| bzip2 | 
                                CVE-2019-12900 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.0.6-8.1 | 
                                 | 
                                
                                    bzip2: out-of-bounds write in function BZ2_decompress
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900 
                                    镜像层: sha256:8be692af5632366e9d96177b91c7b89f2dfee3972457fee96cd269bc83f14dc0 
                                    发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2019-3822 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u9 | 
                                
                                    curl: NTLMv2 type-3 header stack buffer overflow
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3822 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2019-5481 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u10 | 
                                
                                    curl: double free due to subsequent call of realloc()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5481 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2019-5482 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u10 | 
                                
                                    curl: heap buffer overflow in function tftp_receive_packet()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5482 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | dpkg | 
                                CVE-2022-1664 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.18.25 | 
                                1.18.26 | 
                                
                                    Dpkg::Source::Archive in dpkg, the Debian package management system, b ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1664 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-05-26 14:15 修改: 2022-12-03 02:19 
                                 | 
                            
                            
                            
                                | libbsd0 | 
                                CVE-2019-20367 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                0.8.3-1 | 
                                0.8.3-1+deb9u1 | 
                                
                                    nlist.c in libbsd before 0.10.0 has an out-of-bounds read during a com ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20367 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-08 17:15 修改: 2023-11-07 03:09 
                                 | 
                            
                            
                            
                                | libbz2-1.0 | 
                                CVE-2019-12900 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.0.6-8.1 | 
                                 | 
                                
                                    bzip2: out-of-bounds write in function BZ2_decompress
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03 
                                 | 
                            
                            
                            
                                | libc-bin | 
                                CVE-2017-18269 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: memory corruption in memcpy-sse2-unaligned.S
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18269 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:41 
                                 | 
                            
                            
                            
                                | libc6 | 
                                CVE-2017-18269 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: memory corruption in memcpy-sse2-unaligned.S
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18269 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:41 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2019-3822 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u9 | 
                                
                                    curl: NTLMv2 type-3 header stack buffer overflow
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3822 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2019-5481 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u10 | 
                                
                                    curl: double free due to subsequent call of realloc()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5481 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2019-5482 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u10 | 
                                
                                    curl: heap buffer overflow in function tftp_receive_packet()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5482 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | libdb5.3 | 
                                CVE-2019-8457 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                5.3.28-12+deb9u1 | 
                                 | 
                                
                                    sqlite: heap out-of-bound read in function rtreenode()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | libelf1 | 
                                CVE-2018-16402 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                0.168-1 | 
                                0.168-1+deb9u1 | 
                                
                                    elfutils: Double-free due to double decompression of sections in crafted ELF causes crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16402 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-09-03 19:29 修改: 2023-11-07 02:53 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2022-22822 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u4 | 
                                
                                    expat: Integer overflow in addBinding in xmlparse.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22822 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-10 14:12 修改: 2022-10-06 15:29 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2022-22823 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u4 | 
                                
                                    expat: Integer overflow in build_model in xmlparse.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22823 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2022-22824 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u4 | 
                                
                                    expat: Integer overflow in defineAttribute in xmlparse.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22824 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2022-23852 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u5 | 
                                
                                    expat: Integer overflow in function XML_GetBuffer
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23852 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-24 02:15 修改: 2022-10-29 02:44 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2022-25235 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u5 | 
                                
                                    expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25235 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-02-16 01:15 修改: 2023-11-07 03:44 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2022-25236 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u5 | 
                                
                                    expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25236 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-02-16 01:15 修改: 2023-11-07 03:44 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2022-25315 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u5 | 
                                
                                    expat: Integer overflow in storeRawNames()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25315 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44 
                                 | 
                            
                            
                            
                                | libfreetype6 | 
                                CVE-2022-27404 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.6.3-3.2 | 
                                 | 
                                
                                    FreeType: Buffer overflow in sfnt_init_face
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27404 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34 
                                 | 
                            
                            
                            
                                | libglib2.0-0 | 
                                CVE-2019-12450 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.50.3-2 | 
                                2.50.3-2+deb9u1 | 
                                
                                    glib2: file_copy_fallback in gio/gfile.c in GNOME GLib does not properly restrict file permissions while a copy operation is in progress
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12450 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-05-29 17:29 修改: 2023-11-07 03:03 
                                 | 
                            
                            
                            
                                | libidn11 | 
                                CVE-2017-14062 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.33-1 | 
                                1.33-1+deb9u1 | 
                                
                                    libidn2: Integer overflow in puny_decode.c/decode_digit
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-14062 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-08-31 16:29 修改: 2020-12-07 20:17 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2022-29155 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u9 | 
                                
                                    openldap: OpenLDAP SQL injection
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29155 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2022-05-04 20:15 修改: 2022-10-06 15:56 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2022-29155 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u9 | 
                                
                                    openldap: OpenLDAP SQL injection
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29155 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2022-05-04 20:15 修改: 2022-10-06 15:56 
                                 | 
                            
                            
                            
                                | liblz4-1 | 
                                CVE-2021-3520 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                0.0~r131-2+b1 | 
                                0.0~r131-2+deb9u1 | 
                                
                                    lz4: memory corruption due to an integer overflow bug caused by memmove argument
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3520 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-06-02 13:15 修改: 2024-06-06 20:25 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2019-17006 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: Check length of inputs for cryptographic primitives
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17006 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-22 21:15 修改: 2021-07-21 11:39 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2020-12403 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12403 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-05-27 19:15 修改: 2023-03-24 16:15 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2021-43527 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u3 | 
                                
                                    nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43527 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-12-08 22:15 修改: 2023-02-23 01:40 
                                 | 
                            
                            
                            
                                | libpng16-16 | 
                                CVE-2017-12652 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.6.28-1 | 
                                 | 
                                
                                    libpng: does not check length of chunks against user limit
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-12652 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-10 15:15 修改: 2023-11-07 02:38 
                                 | 
                            
                            
                            
                                | libproxy1v5 | 
                                CVE-2020-26154 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                0.4.14-2 | 
                                0.4.14-2+deb9u2 | 
                                
                                    libproxy: sending more than 102400 bytes in PAC without a Content-Length present could result in buffer overflow
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-26154 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-09-30 18:15 修改: 2023-11-07 03:20 
                                 | 
                            
                            
                            
                                | libsndfile1 | 
                                CVE-2017-12562 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.0.27-3 | 
                                1.0.27-3+deb9u3 | 
                                
                                    libsndfile: Heap-based Buffer Overflow in psf_binheader_writef function in common.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-12562 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-08-05 17:29 修改: 2022-12-02 22:58 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2019-8457 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                3.16.2-5+deb9u1 | 
                                 | 
                                
                                    sqlite: heap out-of-bound read in function rtreenode()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | libssh2-1 | 
                                CVE-2019-3858 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.7.0-1 | 
                                1.7.0-1+deb9u1 | 
                                
                                    libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3858 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-03-21 21:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libssh2-1 | 
                                CVE-2019-3859 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.7.0-1 | 
                                1.7.0-1+deb9u1 | 
                                
                                    libssh2: Unchecked use of _libssh2_packet_require and _libssh2_packet_requirev resulting in out-of-bounds read
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3859 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libssh2-1 | 
                                CVE-2019-3860 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.7.0-1 | 
                                1.7.0-1+deb9u1 | 
                                
                                    libssh2: Out-of-bounds reads with specially crafted SFTP packets
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3860 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-03-25 19:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libssh2-1 | 
                                CVE-2019-3861 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.7.0-1 | 
                                1.7.0-1+deb9u1 | 
                                
                                    libssh2: Out-of-bounds reads with specially crafted SSH packets
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3861 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-03-25 19:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libssh2-1 | 
                                CVE-2019-3862 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.7.0-1 | 
                                1.7.0-1+deb9u1 | 
                                
                                    libssh2: Out-of-bounds memory comparison with specially crafted message channel request
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3862 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libssl1.1 | 
                                CVE-2022-1292 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u6 | 
                                
                                    openssl: c_rehash script allows command injection
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1292 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2022-05-03 16:15 修改: 2023-11-07 03:41 
                                 | 
                            
                            
                            
                                | libx11-6 | 
                                CVE-2021-31535 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2:1.6.4-3+deb9u1 | 
                                2:1.6.4-3+deb9u4 | 
                                
                                    libX11: missing request length checks
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31535 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-05-27 13:15 修改: 2023-11-07 03:34 
                                 | 
                            
                            
                            
                                | libx11-data | 
                                CVE-2021-31535 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2:1.6.4-3+deb9u1 | 
                                2:1.6.4-3+deb9u4 | 
                                
                                    libX11: missing request length checks
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31535 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-05-27 13:15 修改: 2023-11-07 03:34 
                                 | 
                            
                            
                            
                                | libx11-xcb1 | 
                                CVE-2021-31535 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2:1.6.4-3+deb9u1 | 
                                2:1.6.4-3+deb9u4 | 
                                
                                    libX11: missing request length checks
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31535 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-05-27 13:15 修改: 2023-11-07 03:34 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2017-8872 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u3 | 
                                
                                    libxml2: Out-of-bounds read in htmlParseTryOrFinish
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-8872 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-05-10 05:29 修改: 2020-09-10 01:15 
                                 | 
                            
                            
                            
                                | login | 
                                CVE-2017-12424 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1:4.4-4.1 | 
                                1:4.4-4.1+deb9u1 | 
                                
                                    shadow-utils: Buffer overflow via newusers tool
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-12424 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-08-04 09:29 修改: 2021-03-23 20:02 
                                 | 
                            
                            
                            
                                | multiarch-support | 
                                CVE-2017-18269 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: memory corruption in memcpy-sse2-unaligned.S
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18269 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:41 
                                 | 
                            
                            
                            
                                | openssl | 
                                CVE-2022-1292 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u6 | 
                                
                                    openssl: c_rehash script allows command injection
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1292 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2022-05-03 16:15 修改: 2023-11-07 03:41 
                                 | 
                            
                            
                            
                                | passwd | 
                                CVE-2017-12424 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1:4.4-4.1 | 
                                1:4.4-4.1+deb9u1 | 
                                
                                    shadow-utils: Buffer overflow via newusers tool
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-12424 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-08-04 09:29 修改: 2021-03-23 20:02 
                                 | 
                            
                            
                            
                                | wget | 
                                CVE-2019-5953 | 
                                
                                
                                
                                
                                 严重 | 
                                
                                
                                1.18-5+deb9u2 | 
                                1.18-5+deb9u3 | 
                                
                                    wget: do_conversion() heap-based buffer overflow vulnerability
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5953 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-05-17 16:29 修改: 2020-08-24 17:37 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2020-8177 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u11 | 
                                
                                    curl: Incorrect argument check can allow remote servers to overwrite local files
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8177 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2020-8231 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u12 | 
                                
                                    curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8231 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2020-8285 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u13 | 
                                
                                    curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8285 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2020-8286 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u13 | 
                                
                                    curl: Inferior OCSP verification
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8286 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2021-22946 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u16 | 
                                
                                    curl: Requirement to use TLS not properly enforced for IMAP, POP3, and FTP protocols
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22946 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:12 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2021-22946 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u16 | 
                                
                                    curl: Requirement to use TLS not properly enforced for IMAP, POP3, and FTP protocols
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22946 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:12 
                                 | 
                            
                            
                            
                                | libdbus-1-3 | 
                                CVE-2019-12749 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.10.26-0+deb9u1 | 
                                1.10.28-0+deb9u1 | 
                                
                                    dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12749 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-06-11 17:29 修改: 2023-11-07 03:03 
                                 | 
                            
                            
                            
                                | libdbus-1-3 | 
                                CVE-2020-35512 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.10.26-0+deb9u1 | 
                                1.10.32-0+deb9u1 | 
                                
                                    dbus: users with the same numeric UID could lead to use-after-free and undefined behaviour
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35512 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-02-15 17:15 修改: 2023-12-27 16:36 
                                 | 
                            
                            
                            
                                | dirmngr | 
                                CVE-2018-1000858 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.1.18-8~deb9u3 | 
                                 | 
                                
                                    gnupg2: Cross site request forgery in dirmngr resulting in an information disclosure or denial of service
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000858 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2018-12-20 17:29 修改: 2019-02-13 16:43 
                                 | 
                            
                            
                            
                                | bsdutils | 
                                CVE-2016-2779 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1:2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: runuser tty hijack via TIOCSTI ioctl
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14 
                                 | 
                            
                            
                            
                                | e2fslibs | 
                                CVE-2022-1304 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.43.4-2 | 
                                 | 
                                
                                    e2fsprogs: out-of-bounds read/write via crafted filesystem
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15 
                                 | 
                            
                            
                            
                                | e2fsprogs | 
                                CVE-2022-1304 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.43.4-2 | 
                                 | 
                                
                                    e2fsprogs: out-of-bounds read/write via crafted filesystem
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15 
                                 | 
                            
                            
                            
                                | gcc-6-base | 
                                CVE-2018-12886 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                6.3.0-18+deb9u1 | 
                                 | 
                                
                                    gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12886 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-05-22 19:29 修改: 2020-08-24 17:37 
                                 | 
                            
                            
                            
                                | gnupg | 
                                CVE-2018-1000858 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.1.18-8~deb9u3 | 
                                 | 
                                
                                    gnupg2: Cross site request forgery in dirmngr resulting in an information disclosure or denial of service
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000858 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2018-12-20 17:29 修改: 2019-02-13 16:43 
                                 | 
                            
                            
                            
                                | gnupg-agent | 
                                CVE-2018-1000858 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.1.18-8~deb9u3 | 
                                 | 
                                
                                    gnupg2: Cross site request forgery in dirmngr resulting in an information disclosure or denial of service
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000858 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2018-12-20 17:29 修改: 2019-02-13 16:43 
                                 | 
                            
                            
                            
                                | gpgv | 
                                CVE-2018-1000858 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.1.18-8~deb9u3 | 
                                 | 
                                
                                    gnupg2: Cross site request forgery in dirmngr resulting in an information disclosure or denial of service
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000858 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-12-20 17:29 修改: 2019-02-13 16:43 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2018-20843 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u2 | 
                                
                                    expat: large number of colons in input makes parser consume high amount of resources, leading to DoS
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20843 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-06-24 17:15 修改: 2023-11-07 02:56 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2019-15903 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u3 | 
                                
                                    expat: heap-based buffer over-read via crafted XML input
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15903 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-09-04 06:15 修改: 2023-11-07 03:05 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2021-45960 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u4 | 
                                
                                    expat: Large number of prefixed XML attributes on a single tag can crash libexpat
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45960 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-01 19:15 修改: 2022-10-06 19:08 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2021-46143 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u4 | 
                                
                                    expat: Integer overflow in doProlog in xmlparse.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46143 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-06 04:15 修改: 2022-10-06 19:11 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2022-22825 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u4 | 
                                
                                    expat: Integer overflow in lookup in xmlparse.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22825 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2022-22826 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u4 | 
                                
                                    expat: Integer overflow in nextScaffoldPart in xmlparse.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22826 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-10 14:12 修改: 2022-10-06 12:44 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2022-22827 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u4 | 
                                
                                    expat: Integer overflow in storeAtts in xmlparse.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22827 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-10 14:12 修改: 2022-10-06 12:52 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2022-23990 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u4 | 
                                
                                    expat: integer overflow in the doProlog function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23990 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-26 19:15 修改: 2023-11-07 03:44 
                                 | 
                            
                            
                            
                                | libfdisk1 | 
                                CVE-2016-2779 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: runuser tty hijack via TIOCSTI ioctl
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14 
                                 | 
                            
                            
                            
                                | gzip | 
                                CVE-2022-1271 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.6-5+b1 | 
                                1.6-5+deb9u1 | 
                                
                                    gzip: arbitrary-file-write vulnerability
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47 
                                 | 
                            
                            
                            
                                | libfreetype6 | 
                                CVE-2022-27405 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.6.3-3.2 | 
                                 | 
                                
                                    FreeType: Segmentation violation via FNT_Size_Request
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27405 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34 
                                 | 
                            
                            
                            
                                | libfreetype6 | 
                                CVE-2022-27406 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.6.3-3.2 | 
                                 | 
                                
                                    Freetype: Segmentation violation via FT_Request_Size
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27406 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34 
                                 | 
                            
                            
                            
