docker.io/easzlab/kubeasz:3.5.0 linux/amd64

docker.io/easzlab/kubeasz:3.5.0 - Trivy安全扫描结果 扫描时间: 2024-11-15 18:02
全部漏洞信息
低危漏洞:3 中危漏洞:34 高危漏洞:25 严重漏洞:6

系统OS: alpine 3.16.2 扫描引擎: Trivy 扫描时间: 2024-11-15 18:02

docker.io/easzlab/kubeasz:3.5.0 (alpine 3.16.2) (alpine)
低危漏洞:0 中危漏洞:24 高危漏洞:17 严重漏洞:6
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
openssh-client-common CVE-2023-28531 严重 9.0_p1-r2 9.0_p1-r3 openssh: smartcard keys to ssh-agent without the intended per-hop destination constraints.

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28531

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-03-17 04:15 修改: 2024-02-12 03:15

openssh-client-common CVE-2023-38408 严重 9.0_p1-r2 9.0_p1-r4 openssh: Remote code execution in ssh-agent PKCS#11 support

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38408

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-07-20 03:15 修改: 2024-10-15 19:35

openssh-client-default CVE-2023-28531 严重 9.0_p1-r2 9.0_p1-r3 openssh: smartcard keys to ssh-agent without the intended per-hop destination constraints.

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28531

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-03-17 04:15 修改: 2024-02-12 03:15

openssh-client-default CVE-2023-38408 严重 9.0_p1-r2 9.0_p1-r4 openssh: Remote code execution in ssh-agent PKCS#11 support

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38408

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-07-20 03:15 修改: 2024-10-15 19:35

openssh-keygen CVE-2023-28531 严重 9.0_p1-r2 9.0_p1-r3 openssh: smartcard keys to ssh-agent without the intended per-hop destination constraints.

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28531

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-03-17 04:15 修改: 2024-02-12 03:15

openssh-keygen CVE-2023-38408 严重 9.0_p1-r2 9.0_p1-r4 openssh: Remote code execution in ssh-agent PKCS#11 support

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38408

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-07-20 03:15 修改: 2024-10-15 19:35

libcrypto1.1 CVE-2022-4450 高危 1.1.1q-r0 1.1.1t-r0 openssl: double free after calling PEM_read_bio_ex

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-0215 高危 1.1.1q-r0 1.1.1t-r0 openssl: use-after-free following BIO_new_NDEF

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2023-0286 高危 1.1.1q-r0 1.1.1t-r0 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-0464 高危 1.1.1q-r0 1.1.1t-r1 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-4450 高危 1.1.1q-r0 1.1.1t-r0 openssl: double free after calling PEM_read_bio_ex

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0215 高危 1.1.1q-r0 1.1.1t-r0 openssl: use-after-free following BIO_new_NDEF

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2023-0286 高危 1.1.1q-r0 1.1.1t-r0 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0464 高危 1.1.1q-r0 1.1.1t-r1 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

ncurses-libs CVE-2023-29491 高危 6.3_p20220521-r0 6.3_p20220521-r1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:d3ffccd4dc39d1cc7ca48d139849e0a5f7204d3fd3d4f14844914945087883af

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

ncurses-terminfo-base CVE-2023-29491 高危 6.3_p20220521-r0 6.3_p20220521-r1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:d3ffccd4dc39d1cc7ca48d139849e0a5f7204d3fd3d4f14844914945087883af

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

expat CVE-2022-40674 高危 2.4.8-r0 2.4.9-r0 expat: a use-after-free in the doContent function in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40674

镜像层: sha256:d3ffccd4dc39d1cc7ca48d139849e0a5f7204d3fd3d4f14844914945087883af

发布日期: 2022-09-14 11:15 修改: 2023-11-07 03:52

expat CVE-2022-43680 高危 2.4.8-r0 2.5.0-r0 expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43680

镜像层: sha256:d3ffccd4dc39d1cc7ca48d139849e0a5f7204d3fd3d4f14844914945087883af

发布日期: 2022-10-24 14:15 修改: 2024-01-21 02:08

expat CVE-2023-52425 高危 2.4.8-r0 2.6.0-r0 expat: parsing large tokens can trigger a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52425

镜像层: sha256:d3ffccd4dc39d1cc7ca48d139849e0a5f7204d3fd3d4f14844914945087883af

发布日期: 2024-02-04 20:15 修改: 2024-08-26 20:35

expat CVE-2024-28757 高危 2.4.8-r0 2.6.2-r0 expat: XML Entity Expansion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28757

镜像层: sha256:d3ffccd4dc39d1cc7ca48d139849e0a5f7204d3fd3d4f14844914945087883af

发布日期: 2024-03-10 05:15 修改: 2024-05-01 19:15

krb5-libs CVE-2022-42898 高危 1.19.3-r0 1.19.4-r0 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:d3ffccd4dc39d1cc7ca48d139849e0a5f7204d3fd3d4f14844914945087883af

