docker.io/filegator/filegator:v7.11.0 linux/amd64

docker.io/filegator/filegator:v7.11.0 - Trivy安全扫描结果 扫描时间: 2024-11-19 18:15
全部漏洞信息
低危漏洞:518 中危漏洞:816 高危漏洞:185 严重漏洞:7

系统OS: debian 11.11 扫描引擎: Trivy 扫描时间: 2024-11-19 18:15

docker.io/filegator/filegator:v7.11.0 (debian 11.11) (debian)
低危漏洞:517 中危漏洞:816 高危漏洞:185 严重漏洞:7
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
curl CVE-2023-23914 严重 7.74.0-1.3+deb11u13 curl: HSTS ignored on multiple requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23914

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

libcurl3-gnutls CVE-2023-23914 严重 7.74.0-1.3+deb11u13 curl: HSTS ignored on multiple requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23914

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

libcurl4 CVE-2023-23914 严重 7.74.0-1.3+deb11u13 curl: HSTS ignored on multiple requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23914

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

libdb5.3 CVE-2019-8457 严重 5.3.28+dfsg1-0.8 sqlite: heap out-of-bound read in function rtreenode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13

linux-libc-dev CVE-2024-47685 严重 5.10.226-1 kernel: netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47685

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

zlib1g CVE-2023-45853 严重 1:1.2.11.dfsg-2+deb11u2 zlib: integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_6

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45853

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-10-14 02:15 修改: 2024-08-01 13:44

zlib1g-dev CVE-2023-45853 严重 1:1.2.11.dfsg-2+deb11u2 zlib: integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_6

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45853

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2023-10-14 02:15 修改: 2024-08-01 13:44

curl CVE-2022-42916 高危 7.74.0-1.3+deb11u13 curl: HSTS bypass via IDN

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42916

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-10-29 02:15 修改: 2024-03-27 14:59

libcurl4 CVE-2022-42916 高危 7.74.0-1.3+deb11u13 curl: HSTS bypass via IDN

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42916

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-10-29 02:15 修改: 2024-03-27 14:59

libcurl4 CVE-2022-43551 高危 7.74.0-1.3+deb11u13 curl: HSTS bypass via IDN

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43551

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-12-23 15:15 修改: 2024-03-27 14:58

curl CVE-2022-43551 高危 7.74.0-1.3+deb11u13 curl: HSTS bypass via IDN

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43551

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-12-23 15:15 修改: 2024-03-27 14:58

libgcrypt20 CVE-2021-33560 高危 1.8.7-6 libgcrypt: mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33560

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2021-06-08 11:15 修改: 2023-11-07 03:35

libglib2.0-0 CVE-2024-52533 高危 2.66.8-1+deb11u4 glib: buffer overflow in set_connect_msg()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-11 23:15 修改: 2024-11-12 16:35

libldap-2.4-2 CVE-2023-2953 高危 2.4.57+dfsg-3+deb11u1 openldap: null pointer dereference in ber_memalloc_x function

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2953

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-05-30 22:15 修改: 2023-08-02 16:46

libldap2-dev CVE-2023-2953 高危 2.4.57+dfsg-3+deb11u1 openldap: null pointer dereference in ber_memalloc_x function

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2953

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2023-05-30 22:15 修改: 2023-08-02 16:46

libpam-modules CVE-2024-10963 高危 1.4.0-9+deb11u1 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam-modules-bin CVE-2024-10963 高危 1.4.0-9+deb11u1 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam-runtime CVE-2024-10963 高危 1.4.0-9+deb11u1 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam0g CVE-2024-10963 高危 1.4.0-9+deb11u1 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libperl5.32 CVE-2020-16156 高危 5.32.1-4+deb11u3 5.32.1-4+deb11u4 perl-CPAN: Bypass of verification of signatures in CHECKSUMS files

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16156

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-12-13 18:15 修改: 2023-11-07 03:18

libperl5.32 CVE-2023-31484 高危 5.32.1-4+deb11u3 5.32.1-4+deb11u4 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

libxml2 CVE-2024-25062 高危 2.9.10+dfsg-6.7+deb11u5 libxml2: use-after-free in XMLReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25062

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2024-02-04 16:15 修改: 2024-02-13 00:40

libzstd1 CVE-2022-4899 高危 1.4.8+dfsg-2.1 zstd: mysql: buffer overrun in util.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4899

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-03-31 20:15 修改: 2023-11-07 03:59

bash CVE-2022-3715 高危 5.1-2+deb11u1 bash: a heap-buffer-overflow in valid_parameter_transform

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3715

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-01-05 15:15 修改: 2023-02-24 18:38

linux-libc-dev CVE-2013-7445 高危 5.10.226-1 kernel: memory exhaustion via crafted Graphics Execution Manager (GEM) objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-7445

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2015-10-16 01:59 修改: 2015-10-16 16:22

linux-libc-dev CVE-2019-19449 高危 5.10.226-1 kernel: mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19449

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-12-08 02:15 修改: 2020-01-03 11:15

linux-libc-dev CVE-2019-19814 高危 5.10.226-1 kernel: out-of-bounds write in __remove_dirty_segment in fs/f2fs/segment.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19814

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-12-17 06:15 修改: 2020-01-03 11:15

linux-libc-dev CVE-2020-12362 高危 5.10.226-1 kernel: Integer overflow in Intel(R) Graphics Drivers

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12362

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-02-17 14:15 修改: 2023-04-01 22:15

linux-libc-dev CVE-2021-3847 高危 5.10.226-1 kernel: low-privileged user privileges escalation

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3847

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-04-01 23:15 修改: 2022-04-11 20:31

linux-libc-dev CVE-2021-3864 高危 5.10.226-1 kernel: descendant's dumpable setting with certain SUID binaries

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3864

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-26 16:15 修改: 2023-02-12 23:42

linux-libc-dev CVE-2021-39686 高危 5.10.226-1 kernel: race condition in the Android binder driver could lead to incorrect security checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39686

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-03-16 15:15 修改: 2022-07-12 17:42

linux-libc-dev CVE-2021-4204 高危 5.10.226-1 kernel: improper input validation may lead to privilege escalation

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4204

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-24 16:15 修改: 2023-07-18 13:52

linux-libc-dev CVE-2021-47014 高危 5.10.226-1 kernel: net/sched: act_ct: fix wild memory access when clearing fragments

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47014

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-28 09:15 修改: 2024-02-28 14:06

linux-libc-dev CVE-2021-47094 高危 5.10.226-1 kernel: KVM: x86/mmu: Don't advance iterator after restart due to yielding

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47094

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-04 18:15 修改: 2024-11-07 18:35

linux-libc-dev CVE-2021-47198 高危 5.10.226-1 kernel: scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47198

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-10 19:15 修改: 2024-04-19 19:15

linux-libc-dev CVE-2021-47366 高危 5.10.226-1 kernel: afs: Fix corruption in reads at fpos 2G-4G from an OpenAFS server

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47366

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54

linux-libc-dev CVE-2021-47467 高危 5.10.226-1 kernel: kunit: fix reference count leak in kfree_at_end

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47467

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-22 07:15 修改: 2024-11-05 16:35

linux-libc-dev CVE-2021-47624 高危 5.10.226-1 kernel: net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47624

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 12:15 修改: 2024-08-21 17:43

linux-libc-dev CVE-2022-0500 高危 5.10.226-1 kernel: Linux ebpf logic vulnerability leads to critical memory read and write gaining root privileges

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0500

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-03-25 19:15 修改: 2023-06-26 18:01

linux-libc-dev CVE-2022-3566 高危 5.10.226-1 kernel: data races around icsk->icsk_af_ops in do_ipv6_setsockopt

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3566

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-10-17 19:15 修改: 2022-10-20 12:50

linux-libc-dev CVE-2022-48626 高危 5.10.226-1 kernel: moxart: fix potential use-after-free on remove path

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48626

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-26 16:27 修改: 2024-08-27 18:54

linux-libc-dev CVE-2022-48670 高危 5.10.226-1 kernel: peci: cpu: Fix use-after-free in adev_release()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48670

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-03 15:15 修改: 2024-07-03 01:39

linux-libc-dev CVE-2022-48674 高危 5.10.226-1 kernel: erofs: fix pcluster use-after-free on UP platforms

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48674

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-03 15:15 修改: 2024-05-23 19:36

linux-libc-dev CVE-2022-48950 高危 5.10.226-1 kernel: perf: Fix perf_pending_task() UaF

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48950

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-25 20:02

linux-libc-dev CVE-2022-48990 高危 5.10.226-1 kernel: drm/amdgpu: fix use-after-free during gpu recovery

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48990

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-25 16:03

linux-libc-dev CVE-2023-52452 高危 5.10.226-1 kernel: bpf: Fix accesses to uninit stack slots

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52452

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-22 17:15 修改: 2024-03-18 18:24

linux-libc-dev CVE-2023-52480 高危 5.10.226-1 kernel: ksmbd: fix race condition between session lookup and expire

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52480

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-29 06:15 修改: 2024-02-29 13:49

linux-libc-dev CVE-2023-52588 高危 5.10.226-1 kernel: f2fs: fix to tag gcing flag on page during block migration

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52588

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-06 07:15 修改: 2024-03-06 15:18

linux-libc-dev CVE-2023-52590 高危 5.10.226-1 kernel: ocfs2: Avoid touching renamed directory if parent does not change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52590

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-06 07:15 修改: 2024-03-06 15:18

linux-libc-dev CVE-2023-52640 高危 5.10.226-1 kernel: fs/ntfs3: Fix oob in ntfs_listxattr

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52640

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2023-52751 高危 5.10.226-1 kernel: smb: client: fix use-after-free in smb2_query_info_compound()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52751

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52752 高危 5.10.226-1 kernel: smb: client: fix use-after-free bug in cifs_debug_data_proc_show()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52752

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-07-03 01:43

linux-libc-dev CVE-2023-52755 高危 5.10.226-1 kernel: ksmbd: fix slab out of bounds write in smb_inherit_dacl()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52755

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-08-01 14:35

linux-libc-dev CVE-2023-52760 高危 5.10.226-1 kernel: gfs2: Fix slab-use-after-free in gfs2_qd_dealloc

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52760

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-07-05 08:15

linux-libc-dev CVE-2023-52827 高危 5.10.226-1 kernel: wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52827

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-24 01:14

linux-libc-dev CVE-2024-21803 高危 5.10.226-1 kernel: bluetooth: use-after-free vulnerability in af_bluetooth.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21803

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-01-30 08:15 修改: 2024-02-08 01:57

linux-libc-dev CVE-2024-23307 高危 5.10.226-1 kernel: Integer Overflow in raid5_cache_count

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23307

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-01-25 07:15 修改: 2024-01-31 20:38

linux-libc-dev CVE-2024-25742 高危 5.10.226-1 hw: amd: Instruction raise #VC exception at exit

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25742

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 22:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-25743 高危 5.10.226-1 hw: amd: Instruction raise #VC exception at exit

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25743

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-15 18:15 修改: 2024-08-15 16:35

linux-libc-dev CVE-2024-26589 高危 5.10.226-1 kernel: bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26589

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-22 17:15 修改: 2024-03-18 17:56

linux-libc-dev CVE-2024-26668 高危 5.10.226-1 kernel: netfilter: nft_limit: reject configurations that cause integer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26668

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-02 07:15 修改: 2024-04-02 12:50

linux-libc-dev CVE-2024-26669 高危 5.10.226-1 kernel: net/sched: flower: Fix chain template offload

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26669

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-02 07:15 修改: 2024-04-02 12:50

linux-libc-dev CVE-2024-26913 高危 5.10.226-1 kernel: drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26913

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 16:15 修改: 2024-04-29 19:29

linux-libc-dev CVE-2024-26929 高危 5.10.226-1 kernel: scsi: qla2xxx: Fix double free of fcport

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26929

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-08-08 16:35

linux-libc-dev CVE-2024-26930 高危 5.10.226-1 kernel: scsi: qla2xxx: Fix double free of the ha->vp_map pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26930

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-23 19:10

linux-libc-dev CVE-2024-26952 高危 5.10.226-1 kernel: ksmbd: fix potencial out-of-bounds when buffer offset is invalid

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26952

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-07-03 01:50

linux-libc-dev CVE-2024-36013 高危 5.10.226-1 kernel: Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36013

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-23 07:15 修改: 2024-11-05 10:17

linux-libc-dev CVE-2024-38538 高危 5.10.226-1 kernel: net: bridge: xmit: make sure we have at least eth header len bytes

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38538

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-11-17 15:15

linux-libc-dev CVE-2024-38545 高危 5.10.226-1 kernel: RDMA/hns: Fix UAF for cq async event

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38545

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-10-17 14:15

linux-libc-dev CVE-2024-38570 高危 5.10.226-1 kernel: gfs2: Fix potential glock use-after-free on unmount

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38570

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-08-01 20:25

linux-libc-dev CVE-2024-38581 高危 5.10.226-1 kernel: drm/amdgpu/mes: fix use-after-free issue

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38581

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-08-01 20:12

linux-libc-dev CVE-2024-38588 高危 5.10.226-1 kernel: ftrace: Fix possible use-after-free issue in ftrace_location()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38588

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-11-17 15:15

linux-libc-dev CVE-2024-38630 高危 5.10.226-1 kernel: watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38630

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-21 11:15 修改: 2024-09-09 13:43

linux-libc-dev CVE-2024-38667 高危 5.10.226-1 kernel: riscv: prevent pt_regs corruption for secondary idle threads

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38667

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-24 14:15 修改: 2024-06-26 13:53

linux-libc-dev CVE-2024-39479 高危 5.10.226-1 kernel: drm/i915/hwmon: Get rid of devm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39479

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-05 07:15 修改: 2024-07-08 18:01

linux-libc-dev CVE-2024-39494 高危 5.10.226-1 kernel: ima: Fix use-after-free on a dentry's dname.name

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39494

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-07-24 19:17

linux-libc-dev CVE-2024-39496 高危 5.10.226-1 kernel: btrfs: zoned: fix use-after-free due to race with dev replace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39496

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-07-24 19:02

linux-libc-dev CVE-2024-39508 高危 5.10.226-1 kernel: io_uring/io-wq: Use set_bit() and test_bit() at worker->flags

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39508

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34

linux-libc-dev CVE-2024-41013 高危 5.10.226-1 kernel: xfs: don't walk off the end of a directory data block

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41013

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 07:15 修改: 2024-07-29 14:12

linux-libc-dev CVE-2024-41019 高危 5.10.226-1 kernel: fs/ntfs3: Validate ff offset

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41019

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 07:15 修改: 2024-07-29 14:12

linux-libc-dev CVE-2024-41061 高危 5.10.226-1 kernel: drm/amd/display: Fix array-index-out-of-bounds in dml2/FCLKChangeSupport

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41061

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-08-21 19:34

linux-libc-dev CVE-2024-41071 高危 5.10.226-1 kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41071

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-10-17 14:15

linux-libc-dev CVE-2024-41073 高危 5.10.226-1 kernel: nvme: avoid double free special payload

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41073

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-08-22 14:11

linux-libc-dev CVE-2024-42136 高危 5.10.226-1 kernel: cdrom: rearrange last_media_change check to avoid unintentional overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42136

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-09-16 13:54

linux-libc-dev CVE-2024-42159 高危 5.10.226-1 kernel: scsi: mpi3mr: Sanitise num_phys

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42159

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-08-02 14:29

linux-libc-dev CVE-2024-42160 高危 5.10.226-1 kernel: f2fs: check validation of fault attrs in f2fs_build_fault_attr()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42160

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-08-02 14:29

linux-libc-dev CVE-2024-42162 高危 5.10.226-1 kernel: gve: Account for stopped queues when reading NIC stats

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42162

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-08-05 20:19

linux-libc-dev CVE-2024-42225 高危 5.10.226-1 kernel: wifi: mt76: replace skb_put with skb_put_zero