                                | libgcc1 | 
                                CVE-2018-12886 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1:6.3.0-18+deb9u1 | 
                                 | 
                                
                                    gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12886 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-05-22 19:29 修改: 2020-08-24 17:37 
                                 | 
                            
                            
                            
                                | libgcrypt20 | 
                                CVE-2021-33560 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.7.6-2+deb9u3 | 
                                 | 
                                
                                    libgcrypt: mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33560 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-06-08 11:15 修改: 2023-11-07 03:35 
                                 | 
                            
                            
                            
                                | libapr1 | 
                                CVE-2017-12613 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.5.2-5 | 
                                1.5.2-5+deb9u1 | 
                                
                                    apr: Out-of-bounds array deref in apr_time_exp*() functions
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-12613 
                                    镜像层: sha256:8bf71984452f98a783e2f307490dc2e4b1ace804b4afe56b89f5bff0a284c723 
                                    发布日期: 2017-10-24 01:29 修改: 2023-11-07 02:38 
                                 | 
                            
                            
                            
                                | libglib2.0-0 | 
                                CVE-2019-13012 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.50.3-2 | 
                                2.50.3-2+deb9u1 | 
                                
                                    glib2: insecure permissions for files and directories
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13012 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-06-28 15:15 修改: 2023-11-07 03:03 
                                 | 
                            
                            
                            
                                | libglib2.0-0 | 
                                CVE-2021-27218 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.50.3-2 | 
                                2.50.3-2+deb9u3 | 
                                
                                    glib: integer overflow in g_byte_array_new_take function when called with a buffer of 4GB or more on a 64-bit platform
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27218 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-02-15 17:15 修改: 2023-11-07 03:31 
                                 | 
                            
                            
                            
                                | libglib2.0-0 | 
                                CVE-2021-27219 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.50.3-2 | 
                                2.50.3-2+deb9u3 | 
                                
                                    glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27219 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-02-15 17:15 修改: 2023-11-07 03:31 
                                 | 
                            
                            
                            
                                | libgmp10 | 
                                CVE-2021-43618 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2:6.1.2+dfsg-1 | 
                                2:6.1.2+dfsg-1+deb9u1 | 
                                
                                    gmp: Integer overflow and resultant buffer overflow via crafted input
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43618 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-11-15 04:15 修改: 2023-09-29 15:15 
                                 | 
                            
                            
                            
                                | libgnutls30 | 
                                CVE-2019-3829 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.5.8-5+deb9u4 | 
                                3.5.8-5+deb9u5 | 
                                
                                    gnutls: use-after-free/double-free in certificate verification
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3829 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-03-27 18:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libgraphite2-3 | 
                                CVE-2018-7999 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.3.10-1 | 
                                 | 
                                
                                    graphite2: NULL pointer dereference in Segment.cpp in libgraphite2
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7999 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-03-09 19:29 修改: 2023-11-07 03:01 
                                 | 
                            
                            
                            
                                | libgssapi-krb5-2 | 
                                CVE-2020-28196 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u2 | 
                                
                                    krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | libhogweed4 | 
                                CVE-2021-20305 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.3-1+b2 | 
                                3.3-1+deb9u1 | 
                                
                                    nettle: Out of bounds memory access in signature verification
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20305 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-04-05 22:15 修改: 2023-11-07 03:29 
                                 | 
                            
                            
                            
                                | libhogweed4 | 
                                CVE-2021-3580 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.3-1+b2 | 
                                3.3-1+deb9u1 | 
                                
                                    nettle: Remote crash in RSA decryption via manipulated ciphertext
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3580 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-08-05 21:15 修改: 2024-01-16 15:15 
                                 | 
                            
                            
                            
                                | libicu57 | 
                                CVE-2020-10531 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                57.1-6+deb9u2 | 
                                57.1-6+deb9u4 | 
                                
                                    ICU: Integer overflow in UnicodeString::doAppend()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10531 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-03-12 19:15 修改: 2023-11-07 03:14 
                                 | 
                            
                            
                            
                                | libavahi-client3 | 
                                CVE-2021-26720 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                0.6.32-2 | 
                                0.6.32-2+deb9u1 | 
                                
                                    avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-26720 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-02-17 22:15 修改: 2022-12-06 21:52 
                                 | 
                            
                            
                            
                                | libjpeg62-turbo | 
                                CVE-2019-2201 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1:1.5.1-2 | 
                                1:1.5.1-2+deb9u2 | 
                                
                                    libjpeg-turbo: several integer overflows and subsequent segfaults when attempting to compress/decompress gigapixel images
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2201 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-11-13 18:15 修改: 2023-11-07 03:09 
                                 | 
                            
                            
                            
                                | libjpeg62-turbo | 
                                CVE-2020-13790 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1:1.5.1-2 | 
                                1:1.5.1-2+deb9u1 | 
                                
                                    libjpeg-turbo: heap-based buffer over-read in get_rgb_row() in rdppm.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13790 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-06-03 19:15 修改: 2023-11-07 03:16 
                                 | 
                            
                            
                            
                                | libjpeg62-turbo | 
                                CVE-2020-14152 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1:1.5.1-2 | 
                                1:1.5.1-2+deb9u1 | 
                                
                                    libjpeg: improper handling of max_memory_to_use setting can lead to excessive memory consumption
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14152 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-06-15 17:15 修改: 2023-02-27 18:17 
                                 | 
                            
                            
                            
                                | libk5crypto3 | 
                                CVE-2020-28196 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u2 | 
                                
                                    krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | libkrb5-3 | 
                                CVE-2020-28196 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u2 | 
                                
                                    krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | libkrb5support0 | 
                                CVE-2020-28196 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u2 | 
                                
                                    krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | libavahi-common-data | 
                                CVE-2021-26720 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                0.6.32-2 | 
                                0.6.32-2+deb9u1 | 
                                
                                    avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-26720 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-02-17 22:15 修改: 2022-12-06 21:52 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-12243 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u4 | 
                                
                                    openldap: denial of service via nested boolean expressions in LDAP search filters
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12243 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-04-28 19:15 修改: 2022-04-29 13:24 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-25692 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u5 | 
                                
                                    openldap: NULL pointer dereference for unauthenticated packet in slapd
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25692 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-08 01:15 修改: 2022-10-12 14:27 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-25709 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u6 | 
                                
                                    openldap: assertion failure in Certificate List syntax validation
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25709 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-05-18 12:15 修改: 2023-11-07 03:20 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-25710 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u6 | 
                                
                                    openldap: assertion failure in CSN normalization with invalid input
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25710 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-05-28 11:15 修改: 2023-11-07 03:20 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-36221 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Integer underflow in serialNumberAndIssuerCheck in schema_init.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36221 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-36222 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Assertion failure in slapd in the saslAuthzTo validation
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36222 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-36223 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Out-of-bounds read in Values Return Filter
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36223 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-36224 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Invalid pointer free in the saslAuthzTo processing
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36224 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-36225 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Double free in the saslAuthzTo processing
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36225 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-36226 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Denial of service via length miscalculation in slap_parse_user
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36226 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-36227 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Infinite loop in slapd with the cancel_extop Cancel operation
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36227 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-36228 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Integer underflow in issuerAndThisUpdateCheck in schema_init.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36228 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-36229 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Type confusion in ad_keystring in ad.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36229 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2020-36230 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Assertion failure in ber_next_element in decode.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36230 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2021-27212 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u8 | 
                                
                                    openldap: Assertion failure in slapd in the issuerAndThisUpdateCheck function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27212 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-02-14 03:15 修改: 2023-11-07 03:31 
                                 | 
                            
                            
                            
                                | libavahi-common3 | 
                                CVE-2021-26720 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                0.6.32-2 | 
                                0.6.32-2+deb9u1 | 
                                
                                    avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-26720 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-02-17 22:15 修改: 2022-12-06 21:52 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-12243 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u4 | 
                                
                                    openldap: denial of service via nested boolean expressions in LDAP search filters
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12243 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-04-28 19:15 修改: 2022-04-29 13:24 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-25692 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u5 | 
                                
                                    openldap: NULL pointer dereference for unauthenticated packet in slapd
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25692 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-08 01:15 修改: 2022-10-12 14:27 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-25709 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u6 | 
                                
                                    openldap: assertion failure in Certificate List syntax validation
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25709 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-05-18 12:15 修改: 2023-11-07 03:20 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-25710 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u6 | 
                                
                                    openldap: assertion failure in CSN normalization with invalid input
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25710 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-05-28 11:15 修改: 2023-11-07 03:20 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-36221 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Integer underflow in serialNumberAndIssuerCheck in schema_init.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36221 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-36222 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Assertion failure in slapd in the saslAuthzTo validation
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36222 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-36223 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Out-of-bounds read in Values Return Filter
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36223 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-36224 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Invalid pointer free in the saslAuthzTo processing
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36224 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-36225 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Double free in the saslAuthzTo processing
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36225 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-36226 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Denial of service via length miscalculation in slap_parse_user
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36226 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-36227 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Infinite loop in slapd with the cancel_extop Cancel operation
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36227 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-36228 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Integer underflow in issuerAndThisUpdateCheck in schema_init.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36228 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-36229 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Type confusion in ad_keystring in ad.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36229 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2020-36230 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u7 | 
                                
                                    openldap: Assertion failure in ber_next_element in decode.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36230 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2021-27212 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u8 | 
                                
                                    openldap: Assertion failure in slapd in the issuerAndThisUpdateCheck function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27212 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-02-14 03:15 修改: 2023-11-07 03:31 
                                 | 
                            
                            
                            
                                | libblkid1 | 
                                CVE-2016-2779 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: runuser tty hijack via TIOCSTI ioctl
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14 
                                 | 
                            
                            
                            
                                | liblzma5 | 
                                CVE-2022-1271 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                5.2.2-1.2+b1 | 
                                5.2.2-1.2+deb9u1 | 
                                
                                    gzip: arbitrary-file-write vulnerability
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47 
                                 | 
                            
                            
                            
                                | libmount1 | 
                                CVE-2016-2779 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: runuser tty hijack via TIOCSTI ioctl
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14 
                                 | 
                            
                            
                            
                                | libncurses5 | 
                                CVE-2022-29458 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: segfaulting OOB read
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458 
                                    镜像层: sha256:0188ee7e4df86e82c6baafad22a270e3c2f97bf795593e972e07055fd214883f 
                                    发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46 
                                 | 
                            
                            
                            
                                | libncursesw5 | 
                                CVE-2022-29458 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: segfaulting OOB read
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46 
                                 | 
                            
                            
                            
                                | libnettle6 | 
                                CVE-2021-20305 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.3-1+b2 | 
                                3.3-1+deb9u1 | 
                                
                                    nettle: Out of bounds memory access in signature verification
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20305 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-04-05 22:15 修改: 2023-11-07 03:29 
                                 | 
                            
                            
                            
                                | libnettle6 | 
                                CVE-2021-3580 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.3-1+b2 | 
                                3.3-1+deb9u1 | 
                                
                                    nettle: Remote crash in RSA decryption via manipulated ciphertext
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3580 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-08-05 21:15 修改: 2024-01-16 15:15 
                                 | 
                            
                            
                            
                                | libnghttp2-14 | 
                                CVE-2018-1000168 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.18.1-1 | 
                                1.18.1-1+deb9u2 | 
                                
                                    nghttp2: Null pointer dereference when too large ALTSVC frame is received
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000168 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-05-08 15:29 修改: 2022-08-16 13:01 
                                 | 
                            
                            
                            
                                | libnghttp2-14 | 
                                CVE-2019-9511 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.18.1-1 | 
                                1.18.1-1+deb9u1 | 
                                
                                    HTTP/2: large amount of data requests leads to denial of service
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9511 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-08-13 21:15 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | libnghttp2-14 | 
                                CVE-2019-9513 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.18.1-1 | 
                                1.18.1-1+deb9u1 | 
                                
                                    HTTP/2: flood using PRIORITY frames results in excessive resource consumption
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9513 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-08-13 21:15 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | libnghttp2-14 | 
                                CVE-2020-11080 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.18.1-1 | 
                                1.18.1-1+deb9u2 | 
                                
                                    nghttp2: overly large SETTINGS frames can lead to DoS
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11080 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-06-03 23:15 修改: 2023-11-07 03:14 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2018-16890 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u9 | 
                                
                                    curl: NTLM type-2 heap out-of-bounds buffer read
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16890 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-02-06 20:29 修改: 2023-11-07 02:53 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2019-3823 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u9 | 
                                
                                    curl: SMTP end-of-response out-of-bounds read
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3823 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2019-5436 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u10 | 
                                
                                    curl: TFTP receive heap buffer overflow in tftp_receive_packet() function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5436 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-05-28 19:29 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2019-11719 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: Out-of-bounds read when importing curve25519 private key
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11719 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 14:15 修改: 2020-09-30 18:15 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2019-11729 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11729 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 14:15 修改: 2020-09-30 18:15 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2019-11745 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11745 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-08 20:15 修改: 2021-02-19 17:22 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2019-17007 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: Handling of Netscape Certificate Sequences in CERT_DecodeCertPackage() may crash with a NULL deref leading to DoS
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17007 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-22 21:15 修改: 2021-02-19 16:58 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2020-25648 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                 | 
                                
                                    nss: TLS 1.3 CCS flood remote DoS Attack
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25648 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-20 22:15 修改: 2023-11-07 03:20 
                                 | 
                            
                            
                            
                                | libp11-kit0 | 
                                CVE-2020-29361 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                0.23.3-2 | 
                                0.23.3-2+deb9u1 | 
                                
                                    p11-kit: integer overflow when allocating memory for arrays or attributes and object identifiers
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29361 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-16 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | libc-bin | 
                                CVE-2017-1000408 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Memory leak reachable via LD_HWCAP_MASK
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-1000408 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-02-01 04:29 修改: 2019-10-03 00:03 
                                 | 
                            
                            
                            
                                | libc-bin | 
                                CVE-2017-1000409 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Buffer overflow triggerable via LD_LIBRARY_PATH
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-1000409 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-02-01 04:29 修改: 2019-04-04 11:29 
                                 | 
                            
                            
                            
                                | libproxy1v5 | 
                                CVE-2020-25219 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                0.4.14-2 | 
                                0.4.14-2+deb9u1 | 
                                
                                    libproxy: uncontrolled recursion via an infinite stream response leading to stack exhaustion
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25219 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-09-09 21:15 修改: 2023-11-07 03:20 
                                 | 
                            
                            
                            
                                | librsvg2-2 | 
                                CVE-2017-11464 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.40.16-1+b1 | 
                                2.40.21-0+deb9u1 | 
                                
                                    librsvg: SIGFPE is raised in box_blur_line function of rsvg-filter.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11464 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-07-19 21:29 修改: 2020-07-28 22:15 
                                 | 
                            
                            
                            
                                | librsvg2-common | 
                                CVE-2017-11464 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.40.16-1+b1 | 
                                2.40.21-0+deb9u1 | 
                                
                                    librsvg: SIGFPE is raised in box_blur_line function of rsvg-filter.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11464 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-07-19 21:29 修改: 2020-07-28 22:15 
                                 | 
                            
                            
                            
                                | libsasl2-2 | 
                                CVE-2019-19906 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.1.27~101-g0780600+dfsg-3 | 
                                2.1.27~101-g0780600+dfsg-3+deb9u1 | 
                                
                                    cyrus-sasl: denial of service in _sasl_add_string function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19906 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-12-19 18:15 修改: 2023-11-07 03:07 
                                 | 
                            
                            
                            
                                | libsasl2-2 | 
                                CVE-2022-24407 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.1.27~101-g0780600+dfsg-3 | 
                                2.1.27~101-g0780600+dfsg-3+deb9u2 | 
                                
                                    cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24407 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2022-02-24 15:15 修改: 2023-11-07 03:44 
                                 | 
                            
                            
                            
                                | libsasl2-modules-db | 
                                CVE-2019-19906 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.1.27~101-g0780600+dfsg-3 | 
                                2.1.27~101-g0780600+dfsg-3+deb9u1 | 
                                
                                    cyrus-sasl: denial of service in _sasl_add_string function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19906 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-12-19 18:15 修改: 2023-11-07 03:07 
                                 | 
                            
                            
                            