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libcom_err CVE-2022-1304 高危 1.46.5-r0 1.46.6-r0 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:d3ffccd4dc39d1cc7ca48d139849e0a5f7204d3fd3d4f14844914945087883af

发布日期: 2022-04-14 21:15 修改: 2023-11-07 03:41

sqlite-libs CVE-2023-7104 高危 3.38.5-r0 3.40.1-r1 sqlite: heap-buffer-overflow at sessionfuzz

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7104

镜像层: sha256:d3ffccd4dc39d1cc7ca48d139849e0a5f7204d3fd3d4f14844914945087883af

发布日期: 2023-12-29 10:15 修改: 2024-05-17 02:34

libssl1.1 CVE-2023-0465 中危 1.1.1q-r0 1.1.1t-r2 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-2650 中危 1.1.1q-r0 1.1.1u-r0 openssl: Possible DoS translating ASN.1 object identifiers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-3446 中危 1.1.1q-r0 1.1.1u-r2 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2023-3817 中危 1.1.1q-r0 1.1.1v-r0 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2023-5678 中危 1.1.1q-r0 1.1.1w-r1 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

libcrypto1.1 CVE-2023-2650 中危 1.1.1q-r0 1.1.1u-r0 openssl: Possible DoS translating ASN.1 object identifiers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-3446 中危 1.1.1q-r0 1.1.1u-r2 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

libcrypto1.1 CVE-2023-3817 中危 1.1.1q-r0 1.1.1v-r0 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

libcrypto1.1 CVE-2023-5678 中危 1.1.1q-r0 1.1.1w-r1 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

openssh-client-common CVE-2023-48795 中危 9.0_p1-r2 9.0_p1-r5 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48795

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-12-18 16:15 修改: 2024-05-01 18:15

openssh-client-common CVE-2023-51384 中危 9.0_p1-r2 9.0_p1-r5 openssh: destination constraints only apply to first PKCS#11 key

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51384

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-12-18 19:15 修改: 2024-05-16 20:05

openssh-client-common CVE-2023-51385 中危 9.0_p1-r2 9.0_p1-r5 openssh: potential command injection via shell metacharacters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51385

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-12-18 19:15 修改: 2024-03-13 21:15

busybox CVE-2023-42366 中危 1.35.0-r17 1.35.0-r18 busybox: A heap-buffer-overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42366

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-11-27 23:15 修改: 2023-11-30 05:08

expat CVE-2023-52426 中危 2.4.8-r0 2.6.0-r0 expat: recursive XML entity expansion vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52426

镜像层: sha256:d3ffccd4dc39d1cc7ca48d139849e0a5f7204d3fd3d4f14844914945087883af

发布日期: 2024-02-04 20:15 修改: 2024-03-07 17:15

openssh-client-default CVE-2023-48795 中危 9.0_p1-r2 9.0_p1-r5 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48795

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-12-18 16:15 修改: 2024-05-01 18:15

openssh-client-default CVE-2023-51384 中危 9.0_p1-r2 9.0_p1-r5 openssh: destination constraints only apply to first PKCS#11 key

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51384

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-12-18 19:15 修改: 2024-05-16 20:05

openssh-client-default CVE-2023-51385 中危 9.0_p1-r2 9.0_p1-r5 openssh: potential command injection via shell metacharacters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51385

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-12-18 19:15 修改: 2024-03-13 21:15

libcrypto1.1 CVE-2022-4304 中危 1.1.1q-r0 1.1.1t-r0 openssl: timing attack in RSA Decryption implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-0465 中危 1.1.1q-r0 1.1.1t-r2 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

openssh-keygen CVE-2023-48795 中危 9.0_p1-r2 9.0_p1-r5 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48795

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-12-18 16:15 修改: 2024-05-01 18:15

openssh-keygen CVE-2023-51384 中危 9.0_p1-r2 9.0_p1-r5 openssh: destination constraints only apply to first PKCS#11 key

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51384

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-12-18 19:15 修改: 2024-05-16 20:05

openssh-keygen CVE-2023-51385 中危 9.0_p1-r2 9.0_p1-r5 openssh: potential command injection via shell metacharacters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51385

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-12-18 19:15 修改: 2024-03-13 21:15

libssl1.1 CVE-2022-4304 中危 1.1.1q-r0 1.1.1t-r0 openssl: timing attack in RSA Decryption implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

ssl_client CVE-2023-42366 中危 1.35.0-r17 1.35.0-r18 busybox: A heap-buffer-overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42366

镜像层: sha256:994393dc58e7931862558d06e46aa2bb17487044f670f310dffe1d24e4d1eec7

发布日期: 2023-11-27 23:15 修改: 2023-11-30 05:08

Python (python-pkg)
低危漏洞:3 中危漏洞:10 高危漏洞:8 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
ansible CVE-2021-3583 高危 2.10.6 2.9.23rc1, 2.10.11rc1, 2.11.2rc1 ansible: Template Injection through yaml multi-line strings with ansible facts used in template.