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42225

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 20:15

linux-libc-dev CVE-2024-42271 高危 5.10.226-1 kernel: net/iucv: fix use after free in iucv_sock_close()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42271

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 09:15 修改: 2024-08-19 20:03

linux-libc-dev CVE-2024-43900 高危 5.10.226-1 kernel: media: xc2028: avoid use-after-free in load_firmware_cb()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43900

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-08-27 14:38

linux-libc-dev CVE-2024-44934 高危 5.10.226-1 kernel: net: bridge: mcast: wait for previous gc cycles when removing port

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44934

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-08-27 16:07

linux-libc-dev CVE-2024-44940 高危 5.10.226-1 kernel: fou: remove warn in gue_gro_receive on unsupported protocol

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44940

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 12:15 修改: 2024-09-12 14:10

linux-libc-dev CVE-2024-44941 高危 5.10.226-1 kernel: f2fs: fix to cover read extent cache access with lock

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44941

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 12:15 修改: 2024-09-12 20:57

linux-libc-dev CVE-2024-44942 高危 5.10.226-1 kernel: f2fs: fix to do sanity check on F2FS_INLINE_DATA flag in inode during GC

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44942

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 12:15 修改: 2024-08-27 16:09

linux-libc-dev CVE-2024-44949 高危 5.10.226-1 kernel: parisc: fix a possible DMA corruption

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44949

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 19:15 修改: 2024-10-09 13:53

linux-libc-dev CVE-2024-44977 高危 5.10.226-1 kernel: drm/amdgpu: Validate TA binary size

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44977

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 20:15 修改: 2024-10-10 17:47

linux-libc-dev CVE-2024-44986 高危 5.10.226-1 kernel: ipv6: fix possible UAF in ip6_finish_output2()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44986

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 20:15 修改: 2024-09-05 17:54

linux-libc-dev CVE-2024-45026 高危 5.10.226-1 kernel: s390/dasd: fix error recovery leading to data corruption on ESE devices

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45026

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:29

linux-libc-dev CVE-2024-46746 高危 5.10.226-1 kernel: HID: amd_sfh: free driver_data after destroying hid device

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46746

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-26 12:47

linux-libc-dev CVE-2024-46811 高危 5.10.226-1 kernel: drm/amd/display: Fix index may exceed array range within fpu_update_bw_bounding_box

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46811

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-07 14:24

linux-libc-dev CVE-2024-46813 高危 5.10.226-1 kernel: drm/amd/display: Check link_index before accessing dc->links[]

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46813

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:38

linux-libc-dev CVE-2024-46821 高危 5.10.226-1 kernel: drm/amd/pm: Fix negative array index read

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46821

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:06

linux-libc-dev CVE-2024-46833 高危 5.10.226-1 kernel: net: hns3: void array out of bound when loop tnl_num

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46833

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-09 15:54

linux-libc-dev CVE-2024-46836 高危 5.10.226-1 kernel: usb: gadget: aspeed_udc: validate endpoint index for ast udc

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46836

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-09 15:47

linux-libc-dev CVE-2024-46849 高危 5.10.226-1 kernel: ASoC: meson: axg-card: fix 'use-after-free'

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46849

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-46853 高危 5.10.226-1 kernel: spi: nxp-fspi: fix the KASAN report out-of-bounds bug

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46853

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-46854 高危 5.10.226-1 kernel: net: dpaa: Pad packets to ETH_ZLEN

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46854

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-46858 高危 5.10.226-1 kernel: mptcp: pm: Fix uaf in __timer_delete_sync

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46858

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-17 14:15

linux-libc-dev CVE-2024-46859 高危 5.10.226-1 kernel: platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46859

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-17 14:15

linux-libc-dev CVE-2024-46865 高危 5.10.226-1 kernel: fou: fix initialization of grc

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46865

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-17 14:15

linux-libc-dev CVE-2024-46871 高危 5.10.226-1 kernel: drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46871

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 14:15 修改: 2024-10-23 16:10

linux-libc-dev CVE-2024-47659 高危 5.10.226-1 kernel: smack: tcp: ipv4, fix incorrect labeling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47659

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 14:15 修改: 2024-10-23 16:29

linux-libc-dev CVE-2024-47670 高危 5.10.226-1 kernel: ocfs2: add bounds checking to ocfs2_xattr_find_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47670

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47691 高危 5.10.226-1 kernel: f2fs: fix to avoid use-after-free in f2fs_stop_gc_thread()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47691

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-10-23 20:42

linux-libc-dev CVE-2024-47695 高危 5.10.226-1 kernel: RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47695

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-10-23 21:32

linux-libc-dev CVE-2024-47696 高危 5.10.226-1 kernel: RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47696

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47697 高危 5.10.226-1 kernel: drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47697

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47698 高危 5.10.226-1 kernel: drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47698

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47701 高危 5.10.226-1 kernel: ext4: avoid OOB when system.data xattr changes underneath the filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47701

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47718 高危 5.10.226-1 kernel: wifi: rtw88: always wait for both firmware loading attempts

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47718

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-10-24 16:31

linux-libc-dev CVE-2024-47723 高危 5.10.226-1 kernel: jfs: fix out-of-bounds in dbNextAG() and diAlloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47723

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47730 高危 5.10.226-1 kernel: crypto: hisilicon/qm - inject error before stopping queue

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47730

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-10-23 17:03

linux-libc-dev CVE-2024-47742 高危 5.10.226-1 kernel: firmware_loader: Block path traversal

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47742

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47745 高危 5.10.226-1 kernel: mm: call the security_mmap_file() LSM hook in remap_file_pages()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47745

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-10-23 17:25

linux-libc-dev CVE-2024-47747 高危 5.10.226-1 kernel: net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47747

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47748 高危 5.10.226-1 kernel: vhost_vdpa: assign irq bypass producer token correctly

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47748

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-10-23 17:28

linux-libc-dev CVE-2024-47757 高危 5.10.226-1 kernel: nilfs2: fix potential oob read in nilfs_btree_check_delete()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47757

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49854 高危 5.10.226-1 kernel: block, bfq: fix uaf for accessing waker_bfqq after splitting

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49854

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-10-23 16:29

linux-libc-dev CVE-2024-49860 高危 5.10.226-1 kernel: ACPI: sysfs: validate return type of _STR method

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49860

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49861 高危 5.10.226-1 kernel: bpf: Fix helper writes to read-only maps

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49861

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-10-23 16:48

linux-libc-dev CVE-2024-49882 高危 5.10.226-1 kernel: ext4: fix double brelse() the buffer of the extents path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49882

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49883 高危 5.10.226-1 kernel: ext4: aovid use-after-free in ext4_ext_insert_extent()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49883

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49884 高危 5.10.226-1 kernel: ext4: fix slab-use-after-free in ext4_split_extent_at()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49884

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49889 高危 5.10.226-1 kernel: ext4: avoid use-after-free in ext4_ext_show_leaf()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49889

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:37

linux-libc-dev CVE-2024-49894 高危 5.10.226-1 kernel: drm/amd/display: Fix index out of bounds in degamma hardware format translation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49894

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49895 高危 5.10.226-1 kernel: drm/amd/display: Fix index out of bounds in DCN30 degamma hardware format translation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49895

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:35

linux-libc-dev CVE-2024-49900 高危 5.10.226-1 kernel: jfs: Fix uninit-value access of new_ea in ea_buffer

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49900

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49903 高危 5.10.226-1 kernel: jfs: Fix uaf in dbFreeBits

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49903

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49924 高危 5.10.226-1 kernel: fbdev: pxafb: Fix possible use after free in pxafb_task()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49924

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49928 高危 5.10.226-1 kernel: wifi: rtw89: avoid reading out of bounds when loading TX power FW elements

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49928

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 15:22

linux-libc-dev CVE-2024-49930 高危 5.10.226-1 kernel: wifi: ath11k: fix array out-of-bound access in SoC stats

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49930

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 15:23

linux-libc-dev CVE-2024-49931 高危 5.10.226-1 kernel: wifi: ath12k: fix array out-of-bound access in SoC stats

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49931

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 15:16

linux-libc-dev CVE-2024-49936 高危 5.10.226-1 kernel: net/xen-netback: prevent UAF in xenvif_flush_hash()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49936

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 15:16

linux-libc-dev CVE-2024-49950 高危 5.10.226-1 kernel: Bluetooth: L2CAP: Fix uaf in l2cap_connect

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49950

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-17 15:15

linux-libc-dev CVE-2024-49960 高危 5.10.226-1 kernel: ext4: fix timer use-after-free on failed mount

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49960

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-17 15:15

linux-libc-dev CVE-2024-49966 高危 5.10.226-1 kernel: ocfs2: cancel dqi_sync_work before freeing oinfo

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49966

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49967 高危 5.10.226-1 kernel: ext4: no need to continue when the number of entries is 1

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49967

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49969 高危 5.10.226-1 kernel: drm/amd/display: Fix index out of bounds in DCN30 color transformation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49969

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 20:15

linux-libc-dev CVE-2024-49981 高危 5.10.226-1 kernel: media: venus: fix use after free bug in venus_remove due to race condition

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49981

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49982 高危 5.10.226-1 kernel: aoe: fix the potential use-after-free problem in more places

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49982

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49983 高危 5.10.226-1 kernel: ext4: drop ppath from ext4_ext_replay_update_ex() to avoid double-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49983

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-29 16:23

linux-libc-dev CVE-2024-49989 高危 5.10.226-1 kernel: drm/amd/display: fix double free issue during amdgpu module unload

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49989

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 20:02

linux-libc-dev CVE-2024-49991 高危 5.10.226-1 kernel: drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49991

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-17 15:15

linux-libc-dev CVE-2024-49992 高危 5.10.226-1 kernel: drm/stm: Avoid use-after-free issues with crtc and plane

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49992

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:52

linux-libc-dev CVE-2024-49995 高危 5.10.226-1 kernel: tipc: guard against string buffer overrun

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49995

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49996 高危 5.10.226-1 kernel: cifs: Fix buffer overflow when parsing NFS reparse points

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49996

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 19:56

linux-libc-dev CVE-2024-49997 高危 5.10.226-1 kernel: net: ethernet: lantiq_etop: fix memory disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49997

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50007 高危 5.10.226-1 kernel: ALSA: asihpi: Fix potential OOB array access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50007

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50033 高危 5.10.226-1 kernel: slip: make slhc_remember() more robust against malicious packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50033

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50035 高危 5.10.226-1 kernel: ppp: fix ppp_async_encode() illegal access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50035

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50036 高危 5.10.226-1 kernel: net: do not delay dst_entries_add() in dst_release()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50036

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-11-17 15:15

linux-libc-dev CVE-2024-50047 高危 5.10.226-1 kernel: smb: client: fix UAF in async decryption

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50047

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-23 22:16

linux-libc-dev CVE-2024-50055 高危 5.10.226-1 kernel: driver core: bus: Fix double free in driver API bus_register()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50055

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-23 21:45

linux-libc-dev CVE-2024-50059 高危 5.10.226-1 kernel: ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50059

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50061 高危 5.10.226-1 kernel: i3c: master: cdns: Fix use after free vulnerability in cdns_i3c_master Driver Due to Race Condition

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50061

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-23 21:48

linux-libc-dev CVE-2024-50067 高危 5.10.226-1 kernel: uprobe: avoid out-of-bounds memory access of fetching args

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50067

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-28 01:15 修改: 2024-11-17 15:15

linux-libc-dev CVE-2024-50073 高危 5.10.226-1 kernel: tty: n_gsm: Fix use-after-free in gsm_cleanup_mux

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50073

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-29 01:15 修改: 2024-11-01 15:44

linux-libc-dev CVE-2024-50074 高危 5.10.226-1 kernel: parport: Proper fix for array out-of-bounds access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50074

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-29 01:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50083 高危 5.10.226-1 kernel: tcp: fix mptcp DSS corruption due to large pmtu xmit

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50083

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-29 01:15 修改: 2024-10-30 15:07

linux-libc-dev CVE-2024-50086 高危 5.10.226-1 kernel: ksmbd: fix user-after-free from session log off

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50086

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-29 01:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50106 高危 5.10.226-1 kernel: nfsd: fix race between laundromat and free_stateid

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50106

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-12 15:07

linux-libc-dev CVE-2024-50112 高危 5.10.226-1 kernel: x86/lam: Disable ADDRESS_MASKING in most cases

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50112

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 20:36

linux-libc-dev CVE-2024-50115 高危 5.10.226-1 kernel: KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50115

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 19:14

linux-libc-dev CVE-2024-50121 高危 5.10.226-1 kernel: nfsd: cancel nfsd_shrinker_work using sync mode in nfs4_state_shutdown_net

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50121

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 18:05

linux-libc-dev CVE-2024-50125 高危 5.10.226-1 kernel: Bluetooth: SCO: Fix UAF on sco_sock_timeout

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50125

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 20:04

linux-libc-dev CVE-2024-50127 高危 5.10.226-1 kernel: net: sched: fix use-after-free in taprio_change()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50127

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 19:42

linux-libc-dev CVE-2024-50131 高危 5.10.226-1 kernel: tracing: Consider the NULL character when validating the event length

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50131

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50143 高危 5.10.226-1 kernel: udf: fix uninit-value use in udf_get_fileshortad

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50143

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-07 10:15 修改: 2024-11-15 22:22

linux-libc-dev CVE-2024-50154 高危 5.10.226-1 kernel: tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink().

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50154

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-07 10:15 修改: 2024-11-13 16:17

linux-libc-dev CVE-2024-50217 高危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: b ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50217

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-13 19:24

linux-libc-dev CVE-2024-50228 高危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: m ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50228

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-13 18:38

linux-libc-dev CVE-2024-50230 高危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: n ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50230

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-13 18:31

linux-libc-dev CVE-2024-50234 高危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: w ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50234

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-14 02:25

linux-libc-dev CVE-2024-50262 高危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: b ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50262

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-13 21:10

perl CVE-2020-16156 高危 5.32.1-4+deb11u3 5.32.1-4+deb11u4 perl-CPAN: Bypass of verification of signatures in CHECKSUMS files

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16156

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-12-13 18:15 修改: 2023-11-07 03:18

perl CVE-2023-31484 高危 5.32.1-4+deb11u3 5.32.1-4+deb11u4 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

perl-base CVE-2020-16156 高危 5.32.1-4+deb11u3 5.32.1-4+deb11u4 perl-CPAN: Bypass of verification of signatures in CHECKSUMS files

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16156

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2021-12-13 18:15 修改: 2023-11-07 03:18

perl-base CVE-2023-31484 高危 5.32.1-4+deb11u3 5.32.1-4+deb11u4 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

perl-modules-5.32 CVE-2020-16156 高危 5.32.1-4+deb11u3 5.32.1-4+deb11u4 perl-CPAN: Bypass of verification of signatures in CHECKSUMS files

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16156

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-12-13 18:15 修改: 2023-11-07 03:18

perl-modules-5.32 CVE-2023-31484 高危 5.32.1-4+deb11u3 5.32.1-4+deb11u4 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

libcurl3-gnutls CVE-2022-42916 高危 7.74.0-1.3+deb11u13 curl: HSTS bypass via IDN

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42916

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2022-10-29 02:15 修改: 2024-03-27 14:59

libcurl3-gnutls CVE-2022-43551 高危 7.74.0-1.3+deb11u13 curl: HSTS bypass via IDN

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43551

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2022-12-23 15:15 修改: 2024-03-27 14:58

libcurl4 CVE-2024-8096 中危 7.74.0-1.3+deb11u13 7.74.0-1.3+deb11u14 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

libc-dev-bin CVE-2023-4806 中危 2.31-13+deb11u11 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libexpat1 CVE-2024-50602 中危 2.2.10-2+deb11u6 libexpat: expat: DoS via XML_ResumeParser