                                | libsasl2-modules-db | 
                                CVE-2022-24407 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.1.27~101-g0780600+dfsg-3 | 
                                2.1.27~101-g0780600+dfsg-3+deb9u2 | 
                                
                                    cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24407 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2022-02-24 15:15 修改: 2023-11-07 03:44 
                                 | 
                            
                            
                            
                                | libsmartcols1 | 
                                CVE-2016-2779 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: runuser tty hijack via TIOCSTI ioctl
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14 
                                 | 
                            
                            
                            
                                | libc-bin | 
                                CVE-2017-16997 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to execute code loaded from arbitrary libraries
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16997 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-12-18 01:29 修改: 2020-10-15 13:28 
                                 | 
                            
                            
                            
                                | libsndfile1 | 
                                CVE-2017-14245 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.0.27-3 | 
                                1.0.27-3+deb9u1 | 
                                
                                    libsndfile: Out-of-bounds read in the function d2alaw_array()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-14245 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-09-21 13:29 修改: 2020-10-29 19:15 
                                 | 
                            
                            
                            
                                | libsndfile1 | 
                                CVE-2017-14246 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.0.27-3 | 
                                1.0.27-3+deb9u1 | 
                                
                                    libsndfile: Out-of-bounds read in the function d2ulaw_array()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-14246 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-09-21 13:29 修改: 2020-10-29 19:15 
                                 | 
                            
                            
                            
                                | libsndfile1 | 
                                CVE-2017-6892 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.0.27-3 | 
                                1.0.27-3+deb9u1 | 
                                
                                    libsndfile: Information disclosure via aiff_read_chanmap() function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-6892 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-06-12 16:29 修改: 2020-10-29 19:15 
                                 | 
                            
                            
                            
                                | libsndfile1 | 
                                CVE-2018-19662 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.0.27-3 | 
                                1.0.27-3+deb9u1 | 
                                
                                    libsndfile: buffer over-read in the function i2alaw_array in alaw.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19662 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-11-29 08:29 修改: 2020-10-29 19:15 
                                 | 
                            
                            
                            
                                | libsndfile1 | 
                                CVE-2021-3246 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.0.27-3 | 
                                1.0.27-3+deb9u2 | 
                                
                                    libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3246 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-07-20 15:15 修改: 2023-11-07 03:37 
                                 | 
                            
                            
                            
                                | libsndfile1 | 
                                CVE-2021-4156 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.0.27-3 | 
                                1.0.27-3+deb9u3 | 
                                
                                    libsndfile: heap out-of-bounds read in src/flac.c in flac_buffer_copy
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4156 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-03-23 20:15 修改: 2023-09-29 13:15 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2020-8177 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u11 | 
                                
                                    curl: Incorrect argument check can allow remote servers to overwrite local files
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8177 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2018-20346 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u2 | 
                                
                                    sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20346 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2018-12-21 21:29 修改: 2023-11-07 02:56 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2018-20506 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u2 | 
                                
                                    sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20506 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2019-04-03 18:29 修改: 2021-07-31 08:15 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2018-8740 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u2 | 
                                
                                    sqlite: NULL pointer dereference with databases with schema corrupted with CREATE TABLE AS allows for denial of service
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8740 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2018-03-17 00:29 修改: 2023-11-07 03:01 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2019-20218 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u3 | 
                                
                                    sqlite: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20218 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2020-01-02 14:16 修改: 2022-10-07 17:56 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2019-5827 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u2 | 
                                
                                    sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5827 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2019-06-27 17:15 修改: 2023-11-07 03:12 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2019-9936 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u2 | 
                                
                                    sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9936 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2019-9937 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u2 | 
                                
                                    sqlite: null-pointer dereference in function fts5ChunkIterate in sqlite3.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9937 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2020-11655 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u2 | 
                                
                                    sqlite: malformed window-function query leads to DoS
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11655 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2020-04-09 03:15 修改: 2022-04-08 10:34 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2020-13630 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u2 | 
                                
                                    sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13630 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2020-05-27 15:15 修改: 2023-11-07 03:16 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2020-13871 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u2 | 
                                
                                    sqlite: use-after-free in resetAccumulator in select.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13871 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2020-06-06 16:15 修改: 2023-11-07 03:16 
                                 | 
                            
                            
                            
                                | libss2 | 
                                CVE-2022-1304 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.43.4-2 | 
                                 | 
                                
                                    e2fsprogs: out-of-bounds read/write via crafted filesystem
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15 
                                 | 
                            
                            
                            
                                | libc6 | 
                                CVE-2017-1000408 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Memory leak reachable via LD_HWCAP_MASK
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-1000408 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-02-01 04:29 修改: 2019-10-03 00:03 
                                 | 
                            
                            
                            
                                | libc6 | 
                                CVE-2017-1000409 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Buffer overflow triggerable via LD_LIBRARY_PATH
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-1000409 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-02-01 04:29 修改: 2019-04-04 11:29 
                                 | 
                            
                            
                            
                                | libc6 | 
                                CVE-2017-16997 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to execute code loaded from arbitrary libraries
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16997 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-12-18 01:29 修改: 2020-10-15 13:28 
                                 | 
                            
                            
                            
                                | libcairo-gobject2 | 
                                CVE-2020-35492 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.14.8-1 | 
                                1.14.8-1+deb9u1 | 
                                
                                    cairo: libreoffice slideshow aborts with stack smashing in cairo's composite_boxes
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35492 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-03-18 19:15 修改: 2023-05-03 12:15 
                                 | 
                            
                            
                            
                                | libcairo2 | 
                                CVE-2020-35492 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.14.8-1 | 
                                1.14.8-1+deb9u1 | 
                                
                                    cairo: libreoffice slideshow aborts with stack smashing in cairo's composite_boxes
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35492 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-03-18 19:15 修改: 2023-05-03 12:15 
                                 | 
                            
                            
                            
                                | libssh2-1 | 
                                CVE-2019-13115 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.7.0-1 | 
                                1.7.0-1+deb9u2 | 
                                
                                    libssh2: integer overflow in kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c leads to out-of-bounds write
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13115 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-07-16 18:15 修改: 2023-11-07 03:03 
                                 | 
                            
                            
                            
                                | libssh2-1 | 
                                CVE-2019-17498 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.7.0-1 | 
                                1.7.0-1+deb9u2 | 
                                
                                    libssh2: integer overflow in SSH_MSG_DISCONNECT logic in packet.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17498 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-10-21 22:15 修改: 2023-11-07 03:06 
                                 | 
                            
                            
                            
                                | libssh2-1 | 
                                CVE-2019-3855 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.7.0-1 | 
                                1.7.0-1+deb9u1 | 
                                
                                    libssh2: Integer overflow in transport read resulting in out of bounds write
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3855 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-03-21 21:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libssh2-1 | 
                                CVE-2019-3856 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.7.0-1 | 
                                1.7.0-1+deb9u1 | 
                                
                                    libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3856 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-03-25 19:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libssh2-1 | 
                                CVE-2019-3857 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.7.0-1 | 
                                1.7.0-1+deb9u1 | 
                                
                                    libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3857 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-03-25 19:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libssh2-1 | 
                                CVE-2019-3863 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.7.0-1 | 
                                1.7.0-1+deb9u1 | 
                                
                                    libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3863 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-03-25 18:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libssl1.0.2 | 
                                CVE-2021-23840 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.0.2q-1~deb9u1 | 
                                1.0.2u-1~deb9u4 | 
                                
                                    openssl: integer overflow in CipherUpdate
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libssl1.0.2 | 
                                CVE-2021-3712 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.0.2q-1~deb9u1 | 
                                1.0.2u-1~deb9u6 | 
                                
                                    openssl: Read buffer overruns processing ASN.1 strings
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3712 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libssl1.0.2 | 
                                CVE-2022-0778 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.0.2q-1~deb9u1 | 
                                1.0.2u-1~deb9u7 | 
                                
                                    openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libcomerr2 | 
                                CVE-2022-1304 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.43.4-2 | 
                                 | 
                                
                                    e2fsprogs: out-of-bounds read/write via crafted filesystem
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15 
                                 | 
                            
                            
                            
                                | libssl1.1 | 
                                CVE-2019-1543 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0k-1~deb9u1 | 
                                
                                    openssl: ChaCha20-Poly1305 with long nonces
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1543 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-03-06 21:29 修改: 2023-11-07 03:08 
                                 | 
                            
                            
                            
                                | libssl1.1 | 
                                CVE-2021-23840 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u3 | 
                                
                                    openssl: integer overflow in CipherUpdate
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libssl1.1 | 
                                CVE-2021-3712 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u4 | 
                                
                                    openssl: Read buffer overruns processing ASN.1 strings
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3712 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libssl1.1 | 
                                CVE-2022-0778 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u5 | 
                                
                                    openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libstdc++6 | 
                                CVE-2018-12886 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                6.3.0-18+deb9u1 | 
                                 | 
                                
                                    gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12886 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-05-22 19:29 修改: 2020-08-24 17:37 
                                 | 
                            
                            
                            
                                | libsystemd0 | 
                                CVE-2018-15686 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                232-25+deb9u8 | 
                                232-25+deb9u10 | 
                                
                                    systemd: line splitting via fgets() allows for state injection during daemon-reexec
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53 
                                 | 
                            
                            
                            
                                | libsystemd0 | 
                                CVE-2019-3842 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                232-25+deb9u8 | 
                                232-25+deb9u11 | 
                                
                                    systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any"
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libsystemd0 | 
                                CVE-2019-3843 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                232-25+deb9u8 | 
                                 | 
                                
                                    systemd: services with DynamicUser can create SUID/SGID binaries
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3843 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-04-26 21:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libsystemd0 | 
                                CVE-2019-3844 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                232-25+deb9u8 | 
                                 | 
                                
                                    systemd: services with DynamicUser can get new privileges and create SGID binaries
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3844 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-04-26 21:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libsystemd0 | 
                                CVE-2020-1712 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                232-25+deb9u8 | 
                                232-25+deb9u14 | 
                                
                                    systemd: use-after-free when asynchronous polkit queries are performed
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1712 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-03-31 17:15 修改: 2023-11-07 03:19 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2018-12900 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u5 | 
                                
                                    libtiff: Heap-based buffer overflow in the cpSeparateBufToContigBuf function resulting in a denial of service or possibly code execution
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12900 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-06-26 22:29 修改: 2021-03-05 19:15 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2018-17100 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u5 | 
                                
                                    libtiff: Integer overflow in multiply_ms in tools/ppm2tiff.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17100 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-09-16 21:29 修改: 2019-03-21 16:00 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2019-17546 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u5 | 
                                
                                    libtiff: integer overflow leading to heap-based buffer overflow in tif_getimage.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17546 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-14 02:15 修改: 2023-11-07 03:06 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2020-19131 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u7 | 
                                
                                    libtiff: a buffer overflow via the "invertImage()" may lead to DoS
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19131 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-09-07 15:15 修改: 2021-12-01 14:18 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2020-35523 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u6 | 
                                
                                    libtiff: Integer overflow in tif_getimage.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35523 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-03-09 20:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2020-35524 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u6 | 
                                
                                    libtiff: Heap-based buffer overflow in TIFF2PDF tool
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35524 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-03-09 20:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | libtinfo5 | 
                                CVE-2022-29458 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: segfaulting OOB read
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46 
                                 | 
                            
                            
                            
                                | libudev1 | 
                                CVE-2018-15686 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                232-25+deb9u8 | 
                                232-25+deb9u10 | 
                                
                                    systemd: line splitting via fgets() allows for state injection during daemon-reexec
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53 
                                 | 
                            
                            
                            
                                | libudev1 | 
                                CVE-2019-3842 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                232-25+deb9u8 | 
                                232-25+deb9u11 | 
                                
                                    systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any"
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libudev1 | 
                                CVE-2019-3843 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                232-25+deb9u8 | 
                                 | 
                                
                                    systemd: services with DynamicUser can create SUID/SGID binaries
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3843 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-04-26 21:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libudev1 | 
                                CVE-2019-3844 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                232-25+deb9u8 | 
                                 | 
                                
                                    systemd: services with DynamicUser can get new privileges and create SGID binaries
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3844 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-04-26 21:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | libudev1 | 
                                CVE-2020-1712 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                232-25+deb9u8 | 
                                232-25+deb9u14 | 
                                
                                    systemd: use-after-free when asynchronous polkit queries are performed
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1712 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-03-31 17:15 修改: 2023-11-07 03:19 
                                 | 
                            
                            
                            
                                | libuuid1 | 
                                CVE-2016-2779 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: runuser tty hijack via TIOCSTI ioctl
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14 
                                 | 
                            
                            
                            
                                | libvorbis0a | 
                                CVE-2017-14160 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.3.5-4+deb9u2 | 
                                1.3.5-4+deb9u3 | 
                                
                                    libvorbis: Out-of-bounds read in the bark_noise_hybridmp function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-14160 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-09-21 14:29 修改: 2021-11-30 22:13 
                                 | 
                            
                            
                            
                                | libvorbis0a | 
                                CVE-2018-10392 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.3.5-4+deb9u2 | 
                                1.3.5-4+deb9u3 | 
                                
                                    libvorbis: heap buffer overflow in mapping0_forward function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10392 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-04-26 05:29 修改: 2021-11-30 22:13 
                                 | 
                            
                            
                            
                                | libvorbis0a | 
                                CVE-2018-10393 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.3.5-4+deb9u2 | 
                                1.3.5-4+deb9u3 | 
                                
                                    libvorbis: stack buffer overflow in bark_noise_hybridmp function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10393 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-04-26 05:29 修改: 2021-11-30 21:59 
                                 | 
                            
                            
                            
                                | libvorbisenc2 | 
                                CVE-2017-14160 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.3.5-4+deb9u2 | 
                                1.3.5-4+deb9u3 | 
                                
                                    libvorbis: Out-of-bounds read in the bark_noise_hybridmp function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-14160 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-09-21 14:29 修改: 2021-11-30 22:13 
                                 | 
                            
                            
                            
                                | libvorbisenc2 | 
                                CVE-2018-10392 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.3.5-4+deb9u2 | 
                                1.3.5-4+deb9u3 | 
                                
                                    libvorbis: heap buffer overflow in mapping0_forward function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10392 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-04-26 05:29 修改: 2021-11-30 22:13 
                                 | 
                            
                            
                            
                                | libvorbisenc2 | 
                                CVE-2018-10393 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.3.5-4+deb9u2 | 
                                1.3.5-4+deb9u3 | 
                                
                                    libvorbis: stack buffer overflow in bark_noise_hybridmp function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10393 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-04-26 05:29 修改: 2021-11-30 21:59 
                                 | 
                            
                            
                            
                                | libwayland-client0 | 
                                CVE-2017-16612 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.12.0-1 | 
                                1.12.0-1+deb9u1 | 
                                
                                    libXcursor: file.c: heap-based buffer overflow when reading/creating images
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16612 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-12-01 17:29 修改: 2018-04-11 01:29 
                                 | 
                            
                            
                            
                                | libwayland-cursor0 | 
                                CVE-2017-16612 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.12.0-1 | 
                                1.12.0-1+deb9u1 | 
                                
                                    libXcursor: file.c: heap-based buffer overflow when reading/creating images
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16612 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-12-01 17:29 修改: 2018-04-11 01:29 
                                 | 
                            
                            
                            
                                | libwayland-server0 | 
                                CVE-2017-16612 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.12.0-1 | 
                                1.12.0-1+deb9u1 | 
                                
                                    libXcursor: file.c: heap-based buffer overflow when reading/creating images
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16612 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-12-01 17:29 修改: 2018-04-11 01:29 
                                 | 
                            
                            
                            
                                | libcups2 | 
                                CVE-2019-8675 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.2.1-8+deb9u2 | 
                                2.2.1-8+deb9u4 | 
                                
                                    cups: stack-buffer-overflow in libcups's asn1_get_type function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8675 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-27 20:15 修改: 2020-10-29 16:02 
                                 | 
                            
                            
                            
                                | libx11-6 | 
                                CVE-2020-14363 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2:1.6.4-3+deb9u1 | 
                                2:1.6.4-3+deb9u3 | 
                                
                                    libX11: integer overflow leads to double free in locale handling
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14363 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-09-11 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | libcups2 | 
                                CVE-2019-8696 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.2.1-8+deb9u2 | 
                                2.2.1-8+deb9u4 | 
                                
