redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31879

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2021-04-29 05:15 修改: 2022-05-13 20:52

libpython3.10-stdlib CVE-2024-7592 低危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libqt5concurrent5 CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

libqt5core5a CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

libqt5dbus5 CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

libqt5gui5 CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

libqt5network5 CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

libqt5printsupport5 CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

libqt5sql5 CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

libqt5test5 CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

libqt5widgets5 CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

libqt5xml5 CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

libgfortran5 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libquadmath0 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libsdl2-2.0-0 CVE-2022-4743 低危 2.0.20+dfsg-2ubuntu1.22.04.1 SDL2: memory leak in GLES_CreateTexture() in render/opengles/SDL_render_gles.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4743

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-01-12 19:15 修改: 2023-05-03 12:16

libncurses6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

libncurses6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libncursesw6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

libsndfile1 CVE-2021-4156 低危 1.0.31-2ubuntu0.1 libsndfile: heap out-of-bounds read in src/flac.c in flac_buffer_copy

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4156

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-03-23 20:15 修改: 2023-09-29 13:15

libncursesw6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libssl3 CVE-2024-2511 低危 3.0.2-0ubuntu1.16 3.0.2-0ubuntu1.17 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

libssl3 CVE-2024-41996 低危 3.0.2-0ubuntu1.16 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

libssl3 CVE-2024-4603 低危 3.0.2-0ubuntu1.16 3.0.2-0ubuntu1.17 openssl: Excessive time spent checking DSA keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4603

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-05-16 16:15 修改: 2024-10-14 15:15

libssl3 CVE-2024-4741 低危 3.0.2-0ubuntu1.16 3.0.2-0ubuntu1.17 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-11-13 11:15 修改: 2024-11-13 17:01

libssl3 CVE-2024-5535 低危 3.0.2-0ubuntu1.16 3.0.2-0ubuntu1.17 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

libcairo-gobject2 CVE-2019-6461 低危 1.16.0-5ubuntu2 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13

libstdc++6 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libcairo2 CVE-2017-7475 低危 1.16.0-5ubuntu2 cairo: NULL pointer dereference with a crafted font file

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30

libcairo2 CVE-2018-18064 低危 1.16.0-5ubuntu2 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54

libopenjp2-7 CVE-2019-6988 低危 2.4.0-6 openjpeg: DoS via memory exhaustion in opj_decompress

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6988

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2019-01-28 16:29 修改: 2020-08-24 17:37

libopenjp2-7 CVE-2021-29338 低危 2.4.0-6 2.4.0-6ubuntu0.2 openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29338

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2021-04-14 14:15 修改: 2023-11-07 03:32

libopenjp2-7 CVE-2021-3575 低危 2.4.0-6 2.4.0-6ubuntu0.2 openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3575

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-03-04 18:15 修改: 2023-02-12 23:41

libopenjp2-7 CVE-2022-1122 低危 2.4.0-6 2.4.0-6ubuntu0.2 openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1122

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-03-29 18:15 修改: 2023-11-07 03:41

libcairo2 CVE-2019-6461 低危 1.16.0-5ubuntu2 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13

libpam-systemd CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libpcre2-16-0 CVE-2022-41409 低危 10.39-3ubuntu0.1 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

libpcre2-8-0 CVE-2022-41409 低危 10.39-3ubuntu0.1 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

libpcre3 CVE-2017-11164 低危 2:8.39-13ubuntu0.22.04.1 pcre: OP_KETRMAX feature in the match function in pcre_exec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38

libgomp1 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libpolkit-agent-1-0 CVE-2016-2568 低危 0.105-33 polkit: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2568

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2017-02-13 18:59 修改: 2022-04-18 17:59

libpolkit-gobject-1-0 CVE-2016-2568 低危 0.105-33 polkit: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2568

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2017-02-13 18:59 修改: 2022-04-18 17:59

gpgconf CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpgv CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

curl CVE-2024-9681 低危 7.81.0-1ubuntu1.16 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-11-06 08:15 修改: 2024-11-06 18:17

libgssapi-krb5-2 CVE-2024-26458 低危 1.19.2-2ubuntu0.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libgssapi-krb5-2 CVE-2024-26461 低危 1.19.2-2ubuntu0.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libharfbuzz0b CVE-2023-25193 低危 2.7.4-1ubuntu3.1 harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25193

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-02-04 20:15 修改: 2023-11-07 04:08

libcurl3-gnutls CVE-2024-9681 低危 7.81.0-1ubuntu1.16 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-11-06 08:15 修改: 2024-11-06 18:17

dbus CVE-2023-34969 低危 1.12.20-2ubuntu4.1 dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34969

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2023-06-08 03:15 修改: 2023-12-27 16:36

coreutils CVE-2016-2781 低危 8.32-4.1ubuntu1.2 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

libk5crypto3 CVE-2024-26458 低危 1.19.2-2ubuntu0.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libsystemd0 CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libk5crypto3 CVE-2024-26461 低危 1.19.2-2ubuntu0.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libtiff5 CVE-2024-6716 低危 4.3.0-6ubuntu0.9