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50602

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2024-10-27 05:15 修改: 2024-10-30 18:35

libc-dev-bin CVE-2023-4813 中危 2.31-13+deb11u11 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libgcrypt20 CVE-2024-2236 中危 1.8.7-6 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-03-06 22:15 修改: 2024-11-12 18:15

libc6 CVE-2023-4806 中危 2.31-13+deb11u11 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libc6 CVE-2023-4813 中危 2.31-13+deb11u11 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libc6-dev CVE-2023-4806 中危 2.31-13+deb11u11 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libncurses6 CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libncursesw6 CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libc6-dev CVE-2023-4813 中危 2.31-13+deb11u11 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libpam-modules CVE-2024-10041 中危 1.4.0-9+deb11u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-10-23 14:15 修改: 2024-11-12 21:15

libpam-modules CVE-2024-22365 中危 1.4.0-9+deb11u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

curl CVE-2023-23915 中危 7.74.0-1.3+deb11u13 curl: HSTS amnesia with --parallel

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23915

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

libpam-modules-bin CVE-2024-10041 中危 1.4.0-9+deb11u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-10-23 14:15 修改: 2024-11-12 21:15

libpam-modules-bin CVE-2024-22365 中危 1.4.0-9+deb11u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

curl CVE-2023-46219 中危 7.74.0-1.3+deb11u13 curl: excessively long file name may lead to unknown HSTS status

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46219

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-12-12 02:15 修改: 2024-01-19 16:15

libpam-runtime CVE-2024-10041 中危 1.4.0-9+deb11u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-10-23 14:15 修改: 2024-11-12 21:15

libpam-runtime CVE-2024-22365 中危 1.4.0-9+deb11u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

curl CVE-2024-8096 中危 7.74.0-1.3+deb11u13 7.74.0-1.3+deb11u14 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

libpam0g CVE-2024-10041 中危 1.4.0-9+deb11u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-10-23 14:15 修改: 2024-11-12 21:15

libpam0g CVE-2024-22365 中危 1.4.0-9+deb11u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libcurl3-gnutls CVE-2023-23915 中危 7.74.0-1.3+deb11u13 curl: HSTS amnesia with --parallel

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23915

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

libcurl3-gnutls CVE-2023-46219 中危 7.74.0-1.3+deb11u13 curl: excessively long file name may lead to unknown HSTS status

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46219

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2023-12-12 02:15 修改: 2024-01-19 16:15

libtinfo6 CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

linux-libc-dev CVE-2019-15213 中危 5.10.226-1 kernel: use-after-free caused by malicious USB device in drivers/media/usb/dvb-usb/dvb-usb-init.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15213

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-08-19 22:15 修改: 2023-11-09 14:44

linux-libc-dev CVE-2019-15794 中危 5.10.226-1 kernel: Overlayfs in the Linux kernel and shiftfs not restoring original value on error leading to a refcount underflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15794

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-04-24 00:15 修改: 2020-05-26 15:18

linux-libc-dev CVE-2019-16089 中危 5.10.226-1 kernel: Improper return check in nbd_genl_status function in drivers/block/nbd.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16089

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-09-06 23:15 修改: 2023-11-07 03:05

linux-libc-dev CVE-2019-20794 中危 5.10.226-1 kernel: task processes not being properly ended could lead to resource exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20794

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-05-09 18:15 修改: 2021-07-21 11:39

linux-libc-dev CVE-2020-12363 中危 5.10.226-1 kernel: Improper input validation in some Intel(R) Graphics Drivers

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12363

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-02-17 14:15 修改: 2023-04-01 22:15

linux-libc-dev CVE-2020-12364 中危 5.10.226-1 kernel: Null pointer dereference in some Intel(R) Graphics Drivers

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12364

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-02-17 14:15 修改: 2023-04-01 22:15

linux-libc-dev CVE-2020-14304 中危 5.10.226-1 kernel: ethtool when reading eeprom of device could lead to memory leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14304

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-09-15 20:15 修改: 2023-02-12 22:15

linux-libc-dev CVE-2020-24504 中危 5.10.226-1 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24504

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-02-17 14:15 修改: 2021-02-22 15:28

linux-libc-dev CVE-2020-36694 中危 5.10.226-1 kernel: netfilter: use-after-free in the packet processing context

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36694

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-05-21 23:15 修改: 2023-06-22 15:15

linux-libc-dev CVE-2021-33061 中危 5.10.226-1 kernel: insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may lead to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33061

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-02-09 23:15 修改: 2023-08-08 14:21

linux-libc-dev CVE-2021-4023 中危 5.10.226-1 kernel: Improper IO-uring request cancellation operation allows local users to cause a crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4023

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-03-10 17:44 修改: 2022-03-15 17:10

linux-libc-dev CVE-2021-4149 中危 5.10.226-1 kernel: Improper lock operation in btrfs

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4149

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-03-23 20:15 修改: 2023-02-01 15:53

linux-libc-dev CVE-2021-46926 中危 5.10.226-1 kernel: ALSA: hda: intel-sdw-acpi: harden detection of controller

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46926

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-27 10:15 修改: 2024-04-10 16:26

linux-libc-dev CVE-2021-46937 中危 5.10.226-1 kernel: fix 'struct pid' leaks in 'dbgfs_target_ids_write()'

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46937

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-27 10:15 修改: 2024-04-10 18:59

linux-libc-dev CVE-2021-46987 中危 5.10.226-1 kernel: btrfs: fix deadlock when cloning inline extents and using qgroups

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46987

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-28 09:15 修改: 2024-02-28 14:06

linux-libc-dev CVE-2021-47036 中危 5.10.226-1 kernel: udp: skip L4 aggregation for UDP tunnel packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47036

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-28 09:15 修改: 2024-02-28 14:06

linux-libc-dev CVE-2021-47037 中危 5.10.226-1 kernel: ASoC: q6afe-clocks: fix reprobing of the driver

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47037

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-28 09:15 修改: 2024-02-28 14:06

linux-libc-dev CVE-2021-47070 中危 5.10.226-1 kernel: uio_hv_generic: Fix another memory leak in error handling paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47070

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-01 22:15 修改: 2024-11-04 19:35

linux-libc-dev CVE-2021-47076 中危 5.10.226-1 kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47076

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-01 22:15 修改: 2024-03-01 22:22

linux-libc-dev CVE-2021-47101 中危 5.10.226-1 kernel: asix: fix uninit-value in asix_mdio_read()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47101

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-04 18:15 修改: 2024-03-05 13:41

linux-libc-dev CVE-2021-47105 中危 5.10.226-1 kernel: ice: xsk: return xsk buffers back to pool when cleaning the ring

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47105

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-04 19:15 修改: 2024-03-05 13:41

linux-libc-dev CVE-2021-47178 中危 5.10.226-1 kernel: scsi: target: core: Avoid smp_processor_id() in preemptible code

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47178

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-25 10:15 修改: 2024-04-04 14:15

linux-libc-dev CVE-2021-47182 中危 5.10.226-1 kernel: scsi: core: Fix scsi_mode_sense() buffer length handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47182

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-10 19:15 修改: 2024-04-10 19:49

linux-libc-dev CVE-2021-47183 中危 5.10.226-1 kernel: scsi: lpfc: Fix link down processing to address NULL pointer dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47183

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-10 19:15 修改: 2024-04-10 19:49

linux-libc-dev CVE-2021-47188 中危 5.10.226-1 kernel: scsi: ufs: core: Improve SCSI abort handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47188

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-10 19:15 修改: 2024-04-10 19:49

linux-libc-dev CVE-2021-47193 中危 5.10.226-1 kernel: scsi: pm80xx: Fix memory leak during rmmod

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47193

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-10 19:15 修改: 2024-04-19 19:20

linux-libc-dev CVE-2021-47199 中危 5.10.226-1 kernel: net/mlx5e: CT, Fix multiple allocations and memleak of mod acts

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47199

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-10 19:15 修改: 2024-04-10 19:49

linux-libc-dev CVE-2021-47200 中危 5.10.226-1 kernel: drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47200

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-10 19:15 修改: 2024-04-10 19:49

linux-libc-dev CVE-2021-47205 中危 5.10.226-1 kernel: clk: sunxi-ng: Unregister clocks/resets when unbinding

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47205

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-10 19:15 修改: 2024-04-10 19:49

linux-libc-dev CVE-2021-47211 中危 5.10.226-1 kernel: ALSA: usb-audio: fix null pointer dereference on pointer cs_desc

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47211

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-10 19:15 修改: 2024-04-10 19:49

linux-libc-dev CVE-2021-47212 中危 5.10.226-1 kernel: net/mlx5: Update error handler for UCTX and UMEM

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47212

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-10 19:15 修改: 2024-04-10 19:49

linux-libc-dev CVE-2021-47247 中危 5.10.226-1 kernel: net/mlx5e: Fix use-after-free of encap entry in neigh update handler

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47247

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54

linux-libc-dev CVE-2021-47265 中危 5.10.226-1 kernel: RDMA: Verify port when creating flow rule

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47265

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54

linux-libc-dev CVE-2021-47275 中危 5.10.226-1 kernel: bcache: avoid oversized read request in cache missing code path

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47275

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54

linux-libc-dev CVE-2021-47359 中危 5.10.226-1 kernel: cifs: Fix soft lockup during fsstress

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47359

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54

linux-libc-dev CVE-2021-47374 中危 5.10.226-1 kernel: dma-debug: prevent an error message from causing runtime problems

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47374

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54

linux-libc-dev CVE-2021-47380 中危 5.10.226-1 kernel: HID: amd_sfh: Fix potential NULL pointer dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47380

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54

linux-libc-dev CVE-2021-47381 中危 5.10.226-1 kernel: ASoC: SOF: Fix DSP oops stack dump output contents

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47381

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54

linux-libc-dev CVE-2021-47382 中危 5.10.226-1 kernel: s390/qeth: fix deadlock during failing recovery

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47382

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54

linux-libc-dev CVE-2021-47412 中危 5.10.226-1 kernel: block: don't call rq_qos_ops->done_bio if the bio isn't tracked

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47412

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2021-47421 中危 5.10.226-1 kernel: drm/amdgpu: handle the case of pci_channel_io_frozen only in amdgpu_pci_resume

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47421

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2021-47432 中危 5.10.226-1 kernel: lib/generic-radix-tree.c: Don't overflow in peek()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47432

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-10-31 16:35

linux-libc-dev CVE-2021-47448 中危 5.10.226-1 kernel: mptcp: fix possible stall on recvmsg()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47448

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-22 07:15 修改: 2024-05-22 12:46

linux-libc-dev CVE-2021-47452 中危 5.10.226-1 kernel: netfilter: nf_tables: skip netdev events generated on netns removal

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47452

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-22 07:15 修改: 2024-05-22 12:46

linux-libc-dev CVE-2021-47455 中危 5.10.226-1 kernel: ptp: Fix possible memory leak in ptp_clock_register()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47455

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-22 07:15 修改: 2024-05-22 12:46

linux-libc-dev CVE-2021-47469 中危 5.10.226-1 kernel: spi: Fix deadlock when adding SPI controllers on SPI buses

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47469

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-22 07:15 修改: 2024-11-17 15:15

linux-libc-dev CVE-2021-47484 中危 5.10.226-1 kernel: octeontx2-af: Fix possible null pointer dereference.

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47484

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-22 09:15 修改: 2024-11-07 16:35

linux-libc-dev CVE-2021-47489 中危 5.10.226-1 kernel: drm/amdgpu: Fix even more out of bound writes from debugfs

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47489

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-22 09:15 修改: 2024-05-22 12:46

linux-libc-dev CVE-2021-47498 中危 5.10.226-1 kernel: dm rq: don't queue request to blk-mq during DM suspend

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47498

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-22 09:15 修改: 2024-11-01 14:35

linux-libc-dev CVE-2021-47504 中危 5.10.226-1 kernel: io_uring: ensure task_work gets run as part of cancelations

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47504

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-24 15:15 修改: 2024-05-24 18:09

linux-libc-dev CVE-2021-47508 中危 5.10.226-1 kernel: btrfs: free exchange changeset on failures

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47508

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-24 15:15 修改: 2024-05-24 18:09

linux-libc-dev CVE-2021-47552 中危 5.10.226-1 kernel: blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and disk_release()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47552

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-24 15:15 修改: 2024-05-24 18:09

linux-libc-dev CVE-2021-47558 中危 5.10.226-1 kernel: net: stmmac: Disable Tx queues when reconfiguring the interface

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47558

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-24 15:15 修改: 2024-05-24 18:09

linux-libc-dev CVE-2021-47577 中危 5.10.226-1 kernel: io-wq: check for wq exit after adding new worker task_work

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47577

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 15:15 修改: 2024-06-20 12:43

linux-libc-dev CVE-2021-47599 中危 5.10.226-1 kernel: btrfs: use latest_dev in btrfs_show_devname

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47599

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 15:15 修改: 2024-10-31 13:36

linux-libc-dev CVE-2021-47610 中危 5.10.226-1 kernel: drm/msm: Fix null ptr access msm_ioctl_gem_submit()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47610

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 15:15 修改: 2024-08-27 16:14

linux-libc-dev CVE-2021-47618 中危 5.10.226-1 kernel: ARM: 9170/1: fix panic when kasan and kprobe are enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47618

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-20 11:15 修改: 2024-06-20 12:43

linux-libc-dev CVE-2021-47622 中危 5.10.226-1 kernel: scsi: ufs: Fix a deadlock in the error handler

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47622

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 12:15 修改: 2024-08-21 17:31

linux-libc-dev CVE-2022-0480 中危 5.10.226-1 kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0480

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-29 15:15 修改: 2023-03-03 18:49

linux-libc-dev CVE-2022-1280 中危 5.10.226-1 kernel: concurrency use-after-free between drm_setmaster_ioctl and drm_mode_getresources

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1280

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-04-13 18:15 修改: 2022-04-20 19:46

linux-libc-dev CVE-2022-27672 中危 5.10.226-1 kernel: AMD: Cross-Thread Return Address Predictions

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27672

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-03-01 08:15 修改: 2024-02-04 08:15

linux-libc-dev CVE-2022-3108 中危 5.10.226-1 kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3108

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-12-14 21:15 修改: 2022-12-16 21:39

linux-libc-dev CVE-2022-3114 中危 5.10.226-1 kernel: clk: imx: NULL pointer dereference in imx_register_uart_clocks()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3114

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-12-14 21:15 修改: 2022-12-16 21:23

linux-libc-dev CVE-2022-3344 中危 5.10.226-1 kernel: KVM: SVM: nested shutdown interception could lead to host crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3344

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-10-25 17:15 修改: 2023-11-07 03:51

linux-libc-dev CVE-2022-3523 中危 5.10.226-1 Kernel: race when faulting a device private page in memory manager

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3523

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-10-16 10:15 修改: 2023-11-07 03:51

linux-libc-dev CVE-2022-3567 中危 5.10.226-1 kernel: data races around sk->sk_prot

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3567

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-10-17 19:15 修改: 2023-06-07 17:41

linux-libc-dev CVE-2022-38457 中危 5.10.226-1 kernel: vmwgfx: use-after-free in vmw_cmd_res_check

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38457

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-09-09 15:15 修改: 2023-04-17 16:45

linux-libc-dev CVE-2022-40133 中危 5.10.226-1 kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40133

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-09-09 15:15 修改: 2023-04-17 16:44

linux-libc-dev CVE-2022-4543 中危 5.10.226-1 kernel: KASLR Prefetch Bypass Breaks KPTI

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4543

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-01-11 15:15 修改: 2023-01-19 18:38

linux-libc-dev CVE-2022-48628 中危 5.10.226-1 kernel: ceph: drop messages from MDS when unmounting

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48628

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-02 22:15 修改: 2024-03-04 13:58

linux-libc-dev CVE-2022-48645 中危 5.10.226-1 kernel: net: enetc: deny offload of tc-based TSN features on VF interfaces

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48645

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-28 13:15 修改: 2024-04-29 12:42

linux-libc-dev CVE-2022-48646 中危 5.10.226-1 kernel: sfc/siena: fix null pointer dereference in efx_hard_start_xmit

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48646

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-28 13:15 修改: 2024-08-01 13:43

linux-libc-dev CVE-2022-48673 中危 5.10.226-1 kernel: net/smc: Fix possible access to freed memory in link clear

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-03 15:15 修改: 2024-05-23 20:26

linux-libc-dev CVE-2022-48698 中危 5.10.226-1 kernel: drm/amd/display: fix memory leak when using debugfs_lookup()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48698

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-03 16:15 修改: 2024-10-30 16:35

linux-libc-dev CVE-2022-48699 中危 5.10.226-1 kernel: sched/debug: fix dentry leak in update_sched_domain_debugfs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48699

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-03 16:15 修改: 2024-05-06 12:44

linux-libc-dev CVE-2022-48703 中危 5.10.226-1 kernel: thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48703

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-03 16:15 修改: 2024-05-06 12:44

linux-libc-dev CVE-2022-48706 中危 5.10.226-1 kernel: vdpa: ifcvf: Do proper cleanup if IFCVF init fails

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48706

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2022-48721 中危 5.10.226-1 kernel: net/smc: Forward wakeup to smc socket waitqueue after fallback

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48721

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-20 11:15 修改: 2024-06-20 12:43

linux-libc-dev CVE-2022-48739 中危 5.10.226-1 kernel: ASoC: hdmi-codec: Fix OOB memory accesses

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48739

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43

linux-libc-dev CVE-2022-48744 中危 5.10.226-1 kernel: net/mlx5e: Avoid field-overflowing memcpy()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48744

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43

linux-libc-dev CVE-2022-48751 中危 5.10.226-1 kernel: net/smc: Transitional solution for clcsock race issue

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48751

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43

linux-libc-dev CVE-2022-48765 中危 5.10.226-1 kernel: KVM: LAPIC: Also cancel preemption timer during SET_LAPIC

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48765

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43

linux-libc-dev CVE-2022-48766 中危 5.10.226-1 kernel: drm/amd/display: Wrap dcn301_calculate_wm_and_dlg for FPU.