                                    cups: stack-buffer-overflow in libcups's asn1_get_packed function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8696 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-27 20:15 修改: 2020-10-30 02:22 
                                 | 
                            
                            
                            
                                | libx11-data | 
                                CVE-2020-14363 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2:1.6.4-3+deb9u1 | 
                                2:1.6.4-3+deb9u3 | 
                                
                                    libX11: integer overflow leads to double free in locale handling
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14363 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-09-11 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | libcups2 | 
                                CVE-2020-3898 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.2.1-8+deb9u2 | 
                                2.2.1-8+deb9u6 | 
                                
                                    cups: heap based buffer overflow in libcups's ppdFindOption() in ppd-mark.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3898 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-22 18:15 修改: 2021-07-21 11:39 
                                 | 
                            
                            
                            
                                | libx11-xcb1 | 
                                CVE-2020-14363 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2:1.6.4-3+deb9u1 | 
                                2:1.6.4-3+deb9u3 | 
                                
                                    libX11: integer overflow leads to double free in locale handling
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14363 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-09-11 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2020-8231 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u12 | 
                                
                                    curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8231 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2017-16932 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u6 | 
                                
                                    libxml2: Infinite recursion in parameter entities
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16932 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-11-23 21:29 修改: 2023-11-07 02:40 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2017-5130 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u6 | 
                                
                                    chromium-browser: heap overflow in libxml2
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-5130 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-02-07 23:29 修改: 2022-04-08 23:15 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2018-14404 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u3 | 
                                
                                    libxml2: NULL pointer dereference in xmlXPathCompOpEval() function in xpath.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14404 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-07-19 13:29 修改: 2020-09-10 01:15 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2019-19956 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u3 | 
                                
                                    libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19956 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-12-24 16:15 修改: 2023-11-07 03:07 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2019-20388 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u3 | 
                                
                                    libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20388 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-21 23:15 修改: 2023-11-09 14:44 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2020-7595 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u3 | 
                                
                                    libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7595 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-21 23:15 修改: 2023-11-07 03:26 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2021-3516 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u4 | 
                                
                                    libxml2: Use-after-free in xmlEncodeEntitiesInternal() in entities.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3516 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-06-01 14:15 修改: 2023-11-07 03:38 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2021-3517 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u4 | 
                                
                                    libxml2: Heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3517 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-05-19 14:15 修改: 2023-11-07 03:38 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2021-3518 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u4 | 
                                
                                    libxml2: Use-after-free in xmlXIncludeDoProcess() in xinclude.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3518 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-05-18 12:15 修改: 2023-11-07 03:38 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2022-23308 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u6 | 
                                
                                    libxml2: Use-after-free of ID and IDREF attributes
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23308 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-02-26 05:15 修改: 2023-11-07 03:44 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2020-8285 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u13 | 
                                
                                    curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8285 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47 
                                 | 
                            
                            
                            
                                | login | 
                                CVE-2017-20002 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1:4.4-4.1 | 
                                1:4.4-4.1+deb9u1 | 
                                
                                    The Debian shadow package before 1:4.5-1 for Shadow incorrectly lists  ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-20002 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-03-17 06:15 修改: 2021-06-07 14:58 
                                 | 
                            
                            
                            
                                | mount | 
                                CVE-2016-2779 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: runuser tty hijack via TIOCSTI ioctl
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2020-8286 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u13 | 
                                
                                    curl: Inferior OCSP verification
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8286 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47 
                                 | 
                            
                            
                            
                                | multiarch-support | 
                                CVE-2017-1000408 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Memory leak reachable via LD_HWCAP_MASK
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-1000408 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-02-01 04:29 修改: 2019-10-03 00:03 
                                 | 
                            
                            
                            
                                | multiarch-support | 
                                CVE-2017-1000409 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Buffer overflow triggerable via LD_LIBRARY_PATH
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-1000409 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-02-01 04:29 修改: 2019-04-04 11:29 
                                 | 
                            
                            
                            
                                | multiarch-support | 
                                CVE-2017-16997 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to execute code loaded from arbitrary libraries
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16997 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-12-18 01:29 修改: 2020-10-15 13:28 
                                 | 
                            
                            
                            
                                | ncurses-base | 
                                CVE-2022-29458 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: segfaulting OOB read
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46 
                                 | 
                            
                            
                            
                                | ncurses-bin | 
                                CVE-2022-29458 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: segfaulting OOB read
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2602 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u212-b03-2~deb9u1 | 
                                
                                    OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2602 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-04-23 19:32 修改: 2022-10-06 17:54 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2698 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u212-b03-2~deb9u1 | 
                                
                                    OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2698 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-04-23 19:32 修改: 2022-08-12 18:03 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14583 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14583 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14593 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14593 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2604 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2604 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2022-10-29 02:34 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2803 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2803 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2805 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2805 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2602 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u212-b03-2~deb9u1 | 
                                
                                    OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2602 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-04-23 19:32 修改: 2022-10-06 17:54 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2698 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u212-b03-2~deb9u1 | 
                                
                                    OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2698 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-04-23 19:32 修改: 2022-08-12 18:03 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14583 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14583 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14593 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14593 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2604 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2604 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2022-10-29 02:34 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2803 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2803 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2805 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2805 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2018-16890 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u9 | 
                                
                                    curl: NTLM type-2 heap out-of-bounds buffer read
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16890 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-02-06 20:29 修改: 2023-11-07 02:53 
                                 | 
                            
                            
                            
                                | openssl | 
                                CVE-2019-1543 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0k-1~deb9u1 | 
                                
                                    openssl: ChaCha20-Poly1305 with long nonces
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1543 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-03-06 21:29 修改: 2023-11-07 03:08 
                                 | 
                            
                            
                            
                                | openssl | 
                                CVE-2021-23840 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u3 | 
                                
                                    openssl: integer overflow in CipherUpdate
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openssl | 
                                CVE-2021-3712 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u4 | 
                                
                                    openssl: Read buffer overruns processing ASN.1 strings
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3712 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openssl | 
                                CVE-2022-0778 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u5 | 
                                
                                    openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2019-3823 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u9 | 
                                
                                    curl: SMTP end-of-response out-of-bounds read
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3823 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10 
                                 | 
                            
                            
                            
                                | passwd | 
                                CVE-2017-20002 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1:4.4-4.1 | 
                                1:4.4-4.1+deb9u1 | 
                                
                                    The Debian shadow package before 1:4.5-1 for Shadow incorrectly lists  ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-20002 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-03-17 06:15 修改: 2021-06-07 14:58 
                                 | 
                            
                            
                            
                                | perl-base | 
                                CVE-2020-10543 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                5.24.1-3+deb9u5 | 
                                5.24.1-3+deb9u7 | 
                                
                                    perl: heap-based buffer overflow in regular expression compiler leads to DoS
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10543 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-06-05 14:15 修改: 2023-11-07 03:14 
                                 | 
                            
                            
                            
                                | perl-base | 
                                CVE-2020-10878 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                5.24.1-3+deb9u5 | 
                                5.24.1-3+deb9u7 | 
                                
                                    perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10878 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-06-05 14:15 修改: 2023-11-07 03:14 
                                 | 
                            
                            
                            
                                | perl-base | 
                                CVE-2020-12723 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                5.24.1-3+deb9u5 | 
                                5.24.1-3+deb9u7 | 
                                
                                    perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12723 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-06-05 15:15 修改: 2023-11-07 03:15 
                                 | 
                            
                            
                            
                                | perl-base | 
                                CVE-2020-16156 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                5.24.1-3+deb9u5 | 
                                 | 
                                
                                    perl-CPAN: Bypass of verification of signatures in CHECKSUMS files
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16156 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-12-13 18:15 修改: 2023-11-07 03:18 
                                 | 
                            
                            
                            
                                | unzip | 
                                CVE-2018-1000035 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                6.0-21 | 
                                6.0-21+deb9u1 | 
                                
                                    unzip: Heap-based buffer overflow in fileio.c:UzpPassword function allows code execution
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000035 
                                    镜像层: sha256:8be692af5632366e9d96177b91c7b89f2dfee3972457fee96cd269bc83f14dc0 
                                    发布日期: 2018-02-09 23:29 修改: 2020-08-24 17:37 
                                 | 
                            
                            
                            
                                | util-linux | 
                                CVE-2016-2779 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: runuser tty hijack via TIOCSTI ioctl
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2019-5436 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u10 | 
                                
                                    curl: TFTP receive heap buffer overflow in tftp_receive_packet() function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5436 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-05-28 19:29 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | xz-utils | 
                                CVE-2022-1271 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                5.2.2-1.2+b1 | 
                                5.2.2-1.2+deb9u1 | 
                                
                                    gzip: arbitrary-file-write vulnerability
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271 
                                    镜像层: sha256:8be692af5632366e9d96177b91c7b89f2dfee3972457fee96cd269bc83f14dc0 
                                    发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47 
                                 | 
                            
                            
                            
                                | zlib1g | 
                                CVE-2018-25032 | 
                                
                                
                                
                                 高危 | 
                                
                                
                                
                                1:1.2.8.dfsg-5 | 
                                1:1.2.8.dfsg-5+deb9u1 | 
                                
                                    zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56 
                                 | 
                            
                            
                            
                                | libgnutls30 | 
                                CVE-2018-16868 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                3.5.8-5+deb9u4 | 
                                 | 
                                
                                    gnutls: Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16868 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-12-03 14:29 修改: 2022-11-30 21:20 
                                 | 
                            
                            
                            
                                | libgnutls30 | 
                                CVE-2021-4209 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                3.5.8-5+deb9u4 | 
                                 | 
                                
                                    GnuTLS: Null pointer dereference in MD_UPDATE
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4209 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2022-08-24 16:15 修改: 2022-10-27 16:57 
                                 | 
                            
                            
                            
                                | libssl1.0.2 | 
                                CVE-2019-1547 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.0.2q-1~deb9u1 | 
                                1.0.2t-1~deb9u1 | 
                                
                                    openssl: side-channel weak encryption vulnerability
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libssl1.0.2 | 
                                CVE-2019-1551 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.0.2q-1~deb9u1 | 
                                1.0.2u-1~deb9u1 | 
                                
                                    openssl: Integer overflow in RSAZ modular exponentiation on x86_64
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08 
                                 | 
                            
                            
                            
                                | libssl1.0.2 | 
                                CVE-2019-1559 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.0.2q-1~deb9u1 | 
                                1.0.2r-1~deb9u1 | 
                                
                                    openssl: 0-byte record padding oracle
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1559 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-02-27 23:29 修改: 2023-11-07 03:08 
                                 | 
                            
                            
                            
                                | libssl1.0.2 | 
                                CVE-2020-1971 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.0.2q-1~deb9u1 | 
                                1.0.2u-1~deb9u3 | 
                                
                                    openssl: EDIPARTYNAME NULL pointer de-reference
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libssl1.0.2 | 
                                CVE-2021-23841 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.0.2q-1~deb9u1 | 
                                1.0.2u-1~deb9u4 | 
                                
                                    openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libelf1 | 
                                CVE-2018-16062 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                0.168-1 | 
                                0.168-1+deb9u1 | 
                                
                                    elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16062 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-08-29 03:29 修改: 2023-11-07 02:53 
                                 | 
                            
                            
                            
                                | libelf1 | 
                                CVE-2018-18310 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                0.168-1 | 
                                0.168-1+deb9u1 | 
                                
                                    elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18310 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-10-15 02:29 修改: 2021-11-30 21:59 
                                 | 
                            
                            
                            
                                | libgssapi-krb5-2 | 
                                CVE-2018-20217 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: Reachable assertion in the KDC using S4U2Self requests
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56 
                                 | 
                            
                            
                            
                                | libgssapi-krb5-2 | 
                                CVE-2018-5710 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58 
                                 | 
                            
                            
                            
                                | libgssapi-krb5-2 | 
                                CVE-2018-5729 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52 
                                 | 
                            
                            
                            
                                | libssl1.1 | 
                                CVE-2019-1547 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u1 | 
                                
                                    openssl: side-channel weak encryption vulnerability
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libssl1.1 | 
                                CVE-2019-1551 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u5 | 
                                
                                    openssl: Integer overflow in RSAZ modular exponentiation on x86_64
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08 
                                 | 
                            
                            
                            
                                | libssl1.1 | 
                                CVE-2020-1971 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u2 | 
                                
                                    openssl: EDIPARTYNAME NULL pointer de-reference
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libssl1.1 | 
                                CVE-2021-23841 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u3 | 
                                
                                    openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libssl1.1 | 
                                CVE-2021-4160 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                 | 
                                
                                    openssl: Carry propagation bug in the MIPS32 and MIPS64 squaring procedure
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4160 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2022-01-28 22:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libgssapi-krb5-2 | 
                                CVE-2021-37750 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37 
                                 | 
                            
                            
                            
                                | libharfbuzz0b | 
                                CVE-2022-33068 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.4.2-1 | 
                                 | 
                                
                                    harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-33068 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-06-23 17:15 修改: 2023-11-07 03:48 
                                 | 
                            
                            
                            
                                | libelf1 | 
                                CVE-2018-18520 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                0.168-1 | 
                                0.168-1+deb9u1 | 
                                
                                    elfutils: eu-size cannot handle recursive ar files
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18520 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-10-19 17:29 修改: 2021-11-30 21:59 
                                 | 
                            
                            
                            
                                | libnettle6 | 
                                CVE-2018-16869 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                3.3-1+b2 | 
                                 | 
                                
                                    nettle: Leaky data conversion exposing a manager oracle
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16869 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-12-03 14:29 修改: 2023-02-03 14:25 
                                 | 
                            
                            
                            
                                | libelf1 | 
                                CVE-2018-18521 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                0.168-1 | 
                                0.168-1+deb9u1 | 
                                
                                    elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18521 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-10-19 17:29 修改: 2021-11-30 21:59 
                                 | 
                            
                            
                            
                                | libhogweed4 | 
                                CVE-2018-16869 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                3.3-1+b2 | 
                                 | 
                                
                                    nettle: Leaky data conversion exposing a manager oracle
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16869 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-12-03 14:29 修改: 2023-02-03 14:25 
                                 | 
                            
                            
                            
                                | libsystemd0 | 
                                CVE-2018-1049 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                232-25+deb9u8 | 
                                232-25+deb9u10 | 
                                
                                    systemd: automount: access to automounted volumes can lock up
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1049 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-02-16 21:29 修改: 2022-01-31 18:26 
                                 | 
                            
                            
                            
                                | libsystemd0 | 
                                CVE-2019-6454 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                232-25+deb9u8 | 
                                232-25+deb9u9 | 
                                
                                    systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | libsystemd0 | 
                                CVE-2021-33910 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                232-25+deb9u8 | 
                                232-25+deb9u13 | 
                                
                                    systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33910 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-20 19:15 修改: 2023-11-07 03:35 
                                 | 
                            
                            
                            
                                | libsystemd0 | 
                                CVE-2021-3997 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                232-25+deb9u8 | 
                                 | 
                                
                                    systemd: Uncontrolled recursion in systemd-tmpfiles when removing files
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3997 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-08-23 20:15 修改: 2023-05-03 12:15 
                                 | 
                            
                            
                            
                                | libelf1 | 
                                CVE-2019-7150 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                0.168-1 | 
                                0.168-1+deb9u1 | 
                                
                                    elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7150 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-01-29 00:29 修改: 2021-11-30 19:52 
                                 | 
                            
                            
                            
                                | libicu57 | 
                                CVE-2020-21913 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                57.1-6+deb9u2 | 
                                57.1-6+deb9u5 | 
                                
                                    icu: Use after free in pkg_createWithAssemblyCode function in tools/pkgdata/pkgdata.cpp
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-21913 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-09-20 14:15 修改: 2021-11-29 17:20 
                                 | 
                            
                            
                            
                                | libelf1 | 
                                CVE-2019-7665 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                0.168-1 | 
                                0.168-1+deb9u1 | 
                                
                                    elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7665 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-02-09 16:29 修改: 2021-11-30 19:53 
                                 | 
                            
                            
                            
                                | apt | 
                                CVE-2020-3810 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.4.9 | 
                                1.4.10 | 
                                