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6716

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-07-15 15:15 修改: 2024-09-04 14:15

libtinfo6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

libtinfo6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libudev1 CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libzstd1 CVE-2022-4899 低危 1.4.8+dfsg-3build1 zstd: mysql: buffer overrun in util.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4899

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-03-31 20:15 修改: 2023-11-07 03:59

login CVE-2023-29383 低危 1:4.8.1-2ubuntu2.2 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

ncurses-base CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

ncurses-base CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

ncurses-bin CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libcurl4 CVE-2024-9681 低危 7.81.0-1ubuntu1.16 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-11-06 08:15 修改: 2024-11-06 18:17

openssl CVE-2024-2511 低危 3.0.2-0ubuntu1.16 3.0.2-0ubuntu1.17 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

openssl CVE-2024-41996 低危 3.0.2-0ubuntu1.16 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

openssl CVE-2024-4603 低危 3.0.2-0ubuntu1.16 3.0.2-0ubuntu1.17 openssl: Excessive time spent checking DSA keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4603

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-05-16 16:15 修改: 2024-10-14 15:15

openssl CVE-2024-4741 低危 3.0.2-0ubuntu1.16 3.0.2-0ubuntu1.17 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-11-13 11:15 修改: 2024-11-13 17:01

openssl CVE-2024-5535 低危 3.0.2-0ubuntu1.16 3.0.2-0ubuntu1.17 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

passwd CVE-2023-29383 低危 1:4.8.1-2ubuntu2.2 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

pkexec CVE-2016-2568 低危 0.105-33 polkit: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2568

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2017-02-13 18:59 修改: 2022-04-18 17:59

policykit-1 CVE-2016-2568 低危 0.105-33 polkit: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2568

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2017-02-13 18:59 修改: 2022-04-18 17:59

polkitd CVE-2016-2568 低危 0.105-33 polkit: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2568

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2017-02-13 18:59 修改: 2022-04-18 17:59

python3-httplib2 CVE-2021-21240 低危 0.20.2-2 python-httplib2: Regular expression denial of service via malicious header

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21240

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2021-02-08 20:15 修改: 2021-02-12 14:56

libdbus-1-3 CVE-2023-34969 低危 1.12.20-2ubuntu4.1 dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34969

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2023-06-08 03:15 修改: 2023-12-27 16:36

gcc-12-base CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libkrb5-3 CVE-2024-26458 低危 1.19.2-2ubuntu0.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-26461 低危 1.19.2-2ubuntu0.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

gpg CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libc-bin CVE-2016-20013 低危 2.35-0ubuntu3.8

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libc6 CVE-2016-20013 低危 2.35-0ubuntu3.8

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libpython3.10-minimal CVE-2024-4032 低危 3.10.12-1~22.04.3 3.10.12-1~22.04.5 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

libpython3.10-minimal CVE-2024-7592 低危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

python3.10 CVE-2024-4032 低危 3.10.12-1~22.04.3 3.10.12-1~22.04.5 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3.10 CVE-2024-7592 低危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libkrb5support0 CVE-2024-26458 低危 1.19.2-2ubuntu0.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26461 低危 1.19.2-2ubuntu0.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libgcc-s1 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:931b7ff0cb6f494b27d31a4cbec3efe62ac54676add9c7469560302f1541ecaf

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libcairo-gobject2 CVE-2017-7475 低危 1.16.0-5ubuntu2 cairo: NULL pointer dereference with a crafted font file

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30

libcairo-gobject2 CVE-2018-18064 低危 1.16.0-5ubuntu2 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54

libmfx1 CVE-2023-22656 低危 22.3.0-1 Out-of-bounds read in Intel(R) Media SDK and some Intel(R) oneVPL soft ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-22656

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-05-16 21:15 修改: 2024-07-03 01:39

libmfx1 CVE-2023-47282 低危 22.3.0-1 Out-of-bounds write in Intel(R) Media SDK all versions and some Intel( ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47282

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2024-05-16 21:16 修改: 2024-07-03 01:42

python3.10-minimal CVE-2024-4032 低危 3.10.12-1~22.04.3 3.10.12-1~22.04.5 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3.10-minimal CVE-2024-7592 低危 3.10.12-1~22.04.3 3.10.12-1~22.04.6 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

qt5-qmake CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

qt5-qmake-bin CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

qtbase5-dev CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

qtbase5-dev-tools CVE-2023-24607 低危 5.15.3+dfsg-2ubuntu0.2 qt5: A possible DOS involving the Qt SQL ODBC driver plugin

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24607

镜像层: sha256:d7393d9027c6f9b350fc3eb356e936445d3e9a0412e8e2b38e807a2404096862

发布日期: 2023-04-15 01:15 修改: 2024-05-01 01:15

systemd CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

systemd-sysv CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libpython3.10-stdlib CVE-2024-4032 低危 3.10.12-1~22.04.3 3.10.12-1~22.04.5 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:60fd731828d59f0023aa2d908c8251c88817a3b3063ce9ef8ccb4bcda5c7b511

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

Python (python-pkg)
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息