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48766

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43

linux-libc-dev CVE-2022-48811 中危 5.10.226-1 kernel: ibmvnic: don't release napi in __ibmvnic_open()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48811

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 12:15 修改: 2024-07-16 13:43

linux-libc-dev CVE-2022-48814 中危 5.10.226-1 kernel: net: dsa: seville: register the mdiobus under devres

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48814

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 12:15 修改: 2024-07-16 13:43

linux-libc-dev CVE-2022-48816 中危 5.10.226-1 kernel: SUNRPC: lock against ->sock changing during sysfs read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48816

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 12:15 修改: 2024-07-16 13:43

linux-libc-dev CVE-2022-48826 中危 5.10.226-1 kernel: drm/vc4: Fix deadlock on DSI device attach error

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48826

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 12:15 修改: 2024-09-05 19:36

linux-libc-dev CVE-2022-48833 中危 5.10.226-1 kernel: btrfs: skip reserved bytes warning on unmount after log cleanup failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48833

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 13:15 修改: 2024-07-16 13:43

linux-libc-dev CVE-2022-48842 中危 5.10.226-1 kernel: ice: Fix race condition during interface enslave

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48842

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 13:15 修改: 2024-07-17 20:29

linux-libc-dev CVE-2022-48844 中危 5.10.226-1 kernel: Bluetooth: hci_core: Fix leaking sent_cmd skb

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48844

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 13:15 修改: 2024-07-24 18:24

linux-libc-dev CVE-2022-48849 中危 5.10.226-1 kernel: drm/amdgpu: bypass tiling flag check in virtual display case (v2)

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48849

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 13:15 修改: 2024-07-23 17:09

linux-libc-dev CVE-2022-48859 中危 5.10.226-1 kernel: net: marvell: prestera: Add missing of_node_put() in prestera_switch_set_base_mac_addr

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48859

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 13:15 修改: 2024-07-23 15:02

linux-libc-dev CVE-2022-48862 中危 5.10.226-1 kernel: vhost: fix hung thread due to erroneous iotlb entries

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48862

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 13:15 修改: 2024-07-23 14:49

linux-libc-dev CVE-2022-48887 中危 5.10.226-1 kernel: drm/vmwgfx: Remove rcu locks from user resources

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48887

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-21 07:15 修改: 2024-09-06 14:55

linux-libc-dev CVE-2022-48893 中危 5.10.226-1 kernel: drm/i915/gt: Cleanup partial engine discovery failures

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48893

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-21 07:15 修改: 2024-09-11 15:55

linux-libc-dev CVE-2022-48901 中危 5.10.226-1 kernel: btrfs: do not start relocation until in progress drops are done

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48901

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-22 02:15 修改: 2024-09-12 14:05

linux-libc-dev CVE-2022-48902 中危 5.10.226-1 kernel: btrfs: do not WARN_ON() if we have PageError set

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48902

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-22 02:15 修改: 2024-09-12 14:01

linux-libc-dev CVE-2022-48920 中危 5.10.226-1 kernel: btrfs: get rid of warning on transaction commit when using flushoncommit

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48920

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-22 02:15 修改: 2024-09-12 13:04

linux-libc-dev CVE-2022-48923 中危 5.10.226-1 kernel: btrfs: prevent copying too big compressed lzo segment

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48923

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-22 02:15 修改: 2024-09-12 12:50

linux-libc-dev CVE-2022-48929 中危 5.10.226-1 kernel: bpf: Fix crash due to out of bounds access into reg2btf_ids.

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48929

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-22 04:15 修改: 2024-08-23 02:00

linux-libc-dev CVE-2022-48944 中危 5.10.226-1 kernel: sched: Fix yet more sched_fork() races

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48944

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-30 11:15 修改: 2024-09-03 14:26

linux-libc-dev CVE-2022-48952 中危 5.10.226-1 kernel: PCI: mt7621: Add sentinel to quirks table

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48952

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-25 20:09

linux-libc-dev CVE-2022-48961 中危 5.10.226-1 kernel: net: mdio: fix unbalanced fwnode reference count in mdio_device_release()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48961

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-24 20:02

linux-libc-dev CVE-2022-48975 中危 5.10.226-1 kernel: gpiolib: fix memory leak in gpiochip_setup_dev()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48975

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-25 18:48

linux-libc-dev CVE-2022-48979 中危 5.10.226-1 kernel: drm/amd/display: fix array index out of bound error in DCN32 DML

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48979

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-25 18:40

linux-libc-dev CVE-2022-49004 中危 5.10.226-1 kernel: riscv: Sync efi page table's kernel mappings before switching

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49004

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-25 14:21

linux-libc-dev CVE-2023-0160 中危 5.10.226-1 kernel: possibility of deadlock in libbpf function sock_hash_delete_elem

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0160

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-07-18 17:15 修改: 2023-11-07 03:59

linux-libc-dev CVE-2023-0597 中危 5.10.226-1 kernel: x86/mm: Randomize per-cpu entry area

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0597

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-02-23 20:15 修改: 2023-07-28 15:15

linux-libc-dev CVE-2023-1192 中危 5.10.226-1 kernel: use-after-free in smb2_is_status_io_timeout()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1192

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-11-01 20:15 修改: 2024-03-07 17:15

linux-libc-dev CVE-2023-24023 中危 5.10.226-1 kernel: Bluetooth Forward and Future Secrecy Attacks and Defenses

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24023

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-11-28 07:15 修改: 2024-08-01 14:35

linux-libc-dev CVE-2023-31082 中危 5.10.226-1 kernel: sleeping function called from an invalid context in gsmld_write

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31082

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-24 06:15 修改: 2024-08-02 15:16

linux-libc-dev CVE-2023-3397 中危 5.10.226-1 kernel: slab-use-after-free Write in txEnd due to race condition

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3397

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-11-01 20:15 修改: 2023-11-09 15:09

linux-libc-dev CVE-2023-37454 中危 5.10.226-1 kernel: udf: use-after-free write in udf_close_lvid

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-37454

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-07-06 17:15 修改: 2024-03-25 01:15

linux-libc-dev CVE-2023-4010 中危 5.10.226-1 kernel: usb: hcd: malformed USB descriptor leads to infinite loop in usb_giveback_urb()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4010

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-07-31 17:15 修改: 2023-11-07 04:22

linux-libc-dev CVE-2023-4133 中危 5.10.226-1 kernel: cxgb4: use-after-free in ch_flower_stats_cb()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4133

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-03 15:15 修改: 2024-05-22 17:16

linux-libc-dev CVE-2023-4569 中危 5.10.226-1 kernel: information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4569

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-28 22:15 修改: 2023-11-07 04:22

linux-libc-dev CVE-2023-52476 中危 5.10.226-1 kernel: perf/x86/lbr: Filter vsyscall addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52476

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-29 06:15 修改: 2024-02-29 13:49

linux-libc-dev CVE-2023-52479 中危 5.10.226-1 kernel: ksmbd: fix uaf in smb20_oplock_break_ack

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52479

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-29 06:15 修改: 2024-11-05 16:35

linux-libc-dev CVE-2023-52481 中危 5.10.226-1 kernel: arm64: errata: Add Cortex-A520 speculative unprivileged load workaround

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52481

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-29 06:15 修改: 2024-11-04 20:35

linux-libc-dev CVE-2023-52484 中危 5.10.226-1 kernel: iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52484

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-29 06:15 修改: 2024-02-29 13:49

linux-libc-dev CVE-2023-52485 中危 5.10.226-1 kernel: drm/amd/display: Wake DMCUB before sending a command cause deadlock

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52485

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-29 15:15 修改: 2024-02-29 18:06

linux-libc-dev CVE-2023-52494 中危 5.10.226-1 kernel: bus: mhi: host: Add alignment check for event ring read pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52494

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-11 18:15 修改: 2024-03-12 12:40

linux-libc-dev CVE-2023-52508 中危 5.10.226-1 kernel: nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52508

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-02 22:15 修改: 2024-10-31 15:35

linux-libc-dev CVE-2023-52511 中危 5.10.226-1 kernel: spi: sun6i: reduce DMA RX transfer width to single byte

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52511

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-02 22:15 修改: 2024-11-06 19:35

linux-libc-dev CVE-2023-52517 中危 5.10.226-1 kernel: spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52517

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-02 22:15 修改: 2024-03-04 13:58

linux-libc-dev CVE-2023-52530 中危 5.10.226-1 kernel: wifi: mac80211: fix potential key use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52530

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-02 22:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2023-52531 中危 5.10.226-1 kernel: wifi: iwlwifi: mvm: Fix a memory corruption issue

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52531

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-02 22:15 修改: 2024-03-04 13:58

linux-libc-dev CVE-2023-52572 中危 5.10.226-1 kernel: cifs: use-after-free in cifs_demultiplex_thread()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52572

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-02 22:15 修改: 2024-03-04 13:58

linux-libc-dev CVE-2023-52584 中危 5.10.226-1 kernel: spmi: mediatek: Fix UAF on device remove

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52584

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-06 07:15 修改: 2024-08-06 14:35

linux-libc-dev CVE-2023-52586 中危 5.10.226-1 kernel: drm/msm/dpu: Add mutex lock in control vblank irq

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52586

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-06 07:15 修改: 2024-03-06 15:18

linux-libc-dev CVE-2023-52589 中危 5.10.226-1 kernel: media: rkisp1: Fix IRQ disable race issue

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52589

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-06 07:15 修改: 2024-03-06 15:18

linux-libc-dev CVE-2023-52591 中危 5.10.226-1 kernel: reiserfs: Avoid touching renamed directory if parent does not change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52591

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-06 07:15 修改: 2024-11-01 16:35

linux-libc-dev CVE-2023-52593 中危 5.10.226-1 kernel: wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52593

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-06 07:15 修改: 2024-03-06 15:18

linux-libc-dev CVE-2023-52596 中危 5.10.226-1 kernel: sysctl: Fix out of bounds access for empty sysctl registers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52596

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-06 07:15 修改: 2024-03-06 15:18

linux-libc-dev CVE-2023-52608 中危 5.10.226-1 kernel: firmware: arm_scmi: Check mailbox/SMT channel for consistency

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52608

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-13 14:15 修改: 2024-03-13 14:28

linux-libc-dev CVE-2023-52610 中危 5.10.226-1 kernel: net/sched: act_ct: fix skb leak and crash on ooo frags

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52610

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-18 11:15 修改: 2024-03-18 12:38

linux-libc-dev CVE-2023-52621 中危 5.10.226-1 kernel: bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52621

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-26 18:15 修改: 2024-03-27 12:29

linux-libc-dev CVE-2023-52624 中危 5.10.226-1 kernel: drm/amd/display: Wake DMCUB before executing GPINT commands

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52624

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-26 18:15 修改: 2024-03-27 12:29

linux-libc-dev CVE-2023-52625 中危 5.10.226-1 kernel: drm/amd/display: Refactor DMCUB enter/exit idle interface

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52625

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-26 18:15 修改: 2024-03-27 12:29

linux-libc-dev CVE-2023-52629 中危 5.10.226-1 kernel: sh: push-switch: Reorder cleanup operations to avoid use-after-free bug

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52629

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-29 10:15 修改: 2024-08-01 13:45

linux-libc-dev CVE-2023-52632 中危 5.10.226-1 kernel: drm/amdkfd: lock dependency warning with srcu

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52632

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-02 07:15 修改: 2024-04-02 12:50

linux-libc-dev CVE-2023-52633 中危 5.10.226-1 kernel: um: time-travel: fix time corruption

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52633

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-02 07:15 修改: 2024-04-02 12:50

linux-libc-dev CVE-2023-52634 中危 5.10.226-1 kernel: drm/amd/display: Fix disable_otg_wa logic

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52634

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-02 07:15 修改: 2024-04-02 12:50

linux-libc-dev CVE-2023-52638 中危 5.10.226-1 kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52638

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2023-52639 中危 5.10.226-1 kernel: KVM: s390: vsie: fix race during shadow creation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52639

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2023-52641 中危 5.10.226-1 kernel: fs/ntfs3: Add NULL ptr dereference checking at the end of attr_allocate_frame()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52641

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2023-52652 中危 5.10.226-1 kernel: NTB: fix possible name leak in ntb_register_device()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52652

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 13:15 修改: 2024-05-01 19:50

linux-libc-dev CVE-2023-52653 中危 5.10.226-1 kernel: SUNRPC: fix a memleak in gss_import_v2_context

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52653

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 13:15 修改: 2024-11-05 17:35

linux-libc-dev CVE-2023-52660 中危 5.10.226-1 kernel: media: rkisp1: Fix IRQ handling due to shared interrupts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52660

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 13:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2023-52664 中危 5.10.226-1 kernel: net: atlantic: eliminate double free in error handling logic

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52664

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2023-52671 中危 5.10.226-1 kernel: drm/amd/display: Fix hang/underflow when transitioning to ODM4:1

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52671

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2023-52673 中危 5.10.226-1 kernel: drm/amd/display: Fix a debugfs null pointer error

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 14:15 修改: 2024-11-07 16:35

linux-libc-dev CVE-2023-52674 中危 5.10.226-1 kernel: ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52674

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 15:15 修改: 2024-11-06 16:35

linux-libc-dev CVE-2023-52676 中危 5.10.226-1 kernel: bpf: Guard stack limits against 32bit overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52676

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 15:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2023-52677 中危 5.10.226-1 kernel: riscv: Check if the code to patch lies in the exit section

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52677

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 15:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2023-52680 中危 5.10.226-1 kernel: ALSA: scarlett2: Add missing error checks to *_ctl_get()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52680

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 15:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2023-52682 中危 5.10.226-1 kernel: f2fs: fix to wait on block writeback for post_read case

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52682

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 15:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2023-52700 中危 5.10.226-1 kernel: tipc: fix kernel warning when sending SYN message

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52700

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-11-06 15:35

linux-libc-dev CVE-2023-52732 中危 5.10.226-1 kernel: ceph: blocklist the kclient when receiving corrupted snap trace

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52732

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52735 中危 5.10.226-1 kernel: bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52735

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-07-03 01:43

linux-libc-dev CVE-2023-52737 中危 5.10.226-1 kernel: btrfs: lock the inode in shared mode before starting fiemap

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52737

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52749 中危 5.10.226-1 kernel: spi: Fix null dereference on suspend

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52749

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52757 中危 5.10.226-1 kernel: smb: client: fix potential deadlock when releasing mids

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52757

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52761 中危 5.10.226-1 kernel: riscv: VMAP_STACK overflow detection thread-safe

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52761

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52762 中危 5.10.226-1 kernel: virtio-blk: fix implicit overflow on virtio_max_dma_size

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52762

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52763 中危 5.10.226-1 kernel: i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data.