                                    Missing input validation in the ar/tar implementations of APT before v ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3810 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-05-15 14:15 修改: 2023-11-07 03:23 
                                 | 
                            
                            
                            
                                | libavahi-common3 | 
                                CVE-2021-3468 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                0.6.32-2 | 
                                0.6.32-2+deb9u1 | 
                                
                                    avahi: Local DoS by event-busy-loop from writing long lines to /run/avahi-daemon/socket
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3468 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-06-02 16:15 修改: 2023-06-22 02:15 
                                 | 
                            
                            
                            
                                | glib-networking | 
                                CVE-2020-13645 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.50.0-1+b1 | 
                                2.50.0-1+deb9u1 | 
                                
                                    glib-networking: GTlsClientConnection silently ignores unset server identity
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13645 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-05-28 12:15 修改: 2023-11-07 03:16 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2018-17000 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u5 | 
                                
                                    libtiff: NULL pointer dereference in function _TIFFmemcmp at tif_unix.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17000 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-09-13 16:29 修改: 2019-04-05 21:29 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2018-19210 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u5 | 
                                
                                    libtiff: NULL pointer dereference in TIFFWriteDirectorySec function in tif_dirwrite.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19210 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-11-12 19:29 修改: 2023-11-07 02:55 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2019-14973 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u5 | 
                                
                                    libtiff: integer overflow in _TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14973 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-08-14 06:15 修改: 2023-11-07 03:05 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2019-7663 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u5 | 
                                
                                    libtiff: integer overflow in libtiff/tif_dirwrite.c resulting in an invalid pointer dereference
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7663 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-02-09 16:29 修改: 2020-08-24 17:37 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2020-18768 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u7 | 
                                
                                    libtiff: heap-based buffer overflow in _TIFFmemcpy() in tif_unix.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-18768 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2023-08-22 19:15 修改: 2023-08-25 20:45 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2020-19144 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u7 | 
                                
                                    libtiff: heap-based buffer overflow in _TIFFmemcpy() in tif_unix.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19144 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-09-09 15:15 修改: 2021-12-02 20:46 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2022-0561 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u8 | 
                                
                                    libtiff: Denial of Service via crafted TIFF file
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0561 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-02-11 18:15 修改: 2023-11-07 03:41 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2022-0562 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u8 | 
                                
                                    libtiff: Null source pointer lead to Denial of Service via crafted TIFF file
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0562 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-02-11 18:15 修改: 2023-11-07 03:41 
                                 | 
                            
                            
                            
                                | libtiff5 | 
                                CVE-2022-22844 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                4.0.8-2+deb9u4 | 
                                4.0.8-2+deb9u8 | 
                                
                                    libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22844 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-10 14:12 修改: 2022-11-16 19:07 
                                 | 
                            
                            
                            
                                | libjpeg62-turbo | 
                                CVE-2018-1152 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1:1.5.1-2 | 
                                1:1.5.1-2+deb9u1 | 
                                
                                    libjpeg-turbo: Divide by zero allows for denial of service via crafted BMP image
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1152 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-06-18 14:29 修改: 2020-07-31 21:15 
                                 | 
                            
                            
                            
                                | libjpeg62-turbo | 
                                CVE-2018-14498 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1:1.5.1-2 | 
                                1:1.5.1-2+deb9u1 | 
                                
                                    libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14498 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-03-07 23:29 修改: 2023-11-07 02:52 
                                 | 
                            
                            
                            
                                | libcups2 | 
                                CVE-2017-18248 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.2.1-8+deb9u2 | 
                                2.2.1-8+deb9u3 | 
                                
                                    cups: Invalid usernames handled in scheduler/ipp.c:add_job() allow remote attackers to cause a denial of service
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18248 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-03-26 17:29 修改: 2018-07-13 01:29 
                                 | 
                            
                            
                            
                                | libk5crypto3 | 
                                CVE-2018-20217 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: Reachable assertion in the KDC using S4U2Self requests
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2018-12404 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: Cache side-channel variant of the Bleichenbacher attack
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12404 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-05-02 17:29 修改: 2021-02-12 07:15 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2018-18508 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: NULL pointer dereference in several CMS functions resulting in a denial of service
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18508 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-22 21:15 修改: 2021-02-18 15:20 
                                 | 
                            
                            
                            
                                | libudev1 | 
                                CVE-2018-1049 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                232-25+deb9u8 | 
                                232-25+deb9u10 | 
                                
                                    systemd: automount: access to automounted volumes can lock up
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1049 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-02-16 21:29 修改: 2022-01-31 18:26 
                                 | 
                            
                            
                            
                                | libudev1 | 
                                CVE-2019-6454 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                232-25+deb9u8 | 
                                232-25+deb9u9 | 
                                
                                    systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | libudev1 | 
                                CVE-2021-33910 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                232-25+deb9u8 | 
                                232-25+deb9u13 | 
                                
                                    systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33910 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-20 19:15 修改: 2023-11-07 03:35 
                                 | 
                            
                            
                            
                                | libudev1 | 
                                CVE-2021-3997 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                232-25+deb9u8 | 
                                 | 
                                
                                    systemd: Uncontrolled recursion in systemd-tmpfiles when removing files
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3997 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2022-08-23 20:15 修改: 2023-05-03 12:15 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2019-11727 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                 | 
                                
                                    nss: PKCS#1 v1.5 signatures can be used for TLS 1.3
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11727 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 14:15 修改: 2019-07-30 23:15 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2020-12399 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: Timing attack on DSA signature generation
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12399 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-09 15:15 修改: 2022-01-04 16:38 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2020-12400 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12400 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-08 14:15 修改: 2023-02-20 17:15 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2020-12401 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: ECDSA timing attack mitigation bypass
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12401 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-08 14:15 修改: 2023-02-20 17:15 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2020-12402 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: Side channel vulnerabilities during RSA key generation
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12402 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-09 15:15 修改: 2023-11-07 03:15 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2020-12413 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                 | 
                                
                                    nss: Information exposure when DH secret are reused across multiple TLS connections
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12413 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2023-02-16 22:15 修改: 2023-02-28 19:49 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2020-6829 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u2 | 
                                
                                    nss: Side channel attack on ECDSA signature generation
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6829 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-28 12:15 修改: 2023-02-20 17:15 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2022-22747 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u5 | 
                                
                                    Mozilla: Crash when handling empty pkcs7 sequence
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22747 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-12-22 20:15 修改: 2022-12-29 23:17 
                                 | 
                            
                            
                            
                                | libk5crypto3 | 
                                CVE-2018-5710 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58 
                                 | 
                            
                            
                            
                                | libp11-kit0 | 
                                CVE-2020-29362 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                0.23.3-2 | 
                                0.23.3-2+deb9u1 | 
                                
                                    p11-kit: out-of-bounds read in p11_rpc_buffer_get_byte_array function in rpc-message.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29362 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-16 14:15 修改: 2021-01-11 16:50 
                                 | 
                            
                            
                            
                                | libpcre3 | 
                                CVE-2020-14155 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:8.39-3 | 
                                 | 
                                
                                    pcre: Integer overflow when parsing callout numeric arguments
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14155 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:04 
                                 | 
                            
                            
                            
                                | libk5crypto3 | 
                                CVE-2018-5729 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52 
                                 | 
                            
                            
                            
                                | libx11-6 | 
                                CVE-2020-14344 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:1.6.4-3+deb9u1 | 
                                2:1.6.4-3+deb9u2 | 
                                
                                    libX11: Heap overflow in the X input method client
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14344 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-08-05 14:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | libpng16-16 | 
                                CVE-2019-7317 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.6.28-1 | 
                                1.6.28-1+deb9u1 | 
                                
                                    libpng: use-after-free in png_image_free in png.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7317 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-02-04 08:29 修改: 2024-10-21 13:55 
                                 | 
                            
                            
                            
                                | libk5crypto3 | 
                                CVE-2021-37750 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37 
                                 | 
                            
                            
                            
                                | libx11-data | 
                                CVE-2020-14344 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:1.6.4-3+deb9u1 | 
                                2:1.6.4-3+deb9u2 | 
                                
                                    libX11: Heap overflow in the X input method client
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14344 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-08-05 14:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | libcups2 | 
                                CVE-2018-4300 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.2.1-8+deb9u2 | 
                                2.2.1-8+deb9u3 | 
                                
                                    cups: Session cookie generated by the CUPS web interface is easy to guess
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-4300 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-04-03 18:29 修改: 2019-09-28 12:15 
                                 | 
                            
                            
                            
                                | libkrb5-3 | 
                                CVE-2018-20217 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: Reachable assertion in the KDC using S4U2Self requests
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56 
                                 | 
                            
                            
                            
                                | libx11-xcb1 | 
                                CVE-2020-14344 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2:1.6.4-3+deb9u1 | 
                                2:1.6.4-3+deb9u2 | 
                                
                                    libX11: Heap overflow in the X input method client
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14344 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-08-05 14:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | librsvg2-2 | 
                                CVE-2019-20446 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.40.16-1+b1 | 
                                2.40.21-0+deb9u1 | 
                                
                                    librsvg: Resource exhaustion via crafted SVG file with nested patterns
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20446 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-02-02 14:15 修改: 2023-11-07 03:09 
                                 | 
                            
                            
                            
                                | libkrb5-3 | 
                                CVE-2018-5710 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58 
                                 | 
                            
                            
                            
                                | librsvg2-common | 
                                CVE-2019-20446 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.40.16-1+b1 | 
                                2.40.21-0+deb9u1 | 
                                
                                    librsvg: Resource exhaustion via crafted SVG file with nested patterns
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20446 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-02-02 14:15 修改: 2023-11-07 03:09 
                                 | 
                            
                            
                            
                                | libkrb5-3 | 
                                CVE-2018-5729 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52 
                                 | 
                            
                            
                            
                                | libkrb5-3 | 
                                CVE-2021-37750 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37 
                                 | 
                            
                            
                            
                                | libcups2 | 
                                CVE-2019-2180 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.2.1-8+deb9u2 | 
                                2.2.1-8+deb9u4 | 
                                
                                    In ippSetValueTag of ipp.c in Android 8.0, 8.1 and 9, there is a possi ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2180 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-09-05 22:15 修改: 2020-08-24 17:37 
                                 | 
                            
                            
                            
                                | libkrb5support0 | 
                                CVE-2018-20217 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: Reachable assertion in the KDC using S4U2Self requests
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56 
                                 | 
                            
                            
                            
                                | libkrb5support0 | 
                                CVE-2018-5710 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58 
                                 | 
                            
                            
                            
                                | libkrb5support0 | 
                                CVE-2018-5729 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52 
                                 | 
                            
                            
                            
                                | libkrb5support0 | 
                                CVE-2021-37750 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37 
                                 | 
                            
                            
                            
                                | libcups2 | 
                                CVE-2019-2228 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.2.1-8+deb9u2 | 
                                2.2.1-8+deb9u5 | 
                                
                                    In array_find of array.c, there is a possible out-of-bounds read due t ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2228 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-12-06 23:15 修改: 2019-12-23 01:15 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2016-9318 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u6 | 
                                
                                    libxml2: XML External Entity vulnerability
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9318 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2016-11-16 00:59 修改: 2022-04-08 23:15 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2017-18258 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u3 | 
                                
                                    libxml2: Unrestricted memory usage in xz_head() function in xzlib.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18258 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-04-08 17:29 修改: 2020-09-10 01:15 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2017-5969 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u6 | 
                                
                                    libxml2: Null pointer dereference in xmlSaveDoc implementation
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-5969 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-04-11 16:59 修改: 2024-08-05 16:15 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2018-14567 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u3 | 
                                
                                    libxml2: Infinite loop caused by incorrect error detection during LZMA decompression
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14567 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-08-16 20:29 修改: 2020-09-10 01:15 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2020-24977 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u3 | 
                                
                                    libxml2: Buffer overflow vulnerability in xmlEncodeEntitiesInternal() in entities.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24977 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-09-04 00:15 修改: 2023-11-07 03:20 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2021-3537 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u4 | 
                                
                                    libxml2: NULL pointer dereference when post-validating mixed content parsed in recovery mode
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3537 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-05-14 20:15 修改: 2023-11-07 03:38 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2021-3541 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u5 | 
                                
                                    libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3541 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-07-09 17:15 修改: 2022-03-01 18:25 
                                 | 
                            
                            
                            
                                | libxml2 | 
                                CVE-2022-29824 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.9.4+dfsg1-2.2+deb9u2 | 
                                2.9.4+dfsg1-2.2+deb9u7 | 
                                
                                    libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds write
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29824 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-05-03 03:15 修改: 2023-11-07 03:46 
                                 | 
                            
                            
                            
                                | libcups2 | 
                                CVE-2020-10001 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.2.1-8+deb9u2 | 
                                2.2.1-8+deb9u7 | 
                                
                                    cups: access to uninitialized buffer in ipp.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10001 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-04-02 18:15 修改: 2021-11-30 21:49 
                                 | 
                            
                            
                            
                                | libcups2 | 
                                CVE-2022-26691 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.2.1-8+deb9u2 | 
                                2.2.1-8+deb9u8 | 
                                
                                    cups: authorization bypass when using "local" authorization
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-26691 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-05-26 18:15 修改: 2023-11-07 03:45 
                                 | 
                            
                            
                            
                                | glib-networking-common | 
                                CVE-2020-13645 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.50.0-1 | 
                                2.50.0-1+deb9u1 | 
                                
                                    glib-networking: GTlsClientConnection silently ignores unset server identity
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13645 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-05-28 12:15 修改: 2023-11-07 03:16 
                                 | 
                            
                            
                            
                                | glib-networking-services | 
                                CVE-2020-13645 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.50.0-1+b1 | 
                                2.50.0-1+deb9u1 | 
                                
                                    glib-networking: GTlsClientConnection silently ignores unset server identity
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13645 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-05-28 12:15 修改: 2023-11-07 03:16 
                                 | 
                            
                            
                            
                                | libsndfile1 | 
                                CVE-2017-14634 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.0.27-3 | 
                                1.0.27-3+deb9u1 | 
                                
                                    libsndfile: Divide-by-zero in the double64_init() function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-14634 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-09-21 07:29 修改: 2020-10-29 19:15 
                                 | 
                            
                            
                            
                                | libsndfile1 | 
                                CVE-2018-19661 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.0.27-3 | 
                                1.0.27-3+deb9u1 | 
                                
                                    libsndfile: buffer over-read in the function i2ulaw_array in ulaw.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19661 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-11-29 08:29 修改: 2020-10-29 19:15 
                                 | 
                            
                            
                            
                                | libsndfile1 | 
                                CVE-2018-19758 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.0.27-3 | 
                                1.0.27-3+deb9u1 | 
                                
                                    libsndfile: heap-based buffer over-read at wav.c in wav_write_header
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19758 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-11-30 03:29 修改: 2020-10-29 19:15 
                                 | 
                            
                            
                            
                                | libsndfile1 | 
                                CVE-2019-3832 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.0.27-3 | 
                                1.0.27-3+deb9u1 | 
                                
                                    libsndfile: incomplete fix for CVE-2018-19758 still allow to read beyond buffer limits
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3832 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-03-21 16:01 修改: 2023-03-01 18:02 
                                 | 
                            
                            
                            
                                | apt | 
                                CVE-2020-27350 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.4.9 | 
                                1.4.11 | 
                                
                                    APT had several integer overflows and underflows while parsing .deb pa ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27350 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-12-10 04:15 修改: 2022-10-29 02:41 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2021-22876 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u14 | 
                                
                                    curl: Leak of authentication credentials in URL via automatic Referer
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22876 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-04-01 18:15 修改: 2024-03-27 15:47 
                                 | 
                            
                            
                            
                                | e2fslibs | 
                                CVE-2019-5094 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.43.4-2 | 
                                1.43.4-2+deb9u1 | 
                                
                                    e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | e2fslibs | 
                                CVE-2019-5188 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.43.4-2 | 
                                1.43.4-2+deb9u2 | 
                                
                                    e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | libexpat1 | 
                                CVE-2022-25313 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.2.0-2+deb9u1 | 
                                2.2.0-2+deb9u5 | 
                                
                                    expat: Stack exhaustion in doctype parsing
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25313 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2021-22947 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u16 | 
                                