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3583

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2021-09-22 12:15 修改: 2023-12-28 19:15

ansible CVE-2022-3697 高危 2.10.6 7.0.0 ansible: improper handling of tower_callback parameter in amazon.aws collection

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3697

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2022-10-28 16:15 修改: 2023-12-28 19:15

cryptography CVE-2023-0286 高危 38.0.1 39.0.1 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

cryptography CVE-2023-50782 高危 38.0.1 42.0.0 python-cryptography: Bleichenbacher timing oracle attack against RSA decryption - incomplete fix for CVE-2020-25659

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50782

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2024-02-05 21:15 修改: 2024-09-27 19:15

cryptography CVE-2024-26130 高危 38.0.1 42.0.4 python-cryptography: NULL pointer dereference with pkcs12.serialize_key_and_certificates when called with a non-matching certificate and private key and an hmac_hash override

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26130

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2024-02-21 17:15 修改: 2024-02-22 19:07

setuptools CVE-2022-40897 高危 58.1.0 65.5.1 pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40897

镜像层: sha256:89e2f983ddbaaaf4eed250b76b6f1c309812cc1cd9114c0ad9466a309ec7dc66

发布日期: 2022-12-23 00:15 修改: 2024-10-29 15:35

setuptools CVE-2024-6345 高危 58.1.0 70.0.0 pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6345

镜像层: sha256:89e2f983ddbaaaf4eed250b76b6f1c309812cc1cd9114c0ad9466a309ec7dc66

发布日期: 2024-07-15 01:15 修改: 2024-07-15 13:00

wheel CVE-2022-40898 高危 0.37.1 0.38.1 python-wheel: remote attackers can cause denial of service via attacker controlled input to wheel cli

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40898

镜像层: sha256:89e2f983ddbaaaf4eed250b76b6f1c309812cc1cd9114c0ad9466a309ec7dc66

发布日期: 2022-12-23 00:15 修改: 2022-12-30 22:15

ansible CVE-2021-20191 中危 2.10.6 2.9.18rc1, 2.8.19rc1, 2.10.7 ansible: multiple modules expose secured values

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20191

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2021-05-26 21:15 修改: 2023-12-28 19:15

cryptography CVE-2023-23931 中危 38.0.1 39.0.1 python-cryptography: memory corruption via immutable objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23931

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-02-07 21:15 修改: 2024-09-05 16:09

cryptography CVE-2023-49083 中危 38.0.1 41.0.6 python-cryptography: NULL-dereference when loading PKCS7 certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49083

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-11-29 19:15 修改: 2024-09-05 16:09

cryptography CVE-2024-0727 中危 38.0.1 42.0.2 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

cryptography GHSA-39hc-v87j-747x 中危 38.0.1 38.0.3 Vulnerable OpenSSL included in cryptography wheels

漏洞详情: https://github.com/advisories/GHSA-39hc-v87j-747x

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

cryptography GHSA-h4gh-qq45-vh27 中危 38.0.1 43.0.1 pyca/cryptography has a vulnerable OpenSSL included in cryptography wheels

漏洞详情: https://github.com/advisories/GHSA-h4gh-qq45-vh27

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

pip CVE-2023-5752 中危 22.2.2 23.3 pip: Mercurial configuration injectable in repo revision when installing via pip

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5752

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-10-25 18:17 修改: 2024-06-10 18:15

ansible CVE-2023-5115 中危 2.10.6 8.5.0 Ansible: malicious role archive can cause ansible-galaxy to overwrite arbitrary files

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5115

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2023-12-18 14:15 修改: 2024-09-16 15:15

Jinja2 CVE-2024-22195 中危 3.1.2 3.1.3 jinja2: HTML attribute injection when passing user input as keys to xmlattr filter

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22195

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2024-01-11 03:15 修改: 2024-01-27 03:15

Jinja2 CVE-2024-34064 中危 3.1.2 3.1.4 jinja2: accepts keys containing non-attribute characters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34064

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 2024-05-06 15:15 修改: 2024-06-10 18:15

cryptography GHSA-jm77-qphf-c4w8 低危 38.0.1 41.0.3 pyca/cryptography's wheels include vulnerable OpenSSL

漏洞详情: https://github.com/advisories/GHSA-jm77-qphf-c4w8

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

cryptography GHSA-v8gr-m533-ghj9 低危 38.0.1 41.0.4 Vulnerable OpenSSL included in cryptography wheels

漏洞详情: https://github.com/advisories/GHSA-v8gr-m533-ghj9

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

cryptography GHSA-5cpq-8wj7-hf2v 低危 38.0.1 41.0.0 Vulnerable OpenSSL included in cryptography wheels

漏洞详情: https://github.com/advisories/GHSA-5cpq-8wj7-hf2v

镜像层: sha256:10178cfed86d0de5e55502fd191d4d9af918827c1602b8e0a2473b0f020c17f1

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00