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52763

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52766 中危 5.10.226-1 kernel: i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52766

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52808 中危 5.10.226-1 kernel: scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52808

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52811 中危 5.10.226-1 kernel: scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52811

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-10-31 15:35

linux-libc-dev CVE-2023-52812 中危 5.10.226-1 kernel: drm/amd: check num of link levels when update pcie param

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52812

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52815 中危 5.10.226-1 kernel: drm/amdgpu/vkms: fix a possible null pointer dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52815

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-24 01:14

linux-libc-dev CVE-2023-52816 中危 5.10.226-1 kernel: drm/amdkfd: Fix shift out-of-bounds issue

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52816

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52825 中危 5.10.226-1 kernel: drm/amdkfd: Fix a race condition of vram buffer unref in svm code

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52825

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-11-05 17:35

linux-libc-dev CVE-2023-52829 中危 5.10.226-1 kernel: wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52829

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52831 中危 5.10.226-1 kernel: cpu/hotplug: Don't offline the last non-isolated CPU

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52831

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52834 中危 5.10.226-1 kernel: atl1c: Work around the DMA RX overflow issue

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52834

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52878 中危 5.10.226-1 kernel: can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52878

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53

linux-libc-dev CVE-2023-52888 中危 5.10.226-1 kernel: media: mediatek: vcodec: Only free buffer VA that is not NULL

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52888

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2023-52912 中危 5.10.226-1 kernel: drm/amdgpu: Fixed bug on error when unloading amdgpu

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52912

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-21 07:15 修改: 2024-09-12 14:35

linux-libc-dev CVE-2023-52913 中危 5.10.226-1 kernel: drm/i915: Fix potential context UAFs

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52913

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-21 07:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2023-52916 中危 5.10.226-1 kernel: media: aspeed: Fix memory overwrite if timing is 1600x900

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52916

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-06 09:15 修改: 2024-09-06 12:08

linux-libc-dev CVE-2023-52917 中危 5.10.226-1 kernel: ntb: intel: Fix the NULL vs IS_ERR() bug for debugfs_create_dir()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52917

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2023-52918 中危 5.10.226-1 kernel: media: pci: cx23885: check cx23885_vdev_init() return

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52918

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-22 08:15 修改: 2024-10-24 03:55

linux-libc-dev CVE-2023-52920 中危 5.10.226-1 kernel: bpf: support non-r10 register spill/fill to/from stack in precision tracking

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52920

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 10:15 修改: 2024-11-07 19:31

linux-libc-dev CVE-2023-6240 中危 5.10.226-1 kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6240

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-04 14:15 修改: 2024-09-14 00:15

linux-libc-dev CVE-2024-0564 中危 5.10.226-1 kernel: max page sharing of Kernel Samepage Merging (KSM) may cause memory deduplication

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0564

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-01-30 15:15 修改: 2024-10-16 15:15

linux-libc-dev CVE-2024-21823 中危 5.10.226-1 kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21823

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-16 21:16 修改: 2024-08-14 21:15

linux-libc-dev CVE-2024-2193 中危 5.10.226-1 hw: Spectre-SRC that is Speculative Race Conditions (SRCs) for synchronization primitives similar like Spectre V1 with possibility to bypass software features (e.g., IPIs, high-precision timers, etc)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2193

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-15 18:15 修改: 2024-10-29 16:35

linux-libc-dev CVE-2024-2201 中危 5.10.226-1 hw: cpu: intel: Native Branch History Injection (BHI)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2201

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

linux-libc-dev CVE-2024-22386 中危 5.10.226-1 A race condition was found in the Linux kernel's drm/exynos device dri ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22386

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-05 08:15 修改: 2024-02-10 04:05

linux-libc-dev CVE-2024-24855 中危 5.10.226-1 kernel: Race condition in lpfc_unregister_fcf_rescan() in scsi/lpfc/lpfc_hbadisc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24855

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-05 08:15 修改: 2024-02-10 04:06

linux-libc-dev CVE-2024-24864 中危 5.10.226-1 A race condition was found in the Linux kernel's media/dvb-core in dvb ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24864

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-05 08:15 修改: 2024-02-10 04:05

linux-libc-dev CVE-2024-25740 中危 5.10.226-1 kernel: memory leak in ubi driver

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25740

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-12 03:15 修改: 2024-02-26 21:11

linux-libc-dev CVE-2024-26583 中危 5.10.226-1 kernel: tls: race between async notify and socket close

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26583

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-21 15:15 修改: 2024-05-25 15:15

linux-libc-dev CVE-2024-26584 中危 5.10.226-1 kernel: tls: handle backlogging of crypto requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26584

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-21 15:15 修改: 2024-05-25 15:15

linux-libc-dev CVE-2024-26585 中危 5.10.226-1 kernel: tls: race between tx work scheduling and socket close

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26585

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-21 15:15 修改: 2024-08-19 05:15

linux-libc-dev CVE-2024-26595 中危 5.10.226-1 kernel: mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26595

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-23 15:15 修改: 2024-04-17 19:55

linux-libc-dev CVE-2024-26607 中危 5.10.226-1 kernel: drm/bridge: sii902x: Fix probing race issue

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26607

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-29 12:15 修改: 2024-02-29 13:49

linux-libc-dev CVE-2024-26646 中危 5.10.226-1 kernel: thermal: intel: hfi: Add syscore callbacks for system-wide PM

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26646

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-26 18:15 修改: 2024-03-27 12:29

linux-libc-dev CVE-2024-26647 中危 5.10.226-1 kernel: drm/amd/display: Fix late dereference 'dsc' check in 'link_set_dsc_pps_packet()'

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26647

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-26 18:15 修改: 2024-03-27 12:29

linux-libc-dev CVE-2024-26648 中危 5.10.226-1 kernel: NULL check in edp_setup_replay()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26648

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-26 18:15 修改: 2024-11-06 22:35

linux-libc-dev CVE-2024-26656 中危 5.10.226-1 kernel: drm/amdgpu: use-after-free vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26656

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-02 07:15 修改: 2024-04-03 14:15

linux-libc-dev CVE-2024-26658 中危 5.10.226-1 kernel: bcachefs: grab s_umount only if snapshotting

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26658

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-02 07:15 修改: 2024-04-02 12:50

linux-libc-dev CVE-2024-26661 中危 5.10.226-1 kernel: drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()'

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26661

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-02 07:15 修改: 2024-11-07 20:35

linux-libc-dev CVE-2024-26662 中危 5.10.226-1 kernel: drm/amd/display: 'panel_cntl' could be null in 'dcn21_set_backlight_level()'

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26662

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-02 07:15 修改: 2024-11-01 20:35

linux-libc-dev CVE-2024-26672 中危 5.10.226-1 kernel: drm/amdgpu: variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()'

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26672

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-02 07:15 修改: 2024-11-07 18:35

linux-libc-dev CVE-2024-26677 中危 5.10.226-1 kernel: rxrpc: Fix delayed ACKs to not set the reference serial number

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26677

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-02 07:15 修改: 2024-04-02 12:50

linux-libc-dev CVE-2024-26680 中危 5.10.226-1 kernel: net: atlantic: Fix DMA mapping for PTP hwts ring

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26680

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-02 07:15 修改: 2024-04-02 12:50

linux-libc-dev CVE-2024-26686 中危 5.10.226-1 kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26686

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26691 中危 5.10.226-1 kernel: KVM: arm64: Fix circular locking dependency

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26691

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26699 中危 5.10.226-1 kernel: drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26699

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26700 中危 5.10.226-1 kernel: drm/amd/display: Fix MST Null Ptr for RV

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26700

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26706 中危 5.10.226-1 kernel: parisc: Fix random data corruption from exception handler

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26706

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26715 中危 5.10.226-1 kernel: usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26715

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26718 中危 5.10.226-1 kernel: dm-crypt, dm-verity: disable tasklets

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26718

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 15:15 修改: 2024-10-22 15:15

linux-libc-dev CVE-2024-26719 中危 5.10.226-1 kernel: nouveau: offload fence uevents work to workqueue

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26719

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26726 中危 5.10.226-1 kernel: btrfs: don't drop extent_map for free space inode on write error

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26726

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26739 中危 5.10.226-1 kernel: net/sched: act_mirred: don't override retval if we already lost the skb

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26739

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26740 中危 5.10.226-1 kernel: net/sched: act_mirred: use the backlog for mirred ingress

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26740

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26756 中危 5.10.226-1 kernel: md: Don't register sync_thread for reshape directly

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26756

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26757 中危 5.10.226-1 kernel: md: Don't ignore read-only array in md_check_recovery()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26757

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-11-06 21:35

linux-libc-dev CVE-2024-26758 中危 5.10.226-1 kernel: md: Don't ignore suspended array in md_check_recovery()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26758

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-11-04 18:35

linux-libc-dev CVE-2024-26759 中危 5.10.226-1 kernel: mm/swap: fix race when skipping swapcache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26759

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26767 中危 5.10.226-1 kernel: drm/amd/display: fixed integer types and null check locations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26767

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26768 中危 5.10.226-1 kernel: LoongArch: Change acpi_core_pic[NR_CPUS] to acpi_core_pic[MAX_CORE_PIC]

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26768

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-11-07 20:35

linux-libc-dev CVE-2024-26769 中危 5.10.226-1 kernel: nvmet-fc: avoid deadlock on delete association path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26769

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-11-01 16:35

linux-libc-dev CVE-2024-26770 中危 5.10.226-1 kernel: HID: nvidia-shield: Add missing null pointer checks to LED initialization

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26770

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26774 中危 5.10.226-1 kernel: ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26774

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26775 中危 5.10.226-1 kernel: aoe: avoid potential deadlock at set_capacity

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26775

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-26792 中危 5.10.226-1 kernel: btrfs: fix double free of anonymous device after snapshot creation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26792

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-04 09:15 修改: 2024-04-04 14:15

linux-libc-dev CVE-2024-26807 中危 5.10.226-1 kernel: spi: cadence-qspi: fix pointer reference in runtime PM hooks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26807

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-04 09:15 修改: 2024-06-20 10:15

linux-libc-dev CVE-2024-26811 中危 5.10.226-1 kernel: ksmbd: validate payload size in ipc response

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26811

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-08 10:15 修改: 2024-04-28 12:15

linux-libc-dev CVE-2024-26828 中危 5.10.226-1 kernel: cifs: fix underflow in parse_server_interfaces()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26828

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 10:15 修改: 2024-11-04 19:35

linux-libc-dev CVE-2024-26830 中危 5.10.226-1 kernel: i40e: Do not allow untrusted VF to remove administratively set MAC

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26830

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 10:15 修改: 2024-04-17 12:48

linux-libc-dev CVE-2024-26841 中危 5.10.226-1 kernel: LoongArch: Update cpu_sibling_map when disabling nonboot CPUs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26841

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 10:15 修改: 2024-04-17 12:48

linux-libc-dev CVE-2024-26842 中危 5.10.226-1 kernel: scsi: ufs: core: Fix shift issue in ufshcd_clear_cmd()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26842

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 10:15 修改: 2024-04-17 12:48

linux-libc-dev CVE-2024-26844 中危 5.10.226-1 kernel: block: Fix WARNING in _copy_from_iter

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26844

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 10:15 修改: 2024-04-17 12:48

linux-libc-dev CVE-2024-26865 中危 5.10.226-1 kernel: rds: tcp: Fix use-after-free of net in reqsk_timer_handler().

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26865

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 11:15 修改: 2024-04-17 12:48

linux-libc-dev CVE-2024-26866 中危 5.10.226-1 kernel: spi: lpspi: Avoid potential use-after-free in probe()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26866

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 11:15 修改: 2024-04-17 12:48

linux-libc-dev CVE-2024-26869 中危 5.10.226-1 kernel: f2fs: fix to truncate meta inode pages forcely

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26869

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 11:15 修改: 2024-04-17 12:48

linux-libc-dev CVE-2024-26876 中危 5.10.226-1 kernel: drm/bridge: adv7511: fix crash on irq during probe

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26876

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 11:15 修改: 2024-10-10 12:15

linux-libc-dev CVE-2024-26886 中危 5.10.226-1 kernel: Bluetooth: af_bluetooth: Fix deadlock

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26886

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 11:15 修改: 2024-11-17 15:15

linux-libc-dev CVE-2024-26893 中危 5.10.226-1 kernel: firmware: arm_scmi: Fix double free in SMC transport cleanup path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26893

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 11:15 修改: 2024-04-17 12:48

linux-libc-dev CVE-2024-26896 中危 5.10.226-1 kernel: wifi: wfx: fix memory leak when starting AP

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26896

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 11:15 修改: 2024-07-03 01:49

linux-libc-dev CVE-2024-26902 中危 5.10.226-1 kernel: perf: RISCV: Fix panic on pmu overflow handler

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26902

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 11:15 修改: 2024-04-29 19:40

linux-libc-dev CVE-2024-26914 中危 5.10.226-1 kernel: drm/amd/display: fix incorrect mpc_combine array size

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26914

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 16:15 修改: 2024-04-17 16:51

linux-libc-dev CVE-2024-26915 中危 5.10.226-1 kernel: drm/amdgpu: Reset IH OVERFLOW_CLEAR bit

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26915

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 16:15 修改: 2024-11-06 17:35

linux-libc-dev CVE-2024-26920 中危 5.10.226-1 kernel: tracing/trigger: Fix to return error if failed to alloc snapshot

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26920

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-17 16:15 修改: 2024-05-03 06:15

linux-libc-dev CVE-2024-26921 中危 5.10.226-1 kernel: inet: inet_defrag: prevent sk release while still in use

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26921

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-18 10:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-26928 中危 5.10.226-1 kernel: smb: client: potential use-after-free in cifs_debug_files_proc_show()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26928

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-28 12:15 修改: 2024-04-29 12:42

linux-libc-dev CVE-2024-26936 中危 5.10.226-1 kernel: ksmbd: validate request buffer size in smb2_allocate_rsp_buf()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26936

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-17 11:15

linux-libc-dev CVE-2024-26938 中危 5.10.226-1 kernel: drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26938

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02

linux-libc-dev CVE-2024-26944 中危 5.10.226-1 kernel: btrfs: zoned: fix use-after-free in do_zone_finish()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26944

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02

linux-libc-dev CVE-2024-26945 中危 5.10.226-1 kernel: crypto: iaa - Fix nr_cpus < nr_iaa case

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26945

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-07-03 01:50

linux-libc-dev CVE-2024-26947 中危 5.10.226-1 kernel: ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26947

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-13 08:15

linux-libc-dev CVE-2024-26948 中危 5.10.226-1 kernel: drm/amd/display: Add a dc_state NULL check in dc_state_release

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26948

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02

linux-libc-dev CVE-2024-26954 中危 5.10.226-1 kernel: ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26954

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02

linux-libc-dev CVE-2024-26962 中危 5.10.226-1 kernel: dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26962