                                    curl: Server responses received before STARTTLS processed after TLS handshake
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22947 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:03 
                                 | 
                            
                            
                            
                                | libflac8 | 
                                CVE-2017-6888 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.3.2-1 | 
                                1.3.2-2+deb9u1 | 
                                
                                    flac: Memory leak in src/libFLAC/stream_decoder.c:read_metadata_vorbiscomment_()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-6888 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-04-25 21:29 修改: 2023-11-07 02:49 
                                 | 
                            
                            
                            
                                | libflac8 | 
                                CVE-2020-0499 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.3.2-1 | 
                                1.3.2-2+deb9u1 | 
                                
                                    flac: out-of-bounds read can lead to denial of service
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0499 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-12-15 16:15 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2684 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u212-b03-2~deb9u1 | 
                                
                                    OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2684 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-04-23 19:32 修改: 2023-11-07 03:09 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2745 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u222-b10-1~deb9u1 | 
                                
                                    OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2745 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:38 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2762 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u222-b10-1~deb9u1 | 
                                
                                    OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2762 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2769 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u222-b10-1~deb9u1 | 
                                
                                    OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2769 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2816 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u222-b10-1~deb9u1 | 
                                
                                    OpenJDK: Missing URL format validation (Networking, 8221518)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2816 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2949 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2949 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2023-11-07 03:09 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2975 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2975 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2989 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2989 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2999 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2999 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-09-30 20:33 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14556 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14556 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14621 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14621 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14779 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14779 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14781 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14781 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14782 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14782 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14792 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14792 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14797 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14797 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14803 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14803 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2021-02-24 21:42 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2593 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2593 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2021-03-04 21:00 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2601 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2601 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:49 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2781 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2781 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2800 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2800 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2830 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2830 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-2341 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u302-b08-1~deb9u1 | 
                                
                                    OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-2341 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-07-21 15:15 修改: 2023-11-07 03:32 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-2369 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u302-b08-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-2369 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-07-21 15:15 修改: 2023-08-03 20:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-2388 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u302-b08-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-2388 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-07-21 15:15 修改: 2022-09-23 14:00 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-35550 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35550 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-35556 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35556 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-35559 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35559 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-07-03 01:36 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-35561 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35561 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2023-11-07 03:36 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-35564 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35564 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-35565 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35565 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-35567 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35567 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2023-11-07 03:36 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-35578 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35578 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-35586 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35586 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21248 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21248 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:09 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21282 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21282 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-02-16 18:06 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21283 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21283 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-02-16 17:28 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21293 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21293 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:43 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21294 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21294 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-12 22:13 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21296 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21296 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:44 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21299 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21299 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21305 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21305 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21340 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21340 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21341 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21341 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21349 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Unaligned memory access in ContextualGlyphSubstProc2 (2D, 8273748)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21349 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2022-09-29 15:56 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21360 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21360 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:11 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21365 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21365 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:12 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21426 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u332-ga-1~deb9u1 | 
                                
                                    OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21426 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-19 21:15 修改: 2023-04-27 17:53 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21434 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u332-ga-1~deb9u1 | 
                                
                                    OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21434 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-19 21:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21443 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u332-ga-1~deb9u1 | 
                                
                                    OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21443 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-19 21:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21476 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u332-ga-1~deb9u1 | 
                                
                                    OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21476 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-19 21:15 修改: 2024-02-23 20:03 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2022-21496 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u332-ga-1~deb9u1 | 
                                
                                    OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21496 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-19 21:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libflac8 | 
                                CVE-2021-0561 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.3.2-1 | 
                                1.3.2-2+deb9u2 | 
                                
                                    flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-0561 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-06-22 11:15 修改: 2023-11-07 03:27 
                                 | 
                            
                            
                            
                                | libapt-pkg5.0 | 
                                CVE-2020-27350 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.4.9 | 
                                1.4.11 | 
                                
                                    APT had several integer overflows and underflows while parsing .deb pa ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27350 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-12-10 04:15 修改: 2022-10-29 02:41 
                                 | 
                            
                            
                            
                                | libapt-pkg5.0 | 
                                CVE-2020-3810 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.4.9 | 
                                1.4.10 | 
                                
                                    Missing input validation in the ar/tar implementations of APT before v ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3810 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-05-15 14:15 修改: 2023-11-07 03:23 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2019-16168 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u2 | 
                                
                                    sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16168 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2019-09-09 17:15 修改: 2023-11-07 03:05 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2019-19645 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                 | 
                                
                                    sqlite: infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19645 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2019-12-09 16:15 修改: 2022-04-15 16:14 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2020-13434 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u2 | 
                                
                                    sqlite: integer overflow in sqlite3_str_vappendf function in printf.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13434 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2020-05-24 22:15 修改: 2023-11-07 03:16 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2020-13631 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                 | 
                                
                                    sqlite: Virtual table can be renamed into the name of one of its shadow tables
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13631 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2020-05-27 15:15 修改: 2023-11-07 03:16 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2684 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u212-b03-2~deb9u1 | 
                                
                                    OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2684 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-04-23 19:32 修改: 2023-11-07 03:09 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2745 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u222-b10-1~deb9u1 | 
                                
                                    OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2745 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:38 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2762 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u222-b10-1~deb9u1 | 
                                
                                    OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2762 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2769 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u222-b10-1~deb9u1 | 
                                
                                    OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2769 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2816 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u222-b10-1~deb9u1 | 
                                
                                    OpenJDK: Missing URL format validation (Networking, 8221518)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2816 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2949 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2949 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2023-11-07 03:09 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2975 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2975 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2989 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2989 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2999 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2999 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-09-30 20:33 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14556 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14556 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14621 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14621 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14779 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14779 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14781 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14781 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14782 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14782 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14792 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14792 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14797 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14797 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14803 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14803 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2021-02-24 21:42 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2593 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2593 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2021-03-04 21:00 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2601 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2601 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:49 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2781 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2781 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2800 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2800 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2830 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2830 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-2341 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u302-b08-1~deb9u1 | 
                                
                                    OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-2341 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-07-21 15:15 修改: 2023-11-07 03:32 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-2369 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u302-b08-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-2369 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-07-21 15:15 修改: 2023-08-03 20:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-2388 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u302-b08-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-2388 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-07-21 15:15 修改: 2022-09-23 14:00 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-35550 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35550 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-35556 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35556 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-35559 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35559 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-07-03 01:36 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-35561 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35561 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2023-11-07 03:36 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-35564 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35564 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-35565 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35565 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-35567 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35567 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2023-11-07 03:36 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-35578 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35578 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-35586 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35586 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21248 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21248 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:09 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21282 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21282 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-02-16 18:06 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21283 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21283 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-02-16 17:28 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21293 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21293 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:43 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21294 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21294 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-12 22:13 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21296 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21296 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:44 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21299 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21299 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21305 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21305 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21340 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21340 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21341 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21341 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21349 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Unaligned memory access in ContextualGlyphSubstProc2 (2D, 8273748)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21349 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2022-09-29 15:56 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21360 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21360 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:11 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21365 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u322-b06-1~deb9u1 | 
                                
                                    OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21365 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-01-19 12:15 修改: 2024-01-26 16:12 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21426 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u332-ga-1~deb9u1 | 
                                
                                    OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21426 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-19 21:15 修改: 2023-04-27 17:53 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21434 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u332-ga-1~deb9u1 | 
                                
                                    OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21434 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-19 21:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21443 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u332-ga-1~deb9u1 | 
                                
                                    OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21443 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-19 21:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21476 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u332-ga-1~deb9u1 | 
                                
                                    OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21476 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-19 21:15 修改: 2024-02-23 20:03 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2022-21496 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u332-ga-1~deb9u1 | 
                                
                                    OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21496 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2022-04-19 21:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libsqlite3-0 | 
                                CVE-2020-13632 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                3.16.2-5+deb9u1 | 
                                3.16.2-5+deb9u2 | 
                                
                                    sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13632 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2020-05-27 15:15 修改: 2023-11-07 03:16 
                                 | 
                            
                            
                            
                                | e2fsprogs | 
                                CVE-2019-5094 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.43.4-2 | 
                                1.43.4-2+deb9u1 | 
                                
                                    e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | libss2 | 
                                CVE-2019-5094 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.43.4-2 | 
                                1.43.4-2+deb9u1 | 
                                
                                    e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | libss2 | 
                                CVE-2019-5188 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.43.4-2 | 
                                1.43.4-2+deb9u2 | 
                                
                                    e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | libfreetype6 | 
                                CVE-2020-15999 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.6.3-3.2 | 
                                2.6.3-3.2+deb9u2 | 
                                
                                    freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15999 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-11-03 03:15 修改: 2024-07-25 17:25 
                                 | 
                            
                            
                            
                                | openssl | 
                                CVE-2019-1547 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u1 | 
                                
                                    openssl: side-channel weak encryption vulnerability
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openssl | 
                                CVE-2019-1551 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u5 | 
                                
                                    openssl: Integer overflow in RSAZ modular exponentiation on x86_64
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08 
                                 | 
                            
                            
                            
                                | openssl | 
                                CVE-2020-1971 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u2 | 
                                
                                    openssl: EDIPARTYNAME NULL pointer de-reference
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openssl | 
                                CVE-2021-23841 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u3 | 
                                
                                    openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openssl | 
                                CVE-2021-4160 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                 | 
                                
                                    openssl: Carry propagation bug in the MIPS32 and MIPS64 squaring procedure
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4160 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2022-01-28 22:15 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libavahi-client3 | 
                                CVE-2021-3468 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                0.6.32-2 | 
                                0.6.32-2+deb9u1 | 
                                
                                    avahi: Local DoS by event-busy-loop from writing long lines to /run/avahi-daemon/socket
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3468 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-06-02 16:15 修改: 2023-06-22 02:15 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2021-22876 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u14 | 
                                
                                    curl: Leak of authentication credentials in URL via automatic Referer
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22876 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-04-01 18:15 修改: 2024-03-27 15:47 
                                 | 
                            
                            
                            
                                | libgcrypt20 | 
                                CVE-2019-13627 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.7.6-2+deb9u3 | 
                                 | 
                                
                                    libgcrypt: ECDSA timing attack allowing private key leak
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13627 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-09-25 15:15 修改: 2021-07-21 11:39 
                                 | 
                            
                            
                            
                                | libgcrypt20 | 
                                CVE-2021-40528 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.7.6-2+deb9u3 | 
                                1.7.6-2+deb9u4 | 
                                
                                    libgcrypt: ElGamal implementation allows plaintext recovery
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-40528 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-09-06 19:15 修改: 2023-11-07 03:38 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2021-22947 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u16 | 
                                
                                    curl: Server responses received before STARTTLS processed after TLS handshake
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22947 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:03 
                                 | 
                            
                            
                            
                                | e2fsprogs | 
                                CVE-2019-5188 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.43.4-2 | 
                                1.43.4-2+deb9u2 | 
                                
                                    e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | tar | 
                                CVE-2018-20482 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.29b-1.1 | 
                                1.29b-1.1+deb9u1 | 
                                
                                    tar: Infinite read loop in sparse_dump_region function in sparse.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20482 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-12-26 18:29 修改: 2021-11-30 19:52 
                                 | 
                            
                            
                            
                                | libavahi-common-data | 
                                CVE-2021-3468 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                0.6.32-2 | 
                                0.6.32-2+deb9u1 | 
                                
                                    avahi: Local DoS by event-busy-loop from writing long lines to /run/avahi-daemon/socket
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3468 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-06-02 16:15 修改: 2023-06-22 02:15 
                                 | 
                            
                            
                            
                                | libcomerr2 | 
                                CVE-2019-5094 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.43.4-2 | 
                                1.43.4-2+deb9u1 | 
                                
                                    e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | libglib2.0-0 | 
                                CVE-2021-28153 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                2.50.3-2 | 
                                2.50.3-2+deb9u3 | 
                                
                                    glib: g_file_replace() with G_FILE_CREATE_REPLACE_DESTINATION creates empty target for dangling symlink
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28153 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-03-11 22:15 修改: 2023-11-07 03:32 
                                 | 
                            
                            
                            
                                | wget | 
                                CVE-2021-31879 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.18-5+deb9u2 | 
                                 | 
                                
                                    wget: authorization header disclosure on redirect
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31879 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-04-29 05:15 修改: 2022-05-13 20:52 
                                 | 
                            
                            
                            
                                | libdbus-1-3 | 
                                CVE-2020-12049 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.10.26-0+deb9u1 | 
                                1.10.32-0+deb9u1 | 
                                
                                    dbus: denial of service via file descriptor leak
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12049 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-06-08 17:15 修改: 2023-06-12 07:15 
                                 | 
                            
                            
                            
                                | libcomerr2 | 
                                CVE-2019-5188 | 
                                
                                
                                 中危 | 
                                
                                
                                
                                
                                1.43.4-2 | 
                                1.43.4-2+deb9u2 | 
                                
                                    e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2019-13565 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u3 | 
                                
                                    openldap: ACL restrictions bypass due to sasl_ssf value being set permanently
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13565 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-07-26 13:15 修改: 2023-11-07 03:03 
                                 | 
                            
                            
                            
                                | libglib2.0-0 | 
                                CVE-2018-16429 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.50.3-2 | 
                                2.50.3-2+deb9u1 | 
                                
                                    glib2: Out-of-bounds read in g_markup_parse_context_parse() in gmarkup.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16429 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-09-04 00:29 修改: 2023-11-07 02:53 
                                 | 
                            
                            
                            
                                | gnupg-agent | 
                                CVE-2019-14855 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.1.18-8~deb9u3 | 
                                 | 
                                
                                    gnupg2: OpenPGP Key Certification Forgeries with SHA-1
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14855 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2020-03-20 16:15 修改: 2022-11-08 02:28 
                                 | 
                            
                            
                            
                                | libegl1-mesa | 
                                CVE-2019-5068 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                13.0.6-1+b2 | 
                                 | 
                                
                                    mesa: security bypass in 3D library graphics
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5068 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-11-05 22:15 修改: 2022-06-21 19:23 
                                 | 
                            
                            
                            
                                | libtinfo5 | 
                                CVE-2018-19211 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15 
                                 | 
                            
                            
                            
                                | libtinfo5 | 
                                CVE-2019-17594 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13 
                                 | 
                            
                            
                            
                                | libtinfo5 | 
                                CVE-2019-17595 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52 
                                 | 
                            
                            
                            
                                | libcairo2 | 
                                CVE-2017-7475 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.14.8-1 | 
                                 | 
                                
                                    cairo: NULL pointer dereference with a crafted font file
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30 
                                 | 
                            
                            
                            
                                | libcairo2 | 
                                CVE-2017-9814 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.14.8-1 | 
                                 | 
                                
                                    cairo: Out-of-bounds read due to mishandling of unexpected malloc(0) call
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-9814 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-07-17 13:18 修改: 2023-11-07 02:50 
                                 | 
                            
                            
                            
                                | libcairo2 | 
                                CVE-2018-18064 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.14.8-1 | 
                                 | 
                                
                                    cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54 
                                 | 
                            
                            
                            
                                | libcairo2 | 
                                CVE-2019-6461 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.14.8-1 | 
                                 | 
                                
                                    cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | libcairo2 | 
                                CVE-2019-6462 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.14.8-1 | 
                                 | 
                                
                                    cairo: infinite loop in the function _arc_error_normalized in the file cairo-arc.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6462 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | dirmngr | 
                                CVE-2019-14855 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.1.18-8~deb9u3 | 
                                 | 
                                
                                    gnupg2: OpenPGP Key Certification Forgeries with SHA-1
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14855 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2020-03-20 16:15 修改: 2022-11-08 02:28 
                                 | 
                            
                            
                            
                                | libblkid1 | 
                                CVE-2021-37600 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: integer overflow can lead to buffer overflow in get_sem_elements() in sys-utils/ipcutils.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37600 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-30 14:15 修改: 2024-08-04 02:15 
                                 | 
                            
                            
                            
                                | libelf1 | 
                                CVE-2018-16403 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.168-1 | 
                                 | 
                                
                                    elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16403 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-09-03 19:29 修改: 2023-11-07 02:53 
                                 | 
                            
                            
                            
                                | libgssapi-krb5-2 | 
                                CVE-2017-11462 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                 | 
                                
