docker.io/cloudflare/cloudflared:2024.11.1-arm64 linux/arm64

docker.io/cloudflare/cloudflared:2024.11.1-arm64 - Trivy安全扫描结果 扫描时间: 2024-11-20 15:29 温馨提示: 这是一个 linux/arm64 系统架构镜像
全部漏洞信息
低危漏洞:7 中危漏洞:5 高危漏洞:1 严重漏洞:0

系统OS: debian 11.10 扫描引擎: Trivy 扫描时间: 2024-11-20 15:29

docker.io/cloudflare/cloudflared:2024.11.1-arm64 (debian 11.10) (debian)
低危漏洞:7 中危漏洞:2 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
libc6 CVE-2023-4806 中危 2.31-13+deb11u10 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:585c77542105ddeae6a8166dfaca8cd1ab276b410a3f5de535e4916c8a21d694

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libc6 CVE-2023-4813 中危 2.31-13+deb11u10 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:585c77542105ddeae6a8166dfaca8cd1ab276b410a3f5de535e4916c8a21d694

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libc6 CVE-2010-4756 低危 2.31-13+deb11u10 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:585c77542105ddeae6a8166dfaca8cd1ab276b410a3f5de535e4916c8a21d694

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libc6 CVE-2018-20796 低危 2.31-13+deb11u10 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:585c77542105ddeae6a8166dfaca8cd1ab276b410a3f5de535e4916c8a21d694

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc6 CVE-2019-1010022 低危 2.31-13+deb11u10 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:585c77542105ddeae6a8166dfaca8cd1ab276b410a3f5de535e4916c8a21d694

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010023 低危 2.31-13+deb11u10 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:585c77542105ddeae6a8166dfaca8cd1ab276b410a3f5de535e4916c8a21d694

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010024 低危 2.31-13+deb11u10 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:585c77542105ddeae6a8166dfaca8cd1ab276b410a3f5de535e4916c8a21d694

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010025 低危 2.31-13+deb11u10 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:585c77542105ddeae6a8166dfaca8cd1ab276b410a3f5de535e4916c8a21d694

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-9192 低危 2.31-13+deb11u10 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:585c77542105ddeae6a8166dfaca8cd1ab276b410a3f5de535e4916c8a21d694

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

libssl1.1 DLA-3942-2 未知 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl - regression update

漏洞详情:

镜像层: sha256:dc9b510a903bfb1be3316f5aad2bb3e5183fba859f8c983485df64deaa92903f

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl DLA-3942-2 未知 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl - regression update

漏洞详情:

镜像层: sha256:f702e48e7f928077aa5b7dc0f733b55714e063c25cfd7806a2810894d0ce9e0f

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

usr/local/bin/cloudflared (gobinary)
低危漏洞:0 中危漏洞:3 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.22.5-devel-cf 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:0d70ead2f9a39483d4e0a57186700f508a2552786a1f02547c6d87b0a5045f02

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-24791 中危 1.22.5-devel-cf 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:0d70ead2f9a39483d4e0a57186700f508a2552786a1f02547c6d87b0a5045f02

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.22.5-devel-cf 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:0d70ead2f9a39483d4e0a57186700f508a2552786a1f02547c6d87b0a5045f02

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34158 中危 1.22.5-devel-cf 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:0d70ead2f9a39483d4e0a57186700f508a2552786a1f02547c6d87b0a5045f02

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35