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02

linux-libc-dev CVE-2024-26972 中危 5.10.226-1 kernel: ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26972

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-10-10 12:15

linux-libc-dev CVE-2024-26980 中危 5.10.226-1 kernel: ksmbd: fix slab-out-of-bounds in smb2_allocate_rsp_buf

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26980

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-11-06 16:35

linux-libc-dev CVE-2024-26982 中危 5.10.226-1 kernel: Squashfs: check the inode number is not the invalid value of zero

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26982

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-03 06:15

linux-libc-dev CVE-2024-26996 中危 5.10.226-1 kernel: usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26996

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-13 08:15

linux-libc-dev CVE-2024-27002 中危 5.10.226-1 kernel: clk: mediatek: Do a runtime PM get on controllers during probe

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27002

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-13 08:15

linux-libc-dev CVE-2024-27010 中危 5.10.226-1 kernel: net/sched: Fix mirred deadlock on device recursion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27010

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-13 08:15

linux-libc-dev CVE-2024-27011 中危 5.10.226-1 kernel: netfilter: nf_tables: fix memleak in map from abort path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27011

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-10-10 12:15

linux-libc-dev CVE-2024-27012 中危 5.10.226-1 kernel: netfilter: nf_tables: restore set elements when delete set fails

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27012

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-10-10 12:15

linux-libc-dev CVE-2024-27014 中危 5.10.226-1 kernel: net/mlx5e: Prevent deadlock while disabling aRFS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27014

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-05-23 19:15

linux-libc-dev CVE-2024-27017 中危 5.10.226-1 kernel: netfilter: nft_set_pipapo: walk over current view on netlink dump

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27017

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 06:15 修改: 2024-10-17 14:15

linux-libc-dev CVE-2024-27032 中危 5.10.226-1 kernel: f2fs: fix to avoid potential panic during recovery

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27032

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 13:15 修改: 2024-11-06 19:35

linux-libc-dev CVE-2024-27034 中危 5.10.226-1 kernel: f2fs: compress: fix to cover normal cluster write with cp_rwsem

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27034

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 13:15 修改: 2024-05-01 19:50

linux-libc-dev CVE-2024-27035 中危 5.10.226-1 kernel: f2fs: compress: fix to guarantee persisting compressed blocks by CP

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27035

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 13:15 修改: 2024-05-01 19:50

linux-libc-dev CVE-2024-27037 中危 5.10.226-1 kernel: clk: zynq: Prevent null pointer dereference caused by kmalloc failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27037

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 13:15 修改: 2024-11-07 18:35

linux-libc-dev CVE-2024-27054 中危 5.10.226-1 kernel: s390/dasd: fix double module refcount decrement

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27054

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 13:15 修改: 2024-11-06 20:35

linux-libc-dev CVE-2024-27056 中危 5.10.226-1 kernel: wifi: iwlwifi: mvm: ensure offloading TID queue exists

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27056

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 13:15 修改: 2024-05-01 19:50

linux-libc-dev CVE-2024-27057 中危 5.10.226-1 kernel: ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27057

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 13:15 修改: 2024-05-01 19:50

linux-libc-dev CVE-2024-27062 中危 5.10.226-1 kernel: nouveau: lock the client object tree.

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27062

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 13:15 修改: 2024-11-05 17:35

linux-libc-dev CVE-2024-27072 中危 5.10.226-1 kernel: media: usbtv: Remove useless locks in usbtv_video_free()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27072

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 13:15 修改: 2024-10-31 17:35

linux-libc-dev CVE-2024-27389 中危 5.10.226-1 kernel: pstore: inode: Only d_invalidate() is needed

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27389

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-01 13:15 修改: 2024-05-01 19:50

linux-libc-dev CVE-2024-27393 中危 5.10.226-1 kernel: xen-netfront: Add missing skb_mark_for_recycle

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27393

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-14 15:12 修改: 2024-11-05 10:16

linux-libc-dev CVE-2024-27402 中危 5.10.226-1 kernel: phonet/pep: fix racy skb_queue_empty() use

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27402

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 12:15 修改: 2024-11-07 17:35

linux-libc-dev CVE-2024-27403 中危 5.10.226-1 kernel: netfilter: nft_flow_offload: reset dst in route object after setting up flow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27403

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 12:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-27407 中危 5.10.226-1 kernel: fs/ntfs3: Fixed overflow check in mi_enum_attr()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27407

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 12:15 修改: 2024-07-03 01:50

linux-libc-dev CVE-2024-27408 中危 5.10.226-1 kernel: dmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27408

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 12:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-27415 中危 5.10.226-1 kernel: netfilter: bridge: confirm multicast packets before passing them up the stack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27415

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 12:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-35784 中危 5.10.226-1 kernel: btrfs: fix deadlock with fiemap and extent locking

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35784

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 13:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-35790 中危 5.10.226-1 kernel: usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35790

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 13:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-35794 中危 5.10.226-1 kernel: dm-raid: really frozen sync_thread during suspend

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35794

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 13:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-35799 中危 5.10.226-1 kernel: drm/amd/display: Prevent crash when disable stream

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35799

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 14:15 修改: 2024-07-03 02:02

linux-libc-dev CVE-2024-35803 中危 5.10.226-1 kernel: x86/efistub: Call mixed mode boot services on the firmware's stack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35803

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-35808 中危 5.10.226-1 kernel: md/dm-raid: don't call md_reap_sync_thread() directly

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35808

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-35817 中危 5.10.226-1 kernel: drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35817

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-35818 中危 5.10.226-1 kernel: LoongArch: Define the __io_aw() hook as mmiowb()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35818

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-35826 中危 5.10.226-1 kernel: block: Fix page refcounts for unaligned buffers in __bio_release_pages()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35826

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-35832 中危 5.10.226-1 kernel: bcachefs: kvfree bch_fs::snapshots in bch2_fs_snapshots_exit

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35832

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-35839 中危 5.10.226-1 kernel: netfilter: bridge: replace physindev with physinif in nf_bridge_info

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35839

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 15:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-35840 中危 5.10.226-1 kernel: mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35840

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 15:15 修改: 2024-05-17 18:35

linux-libc-dev CVE-2024-35843 中危 5.10.226-1 kernel: iommu/vt-d: Use device rbtree in iopf reporting path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35843

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 15:15 修改: 2024-07-03 02:02

linux-libc-dev CVE-2024-35844 中危 5.10.226-1 kernel: f2fs: compress: fix reserve_cblocks counting error when out of space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35844

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-17 15:15 修改: 2024-11-05 10:16

linux-libc-dev CVE-2024-35861 中危 5.10.226-1 kernel: smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35861

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35862 中危 5.10.226-1 kernel: smb: client: fix potential UAF in smb2_is_network_name_deleted()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35862

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35863 中危 5.10.226-1 kernel: smb: client: fix potential UAF in is_valid_oplock_break()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35863

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35864 中危 5.10.226-1 kernel: smb: client: fix potential UAF in smb2_is_valid_lease_break()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35864

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35865 中危 5.10.226-1 kernel: smb: client: fix potential UAF in smb2_is_valid_oplock_break()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35865

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-11-01 16:35

linux-libc-dev CVE-2024-35866 中危 5.10.226-1 kernel: smb: client: fix potential UAF in cifs_dump_full_key()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35866

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35867 中危 5.10.226-1 kernel: smb: client: fix potential UAF in cifs_stats_proc_show()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35867

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-11-05 10:16

linux-libc-dev CVE-2024-35868 中危 5.10.226-1 kernel: smb: client: fix potential UAF in cifs_stats_proc_write()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35868

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35869 中危 5.10.226-1 kernel: smb: client: guarantee refcounted children from parent session

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35869

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-07-03 02:02

linux-libc-dev CVE-2024-35870 中危 5.10.226-1 kernel: smb: client: fix UAF in smb2_reconnect_server()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35870

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-10-27 14:35

linux-libc-dev CVE-2024-35875 中危 5.10.226-1 kernel: x86/coco: Require seeding RNG with RDRAND on CoCo systems

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35875

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35878 中危 5.10.226-1 kernel: of: module: prevent NULL pointer dereference in vsnprintf()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35878

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-11-12 17:35

linux-libc-dev CVE-2024-35887 中危 5.10.226-1 kernel: ax25: fix use-after-free bugs caused by ax25_ds_del_timer

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35887

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35904 中危 5.10.226-1 kernel: selinux: avoid dereference of garbage after mount failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35904

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 09:15 修改: 2024-11-05 10:16

linux-libc-dev CVE-2024-35924 中危 5.10.226-1 kernel: usb: typec: ucsi: Limit read size on v1.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35924

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35926 中危 5.10.226-1 kernel: crypto: iaa - Fix async_disable descriptor leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35926

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35927 中危 5.10.226-1 kernel: drm: Check output polling initialized before disabling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35927

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-10-29 20:35

linux-libc-dev CVE-2024-35928 中危 5.10.226-1 kernel: drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35928

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35929 中危 5.10.226-1 kernel: rcu/nocb: Fix WARN_ON_ONCE() in the rcu_nocb_bypass_lock()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35929

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35931 中危 5.10.226-1 kernel: drm/amdgpu: Skip do PCI error slot reset during RAS recovery

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35931

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35932 中危 5.10.226-1 kernel: drm/vc4: don't check if plane->state->fb == state->fb

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35932

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35937 中危 5.10.226-1 kernel: wifi: cfg80211: check A-MSDU format more carefully

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35937

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-08-29 17:15

linux-libc-dev CVE-2024-35938 中危 5.10.226-1 kernel: wifi: ath11k: decrease MHI channel buffer length to 8KB

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35938

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35939 中危 5.10.226-1 kernel: dma-direct: Leak pages on dma_set_decrypted() failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35939

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35942 中危 5.10.226-1 kernel: pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35942

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35943 中危 5.10.226-1 kernel: pmdomain: ti: Add a null pointer check to the omap_prm_domain_init

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35943

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-09-18 18:15

linux-libc-dev CVE-2024-35945 中危 5.10.226-1 kernel: net: phy: phy_device: Prevent nullptr exceptions on ISR

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35945

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35946 中危 5.10.226-1 kernel: wifi: rtw89: fix null pointer access when abort scan

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35946

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35948 中危 5.10.226-1 kernel: bcachefs: Check for journal entries overruning end of sb clean section

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35948

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-20 10:15 修改: 2024-07-03 02:02

linux-libc-dev CVE-2024-35949 中危 5.10.226-1 kernel: btrfs: make sure that WRITTEN is set on all metadata blocks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35949

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-20 10:15 修改: 2024-11-05 10:16

linux-libc-dev CVE-2024-35951 中危 5.10.226-1 kernel: drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35951

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-20 10:15 修改: 2024-11-05 10:16

linux-libc-dev CVE-2024-35956 中危 5.10.226-1 kernel: btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35956

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-20 10:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35965 中危 5.10.226-1 kernel: Bluetooth: L2CAP: Fix not validating setsockopt user input

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35965

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-20 10:15 修改: 2024-10-17 14:15

linux-libc-dev CVE-2024-35966 中危 5.10.226-1 kernel: Bluetooth: RFCOMM: Fix not validating setsockopt user input

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35966

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-20 10:15 修改: 2024-08-29 17:15

linux-libc-dev CVE-2024-35971 中危 5.10.226-1 kernel: net: ks8851: Handle softirqs at the end of IRQ thread to fix hang

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35971

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-20 10:15 修改: 2024-11-05 10:16

linux-libc-dev CVE-2024-35995 中危 5.10.226-1 kernel: ACPI: CPPC: Use access_width over bit_width for system memory accesses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35995

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-20 10:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35998 中危 5.10.226-1 kernel: smb3: fix lock ordering potential deadlock in cifs_sync_mid_result

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35998

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-20 10:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-35999 中危 5.10.226-1 kernel: smb3: missing lock when picking channel

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35999

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-20 10:15 修改: 2024-10-29 20:35

linux-libc-dev CVE-2024-36000 中危 5.10.226-1 kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36000

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-20 10:15 修改: 2024-05-20 13:00

linux-libc-dev CVE-2024-36009 中危 5.10.226-1 kernel: ax25: Fix netdev refcount issue

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36009

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-20 10:15 修改: 2024-11-05 10:17

linux-libc-dev CVE-2024-36022 中危 5.10.226-1 kernel: drm/amdgpu: Init zone device and drm client after mode-1 reset on reload

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36022

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 15:15 修改: 2024-05-30 18:19

linux-libc-dev CVE-2024-36023 中危 5.10.226-1 kernel: Julia Lawall reported this null pointer dereference, this should fix it.

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36023

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 15:15 修改: 2024-06-10 19:21

linux-libc-dev CVE-2024-36024 中危 5.10.226-1 kernel: drm/amd/display: Disable idle reallow as part of command/gpint execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36024

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 15:15 修改: 2024-05-30 18:19

linux-libc-dev CVE-2024-36026 中危 5.10.226-1 kernel: drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36026

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 15:15 修改: 2024-05-30 18:19

linux-libc-dev CVE-2024-36029 中危 5.10.226-1 kernel: mmc: sdhci-msm: pervent access to suspended controller

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36029

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:19

linux-libc-dev CVE-2024-36244 中危 5.10.226-1 kernel: net/sched: taprio: extend minimum interval restriction to entire cycle too

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36244

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-21 11:15 修改: 2024-06-21 11:22

linux-libc-dev CVE-2024-36478 中危 5.10.226-1 kernel: null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues'

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36478

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-21 11:15 修改: 2024-10-10 12:15

linux-libc-dev CVE-2024-36479 中危 5.10.226-1 kernel: fpga: bridge: add owner module and take its refcount

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36479

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-24 14:15 修改: 2024-06-24 19:26

linux-libc-dev CVE-2024-36880 中危 5.10.226-1 kernel: Bluetooth: qca: add missing firmware sanity checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36880

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36885 中危 5.10.226-1 kernel: drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36885

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36897 中危 5.10.226-1 kernel: drm/amd/display: Atom Integrated System Info v2_2 for DCN35

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36897

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-07-03 02:03

linux-libc-dev CVE-2024-36898 中危 5.10.226-1 kernel: gpiolib: cdev: fix uninitialised kfifo

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36898

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36899 中危 5.10.226-1 kernel: gpiolib: cdev: Fix use after free in lineinfo_changed_notify

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36899

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36903 中危 5.10.226-1 kernel: ipv6: Fix potential uninit-value access in __ip6_make_skb()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36903

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36907 中危 5.10.226-1 kernel: SUNRPC: add a missing rpc_stat for TCP TLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36907

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36908 中危 5.10.226-1 kernel: blk-iocost: do not WARN if iocg was already offlined

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36908

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-11-07 17:35

linux-libc-dev CVE-2024-36909 中危 5.10.226-1 kernel: Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36909

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36910 中危 5.10.226-1 kernel: uio_hv_generic: Don't free decrypted memory

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36910

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-07-03 02:03

linux-libc-dev CVE-2024-36911 中危 5.10.226-1 kernel: hv_netvsc: Don't free decrypted memory

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36911

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36912 中危 5.10.226-1 kernel: Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36912

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-07-03 02:03

linux-libc-dev CVE-2024-36913 中危 5.10.226-1 kernel: Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36913

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-07-03 02:03

linux-libc-dev CVE-2024-36914 中危 5.10.226-1 kernel: drm/amd/display: Skip on writeback when it's not applicable

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36914

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-36915 中危 5.10.226-1 kernel: nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36915

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-08-19 05:15

linux-libc-dev CVE-2024-36917 中危 5.10.226-1 kernel: block: fix overflow in blk_ioctl_discard()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36917

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-10-10 12:15

linux-libc-dev CVE-2024-36918 中危 5.10.226-1 kernel: bpf: Check bloom filter map value size

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36918

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36920 中危 5.10.226-1 kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36920

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36921 中危 5.10.226-1 kernel: wifi: iwlwifi: mvm: guard against invalid STA ID on removal