                                    krb5: Automatic sec context deletion could lead to double-free
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38 
                                 | 
                            
                            
                            
                                | libudev1 | 
                                CVE-2018-16888 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                232-25+deb9u8 | 
                                 | 
                                
                                    systemd: kills privileged process if unprivileged PIDFile was tampered
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16888 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-01-14 22:29 修改: 2023-11-07 02:53 
                                 | 
                            
                            
                            
                                | libudev1 | 
                                CVE-2018-6954 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                232-25+deb9u8 | 
                                 | 
                                
                                    systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00 
                                 | 
                            
                            
                            
                                | libgssapi-krb5-2 | 
                                CVE-2018-5730 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: DN container check bypass by supplying special crafted data
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53 
                                 | 
                            
                            
                            
                                | libuuid1 | 
                                CVE-2021-37600 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: integer overflow can lead to buffer overflow in get_sem_elements() in sys-utils/ipcutils.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37600 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-30 14:15 修改: 2024-08-04 02:15 
                                 | 
                            
                            
                            
                                | libelf1 | 
                                CVE-2019-7149 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.168-1 | 
                                 | 
                                
                                    elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7149 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-01-29 00:29 修改: 2019-06-10 17:29 
                                 | 
                            
                            
                            
                                | gpgv | 
                                CVE-2018-9234 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.1.18-8~deb9u3 | 
                                 | 
                                
                                    GnuPG: Unenforced configuration allows for apparently valid certifications actually signed by signing subkeys
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9234 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-04-04 00:29 修改: 2019-02-27 19:37 
                                 | 
                            
                            
                            
                                | libcroco3 | 
                                CVE-2017-8834 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.6.11-3 | 
                                 | 
                                
                                    libcroco: Memory allocation failure in the cr_tknzr_parse_comment function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-8834 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-06-12 06:29 修改: 2020-08-19 19:17 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2019-13057 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u3 | 
                                
                                    openldap: Information disclosure issue in slapd component
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13057 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-07-26 13:15 修改: 2022-06-13 18:38 
                                 | 
                            
                            
                            
                                | libldap-common | 
                                CVE-2019-13565 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u3 | 
                                
                                    openldap: ACL restrictions bypass due to sasl_ssf value being set permanently
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13565 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-07-26 13:15 修改: 2023-11-07 03:03 
                                 | 
                            
                            
                            
                                | libcroco3 | 
                                CVE-2017-8871 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.6.11-3 | 
                                 | 
                                
                                    libcroco: Infinite loop in the cr_parser_parse_selector_core function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-8871 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-06-12 06:29 修改: 2020-08-19 19:12 
                                 | 
                            
                            
                            
                                | liblz4-1 | 
                                CVE-2019-17543 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.0~r131-2+b1 | 
                                 | 
                                
                                    lz4: heap-based buffer overflow in LZ4_write32
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17543 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-10-14 02:15 修改: 2023-11-07 03:06 
                                 | 
                            
                            
                            
                                | libcroco3 | 
                                CVE-2020-12825 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.6.11-3 | 
                                 | 
                                
                                    libcroco: Stack overflow in function cr_parser_parse_any_core in cr-parser.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12825 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-05-12 18:15 修改: 2022-10-27 01:04 
                                 | 
                            
                            
                            
                                | libwayland-egl1-mesa | 
                                CVE-2019-5068 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                13.0.6-1+b2 | 
                                 | 
                                
                                    mesa: security bypass in 3D library graphics
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5068 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-11-05 22:15 修改: 2022-06-21 19:23 
                                 | 
                            
                            
                            
                                | gpgv | 
                                CVE-2019-14855 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.1.18-8~deb9u3 | 
                                 | 
                                
                                    gnupg2: OpenPGP Key Certification Forgeries with SHA-1
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14855 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2020-03-20 16:15 修改: 2022-11-08 02:28 
                                 | 
                            
                            
                            
                                | libmount1 | 
                                CVE-2021-37600 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: integer overflow can lead to buffer overflow in get_sem_elements() in sys-utils/ipcutils.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37600 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-30 14:15 修改: 2024-08-04 02:15 
                                 | 
                            
                            
                            
                                | bsdutils | 
                                CVE-2021-37600 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1:2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: integer overflow can lead to buffer overflow in get_sem_elements() in sys-utils/ipcutils.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37600 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-30 14:15 修改: 2024-08-04 02:15 
                                 | 
                            
                            
                            
                                | libncurses5 | 
                                CVE-2018-19211 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211 
                                    镜像层: sha256:0188ee7e4df86e82c6baafad22a270e3c2f97bf795593e972e07055fd214883f 
                                    发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15 
                                 | 
                            
                            
                            
                                | libncurses5 | 
                                CVE-2019-17594 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594 
                                    镜像层: sha256:0188ee7e4df86e82c6baafad22a270e3c2f97bf795593e972e07055fd214883f 
                                    发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2422 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u212-b01-1~deb9u1 | 
                                
                                    OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2422 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-01-16 19:30 修改: 2022-10-06 17:52 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2786 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u222-b10-1~deb9u1 | 
                                
                                    OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2786 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2842 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u222-b10-1~deb9u1 | 
                                
                                    OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2842 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2894 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Side-channel vulnerability in the ECDSA implementation (Security, 8228825)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2894 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:47 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2945 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2945 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2962 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2962 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2964 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2964 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-08 02:59 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2973 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2973 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2978 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2978 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2981 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2981 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2983 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2983 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2987 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2987 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2020-08-18 15:05 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2988 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2988 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2019-2992 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2992 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:58 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14577 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14577 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14578 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14578 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14579 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14579 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14581 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: Information disclosure in color management (2D, 8238002)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14581 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14796 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14796 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-14798 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Missing maximum length check in WindowsNativeDispatcher.asNativeBuffer() (Libraries, 8242695)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14798 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2583 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2583 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2021-07-21 11:39 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2590 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2590 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2021-02-26 19:38 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2654 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2654 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:47 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2659 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2659 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2021-12-06 15:07 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2754 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2754 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2755 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2755 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2756 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2756 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2757 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2757 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2020-2773 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2773 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-2163 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u292-b10-0+deb9u1 | 
                                
                                    OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-2163 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-04-22 22:15 修改: 2023-11-07 03:32 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-35588 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35588 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                CVE-2021-35603 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35603 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:17 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libncurses5 | 
                                CVE-2019-17595 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595 
                                    镜像层: sha256:0188ee7e4df86e82c6baafad22a270e3c2f97bf795593e972e07055fd214883f 
                                    发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2020-8284 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u13 | 
                                
                                    curl: FTP PASV command response can cause curl to connect to arbitrary host
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8284 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-14 20:15 修改: 2024-04-08 22:50 
                                 | 
                            
                            
                            
                                | libncursesw5 | 
                                CVE-2018-19211 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15 
                                 | 
                            
                            
                            
                                | libncursesw5 | 
                                CVE-2019-17594 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13 
                                 | 
                            
                            
                            
                                | libncursesw5 | 
                                CVE-2019-17595 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52 
                                 | 
                            
                            
                            
                                | libxkbcommon0 | 
                                CVE-2018-15853 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.7.1-2~deb9u1 | 
                                 | 
                                
                                    libxkbcommon: Endless recursion in xkbcomp/expr.c resulting in a crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15853 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-08-25 21:29 修改: 2019-08-06 17:15 
                                 | 
                            
                            
                            
                                | libxkbcommon0 | 
                                CVE-2018-15854 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.7.1-2~deb9u1 | 
                                 | 
                                
                                    libxkbcommon: NULL pointer dereference resulting in a crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15854 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-08-25 21:29 修改: 2019-08-06 17:15 
                                 | 
                            
                            
                            
                                | libxkbcommon0 | 
                                CVE-2018-15855 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.7.1-2~deb9u1 | 
                                 | 
                                
                                    libxkbcommon: NULL pointer dereference when handling xkb_geometry
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15855 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-08-25 21:29 修改: 2019-08-06 17:15 
                                 | 
                            
                            
                            
                                | libxkbcommon0 | 
                                CVE-2018-15856 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.7.1-2~deb9u1 | 
                                 | 
                                
                                    libxkbcommon: Infinite loop when reaching EOL unexpectedly resulting in a crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15856 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-08-25 21:29 修改: 2019-10-03 00:03 
                                 | 
                            
                            
                            
                                | libxkbcommon0 | 
                                CVE-2018-15857 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.7.1-2~deb9u1 | 
                                 | 
                                
                                    libxkbcommon: Invalid free in ExprAppendMultiKeysymList resulting in a crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15857 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-08-25 21:29 修改: 2019-08-06 17:15 
                                 | 
                            
                            
                            
                                | libxkbcommon0 | 
                                CVE-2018-15858 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.7.1-2~deb9u1 | 
                                 | 
                                
                                    libxkbcommon: NULL pointer dereference when handling invalid aliases in CopyKeyAliasesToKeymap resulting in a crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15858 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-08-25 21:29 修改: 2019-03-19 17:34 
                                 | 
                            
                            
                            
                                | libxkbcommon0 | 
                                CVE-2018-15859 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.7.1-2~deb9u1 | 
                                 | 
                                
                                    libxkbcommon: NULL pointer dereference when parsing invalid atoms in ExprResolveLhs resulting in a crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15859 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-08-25 21:29 修改: 2019-08-06 17:15 
                                 | 
                            
                            
                            
                                | libxkbcommon0 | 
                                CVE-2018-15861 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.7.1-2~deb9u1 | 
                                 | 
                                
                                    libxkbcommon: NULL pointer dereference in ExprResolveLhs resulting in a crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15861 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-08-25 21:29 修改: 2019-08-06 17:15 
                                 | 
                            
                            
                            
                                | libxkbcommon0 | 
                                CVE-2018-15862 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.7.1-2~deb9u1 | 
                                 | 
                                
                                    libxkbcommon: NULL pointer dereference in LookupModMask resulting in a crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15862 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-08-25 21:29 修改: 2019-08-06 17:15 
                                 | 
                            
                            
                            
                                | libxkbcommon0 | 
                                CVE-2018-15863 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.7.1-2~deb9u1 | 
                                 | 
                                
                                    libxkbcommon: NULL pointer dereference in ResolveStateAndPredicate resulting in a crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15863 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-08-25 21:29 修改: 2019-08-06 17:15 
                                 | 
                            
                            
                            
                                | libxkbcommon0 | 
                                CVE-2018-15864 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                0.7.1-2~deb9u1 | 
                                 | 
                                
                                    libxkbcommon: NULL pointer dereference in resolve_keysym resulting in a crash
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15864 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-08-25 21:29 修改: 2019-08-06 17:15 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2021-22898 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u15 | 
                                
                                    curl: TELNET stack contents disclosure
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22898 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-06-11 16:15 修改: 2024-03-27 15:47 
                                 | 
                            
                            
                            
                                | curl | 
                                CVE-2021-22924 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u15 | 
                                
                                    curl: Bad connection reuse due to flawed path name checks
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22924 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11 
                                 | 
                            
                            
                            
                                | libc-bin | 
                                CVE-2017-15670 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Buffer overflow in glob with GLOB_TILDE
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15670 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-10-20 17:29 修改: 2018-06-20 01:29 
                                 | 
                            
                            
                            
                                | libc-bin | 
                                CVE-2017-15671 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Memory leak in glob with GLOB_TILDE
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15671 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-10-20 17:29 修改: 2019-10-03 00:03 
                                 | 
                            
                            
                            
                                | libc-bin | 
                                CVE-2017-15804 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Buffer overflow during unescaping of user names with the ~ operator
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15804 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-10-22 20:29 修改: 2023-11-07 02:40 
                                 | 
                            
                            
                            
                                | libc-bin | 
                                CVE-2018-11236 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51 
                                 | 
                            
                            
                            
                                | libcups2 | 
                                CVE-2019-8842 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.2.1-8+deb9u2 | 
                                2.2.1-8+deb9u6 | 
                                
                                    A buffer overflow was addressed with improved bounds checking. This is ...
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8842 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-27 20:15 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | libc-bin | 
                                CVE-2018-11237 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25 
                                 | 
                            
                            
                            
                                | coreutils | 
                                CVE-2016-2781 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8.26-3 | 
                                 | 
                                
                                    coreutils: Non-privileged session can escape to the parent session in chroot
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32 
                                 | 
                            
                            
                            
                                | libk5crypto3 | 
                                CVE-2017-11462 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                 | 
                                
                                    krb5: Automatic sec context deletion could lead to double-free
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38 
                                 | 
                            
                            
                            
                                | libk5crypto3 | 
                                CVE-2018-5730 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: DN container check bypass by supplying special crafted data
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53 
                                 | 
                            
                            
                            
                                | gnupg | 
                                CVE-2018-9234 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.1.18-8~deb9u3 | 
                                 | 
                                
                                    GnuPG: Unenforced configuration allows for apparently valid certifications actually signed by signing subkeys
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9234 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2018-04-04 00:29 修改: 2019-02-27 19:37 
                                 | 
                            
                            
                            
                                | libfdisk1 | 
                                CVE-2021-37600 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: integer overflow can lead to buffer overflow in get_sem_elements() in sys-utils/ipcutils.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37600 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-30 14:15 修改: 2024-08-04 02:15 
                                 | 
                            
                            
                            
                                | gnupg | 
                                CVE-2019-14855 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.1.18-8~deb9u3 | 
                                 | 
                                
                                    gnupg2: OpenPGP Key Certification Forgeries with SHA-1
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14855 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2020-03-20 16:15 修改: 2022-11-08 02:28 
                                 | 
                            
                            
                            
                                | dirmngr | 
                                CVE-2018-9234 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.1.18-8~deb9u3 | 
                                 | 
                                
                                    GnuPG: Unenforced configuration allows for apparently valid certifications actually signed by signing subkeys
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9234 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2018-04-04 00:29 修改: 2019-02-27 19:37 
                                 | 
                            
                            
                            
                                | libc6 | 
                                CVE-2017-15670 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Buffer overflow in glob with GLOB_TILDE
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15670 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-10-20 17:29 修改: 2018-06-20 01:29 
                                 | 
                            
                            
                            
                                | libssl1.0.2 | 
                                CVE-2019-1563 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.0.2q-1~deb9u1 | 
                                1.0.2t-1~deb9u1 | 
                                
                                    openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08 
                                 | 
                            
                            
                            
                                | libssl1.0.2 | 
                                CVE-2020-1968 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.0.2q-1~deb9u1 | 
                                1.0.2u-1~deb9u2 | 
                                
                                    openssl: Information exposure when DH secret are reused across multiple TLS connections
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1968 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-09-09 14:15 修改: 2022-11-21 19:48 
                                 | 
                            
                            
                            
                                | libkrb5-3 | 
                                CVE-2017-11462 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                 | 
                                
                                    krb5: Automatic sec context deletion could lead to double-free
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38 
                                 | 
                            
                            
                            
                                | libkrb5-3 | 
                                CVE-2018-5730 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: DN container check bypass by supplying special crafted data
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53 
                                 | 
                            
                            
                            
                                | libc6 | 
                                CVE-2017-15671 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Memory leak in glob with GLOB_TILDE
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15671 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-10-20 17:29 修改: 2019-10-03 00:03 
                                 | 
                            
                            
                            
                                | login | 
                                CVE-2018-7169 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1:4.4-4.1 | 
                                 | 
                                
                                    shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7169 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-02-15 20:29 修改: 2019-10-03 00:03 
                                 | 
                            
                            
                            
                                | libc6 | 
                                CVE-2017-15804 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Buffer overflow during unescaping of user names with the ~ operator
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15804 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-10-22 20:29 修改: 2023-11-07 02:40 
                                 | 
                            
                            
                            
                                | mount | 
                                CVE-2021-37600 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: integer overflow can lead to buffer overflow in get_sem_elements() in sys-utils/ipcutils.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37600 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-30 14:15 修改: 2024-08-04 02:15 
                                 | 
                            
                            
                            
                                | libc6 | 
                                CVE-2018-11236 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51 
                                 | 
                            
                            
                            
                                | libc6 | 
                                CVE-2018-11237 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25 
                                 | 
                            
                            
                            
                                | libgbm1 | 
                                CVE-2019-5068 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                13.0.6-1+b2 | 
                                 | 
                                