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36921

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36922 中危 5.10.226-1 kernel: wifi: iwlwifi: read txq->read_ptr under lock

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36922

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36923 中危 5.10.226-1 kernel: fs/9p: fix uninitialized values during inode evict

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36923

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36924 中危 5.10.226-1 kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36924

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36927 中危 5.10.226-1 kernel: ipv4: Fix uninit-value access in __ip_make_skb()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36927

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36928 中危 5.10.226-1 kernel: s390/qeth: Fix kernel panic after setting hsuid

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36928

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-11-06 16:35

linux-libc-dev CVE-2024-36944 中危 5.10.226-1 kernel: Reapply "drm/qxl: simplify qxl_fence_wait"

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36944

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-11-06 17:35

linux-libc-dev CVE-2024-36949 中危 5.10.226-1 kernel: amd/amdkfd: sync all devices to wait all processes being evicted

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36949

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36951 中危 5.10.226-1 kernel: drm/amdkfd: range check cp bad op exception interrupts

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36951

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36952 中危 5.10.226-1 kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36952

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-36968 中危 5.10.226-1 kernel: Bluetooth: L2CAP: Fix div-by-zero in l2cap_le_flowctl_init()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36968

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-08 13:15 修改: 2024-07-17 16:59

linux-libc-dev CVE-2024-36969 中危 5.10.226-1 kernel: drm/amd/display: Fix division by zero in setup_dsc_config

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36969

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-08 13:15 修改: 2024-07-17 16:50

linux-libc-dev CVE-2024-37021 中危 5.10.226-1 kernel: fpga: manager: add owner module and take its refcount

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37021

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-24 14:15 修改: 2024-06-24 19:26

linux-libc-dev CVE-2024-37354 中危 5.10.226-1 kernel: btrfs: fix crash on racing fsync and size-extending write into prealloc

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37354

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-25 15:15 修改: 2024-06-25 18:50

linux-libc-dev CVE-2024-38540 中危 5.10.226-1 kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38540

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-11-14 16:15

linux-libc-dev CVE-2024-38541 中危 5.10.226-1 kernel: of: module: add buffer overflow check in of_modalias()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38541

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-07-03 02:05

linux-libc-dev CVE-2024-38543 中危 5.10.226-1 kernel: lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38543

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-08-29 02:24

linux-libc-dev CVE-2024-38544 中危 5.10.226-1 kernel: RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38544

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-38553 中危 5.10.226-1 kernel: net: fec: remove .ndo_poll_controller to avoid deadlocks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38553

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-08-27 19:45

linux-libc-dev CVE-2024-38554 中危 5.10.226-1 kernel: ax25: Fix reference count leak issue of net_device

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38554

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-08-27 19:55

linux-libc-dev CVE-2024-38556 中危 5.10.226-1 kernel: net/mlx5: Add a timeout to acquire the command queue semaphore

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38556

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-06-20 12:44

linux-libc-dev CVE-2024-38564 中危 5.10.226-1 kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38564

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-06-20 12:44

linux-libc-dev CVE-2024-38591 中危 5.10.226-1 kernel: RDMA/hns: Fix deadlock on SRQ async events.

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38591

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-08-27 18:36

linux-libc-dev CVE-2024-38594 中危 5.10.226-1 kernel: net: stmmac: move the EST lock to struct stmmac_priv

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38594

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-10-10 12:15

linux-libc-dev CVE-2024-38600 中危 5.10.226-1 kernel: ALSA: Fix deadlocks with kctl removals at disconnection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38600

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-08-27 16:02

linux-libc-dev CVE-2024-38602 中危 5.10.226-1 kernel: ax25: Fix reference count leak issues of ax25_dev

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38602

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-08-27 16:01

linux-libc-dev CVE-2024-38608 中危 5.10.226-1 kernel: net/mlx5e: Fix netif state handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38608

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-08-27 15:58

linux-libc-dev CVE-2024-38611 中危 5.10.226-1 kernel: media: i2c: et8ek8: Don't strip remove function when driver is builtin

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38611

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-06-20 12:43

linux-libc-dev CVE-2024-38620 中危 5.10.226-1 kernel: Bluetooth: HCI: Remove HCI_AMP support

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38620

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-20 08:15 修改: 2024-06-20 12:43

linux-libc-dev CVE-2024-38632 中危 5.10.226-1 kernel: vfio/pci: fix potential memory leak in vfio_intx_enable()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38632

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-21 11:15 修改: 2024-10-17 14:15

linux-libc-dev CVE-2024-39293 中危 5.10.226-1 kernel: Revert "xsk: Support redirect to any socket bound to the same umem"

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39293

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-25 15:15 修改: 2024-06-25 18:50

linux-libc-dev CVE-2024-39472 中危 5.10.226-1 kernel: xfs: fix log recovery buffer allocation for the legacy h_size fixup

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39472

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-05 07:15 修改: 2024-08-19 05:15

linux-libc-dev CVE-2024-39478 中危 5.10.226-1 kernel: crypto: starfive - Do not free stack buffer

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39478

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-05 07:15 修改: 2024-07-08 18:01

linux-libc-dev CVE-2024-39490 中危 5.10.226-1 kernel: ipv6: sr: fix missing sk_buff release in seg6_input_core

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39490

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-10 08:15 修改: 2024-07-11 13:05

linux-libc-dev CVE-2024-39497 中危 5.10.226-1 kernel: drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39497

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-39507 中危 5.10.226-1 kernel: net: hns3: fix kernel crash problem in concurrent scenario

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39507

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34

linux-libc-dev CVE-2024-40910 中危 5.10.226-1 kernel: ax25: Fix refcount imbalance on inbound connections

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40910

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-08-29 13:55

linux-libc-dev CVE-2024-40911 中危 5.10.226-1 kernel: wifi: cfg80211: Lock wiphy in cfg80211_get_station

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40911

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-08-29 13:43

linux-libc-dev CVE-2024-40915 中危 5.10.226-1 kernel: riscv: rewrite __kernel_map_pages() to fix sleeping in invalid context

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40915

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34

linux-libc-dev CVE-2024-40927 中危 5.10.226-1 kernel: xhci: Handle TD clearing for multiple streams case

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40927

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34

linux-libc-dev CVE-2024-40953 中危 5.10.226-1 kernel: KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40953

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-40965 中危 5.10.226-1 kernel: i2c: lpi2c: Avoid calling clk_get_rate during transfer

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40965

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-09-09 17:57

linux-libc-dev CVE-2024-40966 中危 5.10.226-1 kernel: tty: add the option to have a tty reject a new ldisc

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40966

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34

linux-libc-dev CVE-2024-40967 中危 5.10.226-1 kernel: serial: imx: Introduce timeout when waiting on transmitter empty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40967

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-09-09 17:58

linux-libc-dev CVE-2024-40969 中危 5.10.226-1 kernel: f2fs: don't set RO when shutting down f2fs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40969

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-09-09 17:59

linux-libc-dev CVE-2024-40970 中危 5.10.226-1 kernel: Avoid hw_desc array overrun in dw-axi-dmac

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40970

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-09-09 18:07

linux-libc-dev CVE-2024-40972 中危 5.10.226-1 kernel: ext4: do not create EA inode under buffer lock

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40972

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-08-29 17:15

linux-libc-dev CVE-2024-40973 中危 5.10.226-1 kernel: media: mtk-vcodec: potential null pointer deference in SCP

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40973

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-09-09 18:09

linux-libc-dev CVE-2024-40975 中危 5.10.226-1 kernel: platform/x86: x86-android-tablets: Unregister devices in reverse order

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40975

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34

linux-libc-dev CVE-2024-40977 中危 5.10.226-1 kernel: wifi: mt76: mt7921s: fix potential hung tasks during chip recovery

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40977

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-09-09 18:11

linux-libc-dev CVE-2024-40979 中危 5.10.226-1 kernel: wifi: ath12k: fix kernel crash during resume

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40979

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34

linux-libc-dev CVE-2024-40982 中危 5.10.226-1 kernel: ssb: Fix potential NULL pointer dereference in ssb_device_uevent()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40982

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-09-09 18:13

linux-libc-dev CVE-2024-40997 中危 5.10.226-1 kernel: cpufreq: amd-pstate: fix memory leak on CPU EPP exit

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40997

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-08-21 16:09

linux-libc-dev CVE-2024-40998 中危 5.10.226-1 kernel: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40998

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34

linux-libc-dev CVE-2024-40999 中危 5.10.226-1 kernel: net: ena: Add validation for completion descriptors consistency

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40999

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34

linux-libc-dev CVE-2024-41001 中危 5.10.226-1 kernel: io_uring/sqpoll: work around a potential audit memory leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41001

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-08-21 16:17

linux-libc-dev CVE-2024-41002 中危 5.10.226-1 kernel: crypto: hisilicon/sec - Fix memory leak for sec resource release

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41002

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-08-21 16:18

linux-libc-dev CVE-2024-41008 中危 5.10.226-1 kernel: drm/amdgpu: change vm->task_info handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41008

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 08:15 修改: 2024-07-16 13:43

linux-libc-dev CVE-2024-41014 中危 5.10.226-1 kernel: xfs: add bounds checking to xlog_recover_process_data

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41014

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 07:15 修改: 2024-07-29 14:12

linux-libc-dev CVE-2024-41016 中危 5.10.226-1 kernel: ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41016

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 07:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-41023 中危 5.10.226-1 kernel: sched/deadline: Fix task_struct reference leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41023

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

linux-libc-dev CVE-2024-41030 中危 5.10.226-1 kernel: ksmbd: discard write access to the directory open

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41030

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

linux-libc-dev CVE-2024-41036 中危 5.10.226-1 kernel: net: ks8851: Fix deadlock with the SPI chip variant

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41036

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-09-10 18:06

linux-libc-dev CVE-2024-41048 中危 5.10.226-1 kernel: skmsg: Skip zero length skb in sk_msg_recvmsg

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41048

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

linux-libc-dev CVE-2024-41060 中危 5.10.226-1 kernel: drm/radeon: check bo_va->bo is non-NULL before using it

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41060

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-09-10 17:23

linux-libc-dev CVE-2024-41062 中危 5.10.226-1 kernel: bluetooth/l2cap: sync sock recv cb and release

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41062

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

linux-libc-dev CVE-2024-41066 中危 5.10.226-1 kernel: ibmvnic: Add tx check to prevent skb leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41066

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-09-10 17:06

linux-libc-dev CVE-2024-41067 中危 5.10.226-1 kernel: btrfs: scrub: handle RST lookup error correctly

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41067

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

linux-libc-dev CVE-2024-41069 中危 5.10.226-1 kernel: ASoC: topology: Fix references to freed memory

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41069

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

linux-libc-dev CVE-2024-41074 中危 5.10.226-1 kernel: cachefiles: Set object to close if ondemand_id < 0 in copen

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41074

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

linux-libc-dev CVE-2024-41075 中危 5.10.226-1 kernel: cachefiles: add consistency check for copen/cread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41075

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

linux-libc-dev CVE-2024-41076 中危 5.10.226-1 kernel: NFSv4: Fix memory leak in nfs4_set_security_label

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41076

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-08-22 13:23

linux-libc-dev CVE-2024-41079 中危 5.10.226-1 kernel: nvmet: always initialize cqe.result

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41079

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

linux-libc-dev CVE-2024-41080 中危 5.10.226-1 kernel: io_uring: fix possible deadlock in io_register_iowq_max_workers()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41080

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-11-17 15:15

linux-libc-dev CVE-2024-41082 中危 5.10.226-1 kernel: nvme-fabrics: use reserved tag for reg read/write command

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41082

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

linux-libc-dev CVE-2024-41088 中危 5.10.226-1 kernel: can: mcp251xfd: fix infinite loop when xmit fails

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41088

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 16:15 修改: 2024-08-22 13:16

linux-libc-dev CVE-2024-41093 中危 5.10.226-1 kernel: drm/amdgpu: avoid using null object of framebuffer

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41093

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 16:15 修改: 2024-08-08 17:40

linux-libc-dev CVE-2024-42063 中危 5.10.226-1 kernel: bpf: Mark bpf prog stack with kmsan_unposion_memory in interpreter mode

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42063

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 16:15 修改: 2024-09-05 17:42

linux-libc-dev CVE-2024-42064 中危 5.10.226-1 kernel: drm/amd/display: Skip pipe if the pipe idx not set properly

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42064

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 16:15 修改: 2024-07-30 19:03

linux-libc-dev CVE-2024-42067 中危 5.10.226-1 kernel: bpf: Take return from set_memory_rox() into account with bpf_jit_binary_lock_ro()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42067

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 16:15 修改: 2024-07-30 19:02

linux-libc-dev CVE-2024-42068 中危 5.10.226-1 kernel: bpf: Take return from set_memory_ro() into account with bpf_prog_lock_ro()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42068

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 16:15 修改: 2024-07-30 19:02

linux-libc-dev CVE-2024-42079 中危 5.10.226-1 kernel: gfs2: Fix NULL pointer dereference in gfs2_log_flush

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42079

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 16:15 修改: 2024-07-30 18:58

linux-libc-dev CVE-2024-42080 中危 5.10.226-1 kernel: RDMA/restrack: Fix potential invalid address access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42080

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 16:15 修改: 2024-07-30 18:57

linux-libc-dev CVE-2024-42098 中危 5.10.226-1 kernel: crypto: ecdh - explicitly zeroize private_key

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42098

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 18:15 修改: 2024-07-30 13:33

linux-libc-dev CVE-2024-42110 中危 5.10.226-1 kernel: net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42110

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2024-42116 中危 5.10.226-1 kernel: igc: fix a log entry using uninitialized netdev

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42116

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2024-42117 中危 5.10.226-1 kernel: drm/amd/display: ASSERT when failing to find index by plane/stream id

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42117

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2024-42118 中危 5.10.226-1 kernel: drm/amd/display: Do not return negative stream id for array

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42118

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2024-42122 中危 5.10.226-1 kernel: drm/amd/display: Add NULL pointer check for kzalloc

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42122

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-09-16 13:49

linux-libc-dev CVE-2024-42123 中危 5.10.226-1 kernel: drm/amdgpu: fix double free err_addr pointer warnings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42123

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-09-25 14:45

linux-libc-dev CVE-2024-42125 中危 5.10.226-1 kernel: wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42125

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2024-42126 中危 5.10.226-1 kernel: powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt.