                                    mesa: security bypass in 3D library graphics
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5068 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-11-05 22:15 修改: 2022-06-21 19:23 
                                 | 
                            
                            
                            
                                | libkrb5support0 | 
                                CVE-2017-11462 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                 | 
                                
                                    krb5: Automatic sec context deletion could lead to double-free
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38 
                                 | 
                            
                            
                            
                                | multiarch-support | 
                                CVE-2017-15670 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Buffer overflow in glob with GLOB_TILDE
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15670 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-10-20 17:29 修改: 2018-06-20 01:29 
                                 | 
                            
                            
                            
                                | multiarch-support | 
                                CVE-2017-15671 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Memory leak in glob with GLOB_TILDE
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15671 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-10-20 17:29 修改: 2019-10-03 00:03 
                                 | 
                            
                            
                            
                                | multiarch-support | 
                                CVE-2017-15804 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Buffer overflow during unescaping of user names with the ~ operator
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15804 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2017-10-22 20:29 修改: 2023-11-07 02:40 
                                 | 
                            
                            
                            
                                | multiarch-support | 
                                CVE-2018-11236 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51 
                                 | 
                            
                            
                            
                                | multiarch-support | 
                                CVE-2018-11237 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.24-11+deb9u3 | 
                                2.24-11+deb9u4 | 
                                
                                    glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25 
                                 | 
                            
                            
                            
                                | libkrb5support0 | 
                                CVE-2018-5730 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.15-1+deb9u1 | 
                                1.15-1+deb9u3 | 
                                
                                    krb5: DN container check bypass by supplying special crafted data
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53 
                                 | 
                            
                            
                            
                                | ncurses-base | 
                                CVE-2018-19211 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15 
                                 | 
                            
                            
                            
                                | ncurses-base | 
                                CVE-2019-17594 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13 
                                 | 
                            
                            
                            
                                | ncurses-base | 
                                CVE-2019-17595 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                CVE-2018-12384 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2:3.26.2-1.1+deb9u1 | 
                                 | 
                                
                                    nss: ServerHello.random is all zeros when handling a v2-compatible ClientHello
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12384 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-04-29 15:29 修改: 2020-08-24 17:37 
                                 | 
                            
                            
                            
                                | ncurses-bin | 
                                CVE-2018-19211 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15 
                                 | 
                            
                            
                            
                                | ncurses-bin | 
                                CVE-2019-17594 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13 
                                 | 
                            
                            
                            
                                | ncurses-bin | 
                                CVE-2019-17595 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0+20161126-1+deb9u2 | 
                                 | 
                                
                                    ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52 
                                 | 
                            
                            
                            
                                | libssl1.1 | 
                                CVE-2019-1563 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u1 | 
                                
                                    openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08 
                                 | 
                            
                            
                            
                                | gnupg-agent | 
                                CVE-2018-9234 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.1.18-8~deb9u3 | 
                                 | 
                                
                                    GnuPG: Unenforced configuration allows for apparently valid certifications actually signed by signing subkeys
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9234 
                                    镜像层: sha256:578414b395b98d02c5f284e83c8db080afcbbde8012478054af22df2edb9336d 
                                    发布日期: 2018-04-04 00:29 修改: 2019-02-27 19:37 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2422 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u212-b01-1~deb9u1 | 
                                
                                    OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2422 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-01-16 19:30 修改: 2022-10-06 17:52 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2786 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u222-b10-1~deb9u1 | 
                                
                                    OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2786 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2842 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u222-b10-1~deb9u1 | 
                                
                                    OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2842 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2894 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Side-channel vulnerability in the ECDSA implementation (Security, 8228825)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2894 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:47 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2945 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2945 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2962 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2962 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2964 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2964 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-08 02:59 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2973 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2973 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2978 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2978 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2981 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2981 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2983 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2983 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2987 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2987 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2020-08-18 15:05 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2988 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2988 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2019-2992 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u232-b09-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2992 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:58 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14577 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14577 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14578 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14578 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14579 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14579 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14581 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u265-b01-0+deb9u1 | 
                                
                                    OpenJDK: Information disclosure in color management (2D, 8238002)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14581 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14796 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14796 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-14798 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u272-b10-0+deb9u1 | 
                                
                                    OpenJDK: Missing maximum length check in WindowsNativeDispatcher.asNativeBuffer() (Libraries, 8242695)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14798 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2583 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2583 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2021-07-21 11:39 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2590 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2590 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2021-02-26 19:38 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2654 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2654 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:47 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2659 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u242-b08-1~deb9u1 | 
                                
                                    OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2659 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-01-15 17:15 修改: 2021-12-06 15:07 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2754 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2754 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2755 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2755 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2756 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2756 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2757 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2757 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2020-2773 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u252-b09-1~deb9u1 | 
                                
                                    OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2773 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-2163 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u292-b10-0+deb9u1 | 
                                
                                    OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-2163 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-04-22 22:15 修改: 2023-11-07 03:32 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-35588 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35588 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:16 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                CVE-2021-35603 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                8u181-b13-2~deb9u1 | 
                                8u312-b07-1~deb9u1 | 
                                
                                    OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35603 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2021-10-20 11:17 修改: 2024-06-21 19:15 
                                 | 
                            
                            
                            
                                | libcairo-gobject2 | 
                                CVE-2017-7475 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.14.8-1 | 
                                 | 
                                
                                    cairo: NULL pointer dereference with a crafted font file
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30 
                                 | 
                            
                            
                            
                                | libcairo-gobject2 | 
                                CVE-2017-9814 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.14.8-1 | 
                                 | 
                                
                                    cairo: Out-of-bounds read due to mishandling of unexpected malloc(0) call
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-9814 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-07-17 13:18 修改: 2023-11-07 02:50 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2020-8284 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u13 | 
                                
                                    curl: FTP PASV command response can cause curl to connect to arbitrary host
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8284 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2020-12-14 20:15 修改: 2024-04-08 22:50 
                                 | 
                            
                            
                            
                                | libgdk-pixbuf2.0-0 | 
                                CVE-2017-2870 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.36.5-2+deb9u2 | 
                                 | 
                                
                                    gdk-pixbuf2: Integer overflow in tiff_image_parse function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-2870 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-09-05 18:29 修改: 2022-06-07 17:39 
                                 | 
                            
                            
                            
                                | libgdk-pixbuf2.0-0 | 
                                CVE-2017-6311 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.36.5-2+deb9u2 | 
                                 | 
                                
                                    gdk-pixbuf: NULL pointer dereference in gdk-pixbuf-thumbnailer
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-6311 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-03-10 02:59 修改: 2023-11-07 02:49 
                                 | 
                            
                            
                            
                                | libgdk-pixbuf2.0-common | 
                                CVE-2017-2870 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.36.5-2+deb9u2 | 
                                 | 
                                
                                    gdk-pixbuf2: Integer overflow in tiff_image_parse function
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-2870 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-09-05 18:29 修改: 2022-06-07 17:39 
                                 | 
                            
                            
                            
                                | libgdk-pixbuf2.0-common | 
                                CVE-2017-6311 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.36.5-2+deb9u2 | 
                                 | 
                                
                                    gdk-pixbuf: NULL pointer dereference in gdk-pixbuf-thumbnailer
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2017-6311 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2017-03-10 02:59 修改: 2023-11-07 02:49 
                                 | 
                            
                            
                            
                                | libgl1-mesa-glx | 
                                CVE-2019-5068 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                13.0.6-1+b2 | 
                                 | 
                                
                                    mesa: security bypass in 3D library graphics
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5068 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-11-05 22:15 修改: 2022-06-21 19:23 
                                 | 
                            
                            
                            
                                | libglapi-mesa | 
                                CVE-2019-5068 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                13.0.6-1+b2 | 
                                 | 
                                
                                    mesa: security bypass in 3D library graphics
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5068 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-11-05 22:15 修改: 2022-06-21 19:23 
                                 | 
                            
                            
                            
                                | libsystemd0 | 
                                CVE-2018-16888 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                232-25+deb9u8 | 
                                 | 
                                
                                    systemd: kills privileged process if unprivileged PIDFile was tampered
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16888 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2019-01-14 22:29 修改: 2023-11-07 02:53 
                                 | 
                            
                            
                            
                                | openssl | 
                                CVE-2019-1563 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.1.0j-1~deb9u1 | 
                                1.1.0l-1~deb9u1 | 
                                
                                    openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08 
                                 | 
                            
                            
                            
                                | libsystemd0 | 
                                CVE-2018-6954 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                232-25+deb9u8 | 
                                 | 
                                
                                    systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2021-22898 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u15 | 
                                
                                    curl: TELNET stack contents disclosure
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22898 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-06-11 16:15 修改: 2024-03-27 15:47 
                                 | 
                            
                            
                            
                                | passwd | 
                                CVE-2018-7169 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1:4.4-4.1 | 
                                 | 
                                
                                    shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7169 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2018-02-15 20:29 修改: 2019-10-03 00:03 
                                 | 
                            
                            
                            
                                | libcurl3 | 
                                CVE-2021-22924 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                7.52.1-5+deb9u8 | 
                                7.52.1-5+deb9u15 | 
                                
                                    curl: Bad connection reuse due to flawed path name checks
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22924 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11 
                                 | 
                            
                            
                            
                                | libcairo-gobject2 | 
                                CVE-2018-18064 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.14.8-1 | 
                                 | 
                                
                                    cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54 
                                 | 
                            
                            
                            
                                | libcairo-gobject2 | 
                                CVE-2019-6461 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.14.8-1 | 
                                 | 
                                
                                    cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | libcairo-gobject2 | 
                                CVE-2019-6462 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                1.14.8-1 | 
                                 | 
                                
                                    cairo: infinite loop in the function _arc_error_normalized in the file cairo-arc.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6462 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13 
                                 | 
                            
                            
                            
                                | libsepol1 | 
                                CVE-2021-36084 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.6-2 | 
                                 | 
                                
                                    libsepol: use-after-free in __cil_verify_classperms()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36084 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36 
                                 | 
                            
                            
                            
                                | libsepol1 | 
                                CVE-2021-36085 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.6-2 | 
                                 | 
                                
                                    libsepol: use-after-free in __cil_verify_classperms()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36085 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36 
                                 | 
                            
                            
                            
                                | unzip | 
                                CVE-2019-13232 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                6.0-21 | 
                                6.0-21+deb9u2 | 
                                
                                    unzip: overlapping of files in ZIP container leads to denial of service
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13232 
                                    镜像层: sha256:8be692af5632366e9d96177b91c7b89f2dfee3972457fee96cd269bc83f14dc0 
                                    发布日期: 2019-07-04 13:15 修改: 2023-11-07 03:03 
                                 | 
                            
                            
                            
                                | libsepol1 | 
                                CVE-2021-36086 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.6-2 | 
                                 | 
                                
                                    libsepol: use-after-free in cil_reset_classpermission()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36086 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36 
                                 | 
                            
                            
                            
                                | util-linux | 
                                CVE-2021-37600 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: integer overflow can lead to buffer overflow in get_sem_elements() in sys-utils/ipcutils.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37600 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-30 14:15 修改: 2024-08-04 02:15 
                                 | 
                            
                            
                            
                                | libsepol1 | 
                                CVE-2021-36087 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.6-2 | 
                                 | 
                                
                                    libsepol: heap-based buffer overflow in ebitmap_match_any()
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36087 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36 
                                 | 
                            
                            
                            
                                | libglib2.0-0 | 
                                CVE-2018-16428 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.50.3-2 | 
                                2.50.3-2+deb9u1 | 
                                
                                    glib2: NULL pointer dereference in g_markup_parse_context_end_parse() function in gmarkup.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16428 
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 2018-09-04 00:29 修改: 2019-07-31 21:15 
                                 | 
                            
                            
                            
                                | libsmartcols1 | 
                                CVE-2021-37600 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.29.2-1+deb9u1 | 
                                 | 
                                
                                    util-linux: integer overflow can lead to buffer overflow in get_sem_elements() in sys-utils/ipcutils.c
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37600 
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 2021-07-30 14:15 修改: 2024-08-04 02:15 
                                 | 
                            
                            
                            
                                | libldap-2.4-2 | 
                                CVE-2019-13057 | 
                                
                                     低危 | 
                                
                                
                                
                                
                                
                                2.4.44+dfsg-5+deb9u2 | 
                                2.4.44+dfsg-5+deb9u3 | 
                                
                                    openldap: Information disclosure issue in slapd component
                                     漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13057 
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 2019-07-26 13:15 修改: 2022-06-13 18:38 
                                 | 
                            
                            
                            
                                | tzdata | 
                                DLA-2509-1 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                2018i-0+deb9u1 | 
                                2020e-0+deb9u1 | 
                                
                                    tzdata - new upstream version
                                     漏洞详情:  
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 | 
                            
                            
                            
                                | tzdata | 
                                DLA-2542-1 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                2018i-0+deb9u1 | 
                                2021a-0+deb9u1 | 
                                
                                    tzdata - new upstream version
                                     漏洞详情:  
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 | 
                            
                            
                            
                                | tzdata | 
                                DLA-2797-1 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                2018i-0+deb9u1 | 
                                2021a-0+deb9u2 | 
                                
                                    tzdata - new upstream version
                                     漏洞详情:  
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 | 
                            
                            
                            
                                | tzdata | 
                                DLA-2963-1 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                2018i-0+deb9u1 | 
                                2021a-0+deb9u3 | 
                                
                                    tzdata - new timezone database
                                     漏洞详情:  
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 | 
                            
                            
                            
                                | tzdata | 
                                DLA-3051-1 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                2018i-0+deb9u1 | 
                                2021a-0+deb9u4 | 
                                
                                    tzdata - new timezone database
                                     漏洞详情:  
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 | 
                            
                            
                            
                                | debian-archive-keyring | 
                                DLA-2948-1 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                2017.5 | 
                                2017.5+deb9u2 | 
                                
                                    debian-archive-keyring - security update
                                     漏洞详情:  
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 | 
                            
                            
                            
                                | openjdk-8-jre-headless | 
                                DLA-2412-2 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                8u181-b13-2~deb9u1 | 
                                8u275-b01-1~deb9u1 | 
                                
                                    openjdk-8 - regression update
                                     漏洞详情:  
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 | 
                            
                            
                            
                                | libnss3 | 
                                DLA-2836-2 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                2:3.26.2-1.1+deb9u1 | 
                                2:3.26.2-1.1+deb9u4 | 
                                
                                    nss - regression update
                                     漏洞详情:  
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 | 
                            
                            
                            
                                | libssl1.0.2 | 
                                DLA-2761-1 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                1.0.2q-1~deb9u1 | 
                                1.0.2u-1~deb9u5 | 
                                
                                    openssl1.0 - security update
                                     漏洞详情:  
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 | 
                            
                            
                            
                                | libgnutls30 | 
                                DLA-2759-1 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                3.5.8-5+deb9u4 | 
                                3.5.8-5+deb9u6 | 
                                
                                    gnutls28 - security update
                                     漏洞详情:  
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 | 
                            
                            
                            
                                | ca-certificates | 
                                DLA-2593-1 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                20161130+nmu1+deb9u1 | 
                                20200601~deb9u2 | 
                                
                                    ca-certificates - whitelist Symantec CA
                                     漏洞详情:  
                                    镜像层: sha256:abc3250a6c7ff22a6a366d9c175033ef0b2859f9d03676410c2f21d0fe568da4 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 | 
                            
                            
                            
                                | openjdk-8-jre | 
                                DLA-2412-2 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                8u181-b13-2~deb9u1 | 
                                8u275-b01-1~deb9u1 | 
                                
                                    openjdk-8 - regression update
                                     漏洞详情:  
                                    镜像层: sha256:a6414350cc66470b974c7a54a310107be3abb4b2c8d7f9d314bbac8746617b6c 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 | 
                            
                            
                            
                                | tzdata | 
                                DLA-2424-1 | 
                                
                                
                                
                                
                                
                                 未知 | 
                                
                                2018i-0+deb9u1 | 
                                2020d-0+deb9u1 | 
                                
                                    tzdata - new upstream version
                                     漏洞详情:  
                                    镜像层: sha256:13d5529fd232cacdd8cd561148560e0bf5d65dbc1149faf0c68240985607c303 
                                    发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 
                                 |