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42126

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-08-19 05:15

linux-libc-dev CVE-2024-42128 中危 5.10.226-1 kernel: leds: an30259a: Use devm_mutex_init() for mutex initialization

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42128

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2024-42129 中危 5.10.226-1 kernel: leds: mlxreg: Use devm_mutex_init() for mutex initialization

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42129

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2024-42130 中危 5.10.226-1 kernel: nfc/nci: Add the inconsistency check between the input data length and count

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42130

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2024-42134 中危 5.10.226-1 kernel: virtio-pci: Check if is_avq is NULL

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42134

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2024-42135 中危 5.10.226-1 kernel: vhost_task: Handle SIGKILL by flushing work and exiting

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42135

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2024-42144 中危 5.10.226-1 kernel: thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42144

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-09-16 14:12

linux-libc-dev CVE-2024-42147 中危 5.10.226-1 kernel: crypto: hisilicon/debugfs - Fix debugfs uninit process issue

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42147

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2024-42151 中危 5.10.226-1 kernel: bpf: mark bpf_dummy_struct_ops.test_1 parameter as nullable

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42151

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32

linux-libc-dev CVE-2024-42156 中危 5.10.226-1 kernel: s390/pkey: Wipe copies of clear-key structures on failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42156

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-08-02 14:31

linux-libc-dev CVE-2024-42158 中危 5.10.226-1 kernel: s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42158

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-08-02 14:31

linux-libc-dev CVE-2024-42227 中危 5.10.226-1 kernel: drm/amd/display: Fix overlapping copy within dml_core_mode_programming

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42227

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 20:15

linux-libc-dev CVE-2024-42230 中危 5.10.226-1 kernel: powerpc/pseries: Fix scv instruction crash with kexec

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42230

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-07-30 19:32

linux-libc-dev CVE-2024-42252 中危 5.10.226-1 kernel: closures: Change BUG_ON() to WARN_ON()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42252

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-08 09:15 修改: 2024-09-06 13:37

linux-libc-dev CVE-2024-42253 中危 5.10.226-1 kernel: gpio: pca953x: fix pca953x_irq_bus_sync_unlock race

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42253

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-08 09:15 修改: 2024-09-06 13:38

linux-libc-dev CVE-2024-42267 中危 5.10.226-1 kernel: riscv/mm: Add handling for VM_FAULT_SIGSEGV in mm_fault_error()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42267

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59

linux-libc-dev CVE-2024-42296 中危 5.10.226-1 kernel: f2fs: fix return value of f2fs_convert_inline_inode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42296

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59

linux-libc-dev CVE-2024-42315 中危 5.10.226-1 kernel: exfat: fix potential deadlock on __exfat_get_dentry_set

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42315

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 09:15 修改: 2024-08-22 15:51

linux-libc-dev CVE-2024-42319 中危 5.10.226-1 kernel: mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42319

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59

linux-libc-dev CVE-2024-42321 中危 5.10.226-1 kernel: net: flow_dissector: use DEBUG_NET_WARN_ON_ONCE

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42321

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59

linux-libc-dev CVE-2024-42322 中危 5.10.226-1 kernel: ipvs: properly dereference pe in ip_vs_add_service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42322

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59

linux-libc-dev CVE-2024-43817 中危 5.10.226-1 kernel: net: missing check virtio

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43817

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 10:15 修改: 2024-09-03 17:41

linux-libc-dev CVE-2024-43819 中危 5.10.226-1 kernel: kvm: s390: Reject memory region operations for ucontrol VMs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43819

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 10:15 修改: 2024-09-03 17:47

linux-libc-dev CVE-2024-43823 中危 5.10.226-1 kernel: PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43823

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 10:15 修改: 2024-09-03 17:49

linux-libc-dev CVE-2024-43824 中危 5.10.226-1 kernel: PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43824

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 10:15 修改: 2024-09-03 17:48

linux-libc-dev CVE-2024-43831 中危 5.10.226-1 kernel: media: mediatek: vcodec: Handle invalid decoder vsi

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43831

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 10:15 修改: 2024-08-19 12:59

linux-libc-dev CVE-2024-43863 中危 5.10.226-1 kernel: drm/vmwgfx: Fix a deadlock in dma buf fence polling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43863

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-21 00:15 修改: 2024-09-03 13:42

linux-libc-dev CVE-2024-43866 中危 5.10.226-1 kernel: net/mlx5: Always drain health in shutdown callback

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43866

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-21 00:15 修改: 2024-10-17 14:15

linux-libc-dev CVE-2024-43872 中危 5.10.226-1 kernel: RDMA/hns: Fix soft lockup under heavy CEQE load

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43872

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-21 01:15 修改: 2024-09-03 13:38

linux-libc-dev CVE-2024-43886 中危 5.10.226-1 kernel: drm/amd/display: Add null check in resource_log_pipe_topology_update

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43886

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-08-27 14:37

linux-libc-dev CVE-2024-43895 中危 5.10.226-1 kernel: drm/amd/display: Skip Recompute DSC Params if no Stream on Link

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43895

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-10-10 12:15

linux-libc-dev CVE-2024-43899 中危 5.10.226-1 kernel: drm/amd/display: Fix null pointer deref in dcn20_resource.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43899

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-08-27 14:38

linux-libc-dev CVE-2024-43901 中危 5.10.226-1 kernel: drm/amd/display: Fix NULL pointer dereference for DTN log in DCN401

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43901

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-08-27 14:38

linux-libc-dev CVE-2024-43902 中危 5.10.226-1 kernel: drm/amd/display: Add null checker before passing variables

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43902

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-08-27 14:38

linux-libc-dev CVE-2024-43903 中危 5.10.226-1 kernel: drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43903

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-08-27 13:39

linux-libc-dev CVE-2024-43904 中危 5.10.226-1 kernel: drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43904

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-43906 中危 5.10.226-1 kernel: drm/admgpu: fix dereferencing null pointer context

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43906

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-08-27 13:41

linux-libc-dev CVE-2024-43909 中危 5.10.226-1 kernel: drm/amdgpu/pm: Fix the null pointer dereference for smu7

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43909

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-08-27 13:41

linux-libc-dev CVE-2024-43911 中危 5.10.226-1 kernel: wifi: mac80211: fix NULL dereference at band check in starting tx ba session

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43911

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-43912 中危 5.10.226-1 kernel: wifi: nl80211: disallow setting special AP channel widths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43912

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-09-05 18:19

linux-libc-dev CVE-2024-43913 中危 5.10.226-1 kernel: nvme: apple: fix device reference counting

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43913

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-09-05 18:12

linux-libc-dev CVE-2024-44931 中危 5.10.226-1 kernel: gpio: prevent potential speculation leaks in gpio_device_get_desc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44931

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 11:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-44938 中危 5.10.226-1 kernel: jfs: Fix shift-out-of-bounds in dbDiscardAG

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44938

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 12:15 修改: 2024-09-12 14:05

linux-libc-dev CVE-2024-44939 中危 5.10.226-1 kernel: jfs: fix null ptr deref in dtInsertEntry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44939

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-26 12:15 修改: 2024-09-12 20:58

linux-libc-dev CVE-2024-44950 中危 5.10.226-1 kernel: serial: sc16is7xx: fix invalid FIFO access with special register set

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44950

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 19:15 修改: 2024-10-09 14:21

linux-libc-dev CVE-2024-44955 中危 5.10.226-1 kernel: drm/amd/display: Don't refer to dc_sink in is_dsc_need_re_compute

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44955

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 19:15 修改: 2024-10-10 17:57

linux-libc-dev CVE-2024-44957 中危 5.10.226-1 kernel: xen: privcmd: Switch from mutex to spinlock for irqfds

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44957

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 19:15 修改: 2024-09-06 16:37

linux-libc-dev CVE-2024-44958 中危 5.10.226-1 kernel: sched/smt: Fix unbalance sched_smt_present dec/inc

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44958

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 19:15 修改: 2024-10-10 17:56

linux-libc-dev CVE-2024-44961 中危 5.10.226-1 kernel: drm/amdgpu: Forward soft recovery errors to userspace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44961

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 19:15 修改: 2024-10-04 16:39

linux-libc-dev CVE-2024-44962 中危 5.10.226-1 kernel: Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44962

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 19:15 修改: 2024-10-04 16:20

linux-libc-dev CVE-2024-44963 中危 5.10.226-1 kernel: btrfs: do not BUG_ON() when freeing tree block after error

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44963

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 19:15 修改: 2024-10-04 16:19

linux-libc-dev CVE-2024-44969 中危 5.10.226-1 kernel: s390/sclp: Prevent release of buffer in I/O

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44969

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 19:15 修改: 2024-10-03 17:38

linux-libc-dev CVE-2024-44970 中危 5.10.226-1 kernel: net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44970

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 19:15 修改: 2024-10-03 14:22

linux-libc-dev CVE-2024-44972 中危 5.10.226-1 kernel: btrfs: do not clear page dirty inside extent_write_locked_range()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44972

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 19:15 修改: 2024-10-03 16:10

linux-libc-dev CVE-2024-44982 中危 5.10.226-1 kernel: drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44982

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 20:15 修改: 2024-10-10 17:09

linux-libc-dev CVE-2024-45007 中危 5.10.226-1 kernel: char: xillybus: Don't destroy workqueue from work item running on it

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45007

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-04 20:15 修改: 2024-09-05 12:53

linux-libc-dev CVE-2024-45009 中危 5.10.226-1 kernel: mptcp: pm: only decrement add_addr_accepted for MPJ req

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45009

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:36

linux-libc-dev CVE-2024-45015 中危 5.10.226-1 kernel: drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45015

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:35

linux-libc-dev CVE-2024-46678 中危 5.10.226-1 kernel: bonding: change ipsec_lock from spin lock to mutex

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46678

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-13 06:15 修改: 2024-09-23 14:44

linux-libc-dev CVE-2024-46681 中危 5.10.226-1 kernel: pktgen: use cpus_read_lock() in pg_net_init()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46681

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-13 06:15 修改: 2024-09-19 18:10

linux-libc-dev CVE-2024-46695 中危 5.10.226-1 kernel: selinux,smack: don't bypass permissions check in inode_setsecctx hook

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46695

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-13 06:15 修改: 2024-10-17 14:15

linux-libc-dev CVE-2024-46715 中危 5.10.226-1 kernel: driver: iio: add missing checks on iio_info's callback access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46715

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 07:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46716 中危 5.10.226-1 kernel: dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46716

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 07:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46717 中危 5.10.226-1 kernel: net/mlx5e: SHAMPO, Fix incorrect page release

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46717

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 07:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46720 中危 5.10.226-1 kernel: drm/amdgpu: fix dereference after null check

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46720

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 07:15 修改: 2024-09-20 18:22

linux-libc-dev CVE-2024-46726 中危 5.10.226-1 kernel: drm/amd/display: Ensure index calculation will not overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46726

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 07:15 修改: 2024-09-20 18:36

linux-libc-dev CVE-2024-46727 中危 5.10.226-1 kernel: drm/amd/display: Add otg_master NULL check within resource_log_pipe_topology_update

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46727

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 07:15 修改: 2024-09-30 12:49

linux-libc-dev CVE-2024-46728 中危 5.10.226-1 kernel: drm/amd/display: Check index for aux_rd_interval before using

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46728

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 07:15 修改: 2024-09-26 13:31

linux-libc-dev CVE-2024-46729 中危 5.10.226-1 kernel: drm/amd/display: Fix incorrect size calculation for loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46729

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 07:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46730 中危 5.10.226-1 kernel: drm/amd/display: Ensure array index tg_inst won't be -1

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46730

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 07:15 修改: 2024-09-30 12:49

linux-libc-dev CVE-2024-46732 中危 5.10.226-1 kernel: drm/amd/display: Assign linear_pitch_alignment even for VM

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46732

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 07:15 修改: 2024-09-26 13:28

linux-libc-dev CVE-2024-46733 中危 5.10.226-1 kernel: btrfs: fix qgroup reserve leaks in cow_file_range

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46733

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 07:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46742 中危 5.10.226-1 kernel: smb/server: fix potential null-ptr-deref of lease_ctx_info in smb2_open()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46742

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:32

linux-libc-dev CVE-2024-46748 中危 5.10.226-1 kernel: cachefiles: Set the max subreq size for cache writes to MAX_RW_COUNT

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46748

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46749 中危 5.10.226-1 kernel: Bluetooth: btnxpuart: Fix Null pointer dereference in btnxpuart_flush()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46749

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:45

linux-libc-dev CVE-2024-46751 中危 5.10.226-1 kernel: btrfs: don't BUG_ON() when 0 reference count at btrfs_lookup_extent_info()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46751

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-30 12:45

linux-libc-dev CVE-2024-46752 中危 5.10.226-1 kernel: btrfs: replace BUG_ON() with error handling at update_ref_for_cow()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46752

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46753 中危 5.10.226-1 kernel: btrfs: handle errors from btrfs_dec_ref() properly

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46753

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46754 中危 5.10.226-1 kernel: bpf: Remove tst_run from lwt_seg6local_prog_ops.

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46754

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46760 中危 5.10.226-1 kernel: wifi: rtw88: usb: schedule rx work after everything is set up

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46760

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:18

linux-libc-dev CVE-2024-46761 中危 5.10.226-1 kernel: pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46761

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:06

linux-libc-dev CVE-2024-46762 中危 5.10.226-1 kernel: xen: privcmd: Fix possible access to a freed kirqfd instance

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46762

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:12

linux-libc-dev CVE-2024-46765 中危 5.10.226-1 kernel: ice: protect XDP configuration with a mutex

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46765

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-26 13:24

linux-libc-dev CVE-2024-46770 中危 5.10.226-1 kernel: ice: Add netif_device_attach/detach into PF reset flow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46770

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:13

linux-libc-dev CVE-2024-46772 中危 5.10.226-1 kernel: drm/amd/display: Check denominator crb_pipes before used

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46772

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:52

linux-libc-dev CVE-2024-46773 中危 5.10.226-1 kernel: drm/amd/display: Check denominator pbn_div before used

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46773

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:51

linux-libc-dev CVE-2024-46774 中危 5.10.226-1 kernel: powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46774

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46775 中危 5.10.226-1 kernel: drm/amd/display: Validate function returns

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46775

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46776 中危 5.10.226-1 kernel: drm/amd/display: Run DC_LOG_DC after checking link->link_enc

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46776

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46778 中危 5.10.226-1 kernel: drm/amd/display: Check UnboundedRequestEnabled's value

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46778

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46787 中危 5.10.226-1 kernel: userfaultfd: fix checks for huge PMDs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46787

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30

linux-libc-dev CVE-2024-46802 中危 5.10.226-1 kernel: drm/amd/display: added NULL check at start of dc_validate_stream

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46802

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-07 14:21

linux-libc-dev CVE-2024-46803 中危 5.10.226-1 kernel: drm/amdkfd: Check debug trap enable before write dbg_ev_file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46803

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:45

linux-libc-dev CVE-2024-46805 中危 5.10.226-1 kernel: drm/amdgpu: fix the waring dereferencing hive

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46805

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-02 12:58

linux-libc-dev CVE-2024-46806 中危 5.10.226-1 kernel: drm/amdgpu: Fix the warning division or modulo by zero

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46806

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-02 13:17

linux-libc-dev CVE-2024-46807 中危 5.10.226-1 kernel: drm/amd/amdgpu: Check tbo resource pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46807

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:40

linux-libc-dev CVE-2024-46808 中危 5.10.226-1 kernel: drm/amd/display: Add missing NULL pointer check within dpcd_extend_address_range

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46808

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-02 14:23

linux-libc-dev CVE-2024-46809 中危 5.10.226-1 kernel: drm/amd/display: Check BIOS images before it is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46809

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:33

linux-libc-dev CVE-2024-46810 中危 5.10.226-1 kernel: drm/bridge: tc358767: Check if fully initialized before signalling HPD event via IRQ

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46810

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:43

linux-libc-dev CVE-2024-46812 中危 5.10.226-1 kernel: drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46812

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45

linux-libc-dev CVE-2024-46816 中危 5.10.226-1 kernel: drm/amd/display: Stop amdgpu_dm initialize when link nums greater than max_links

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46816

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45

linux-libc-dev CVE-2024-46820 中危 5.10.226-1 kernel: drm/amdgpu/vcn: remove irq disabling in vcn 5 suspend

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46820

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45

linux-libc-dev CVE-2024-46823 中危 5.10.226-1 kernel: kunit/overflow: Fix UB in overflow_allocation_test

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46823

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45

linux-libc-dev CVE-2024-46825 中危 5.10.226-1 kernel: wifi: iwlwifi: mvm: use IWL_FW_CHECK for link ID check

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46825

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45

linux-libc-dev CVE-2024-46826 中危 5.10.226-1 kernel: ELF: fix kernel.randomize_va_space double read

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46826

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45

linux-libc-dev CVE-2024-46827 中危 5.10.226-1 kernel: wifi: ath12k: fix firmware crash due to invalid peer nss

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46827

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45

linux-libc-dev CVE-2024-46830 中危 5.10.226-1 kernel: KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46830

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45

linux-libc-dev CVE-2024-46832 中危 5.10.226-1 kernel: MIPS: cevt-r4k: Don't call get_c0_compare_int if timer irq is installed

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46832

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-09 15:51

linux-libc-dev CVE-2024-46834 中危 5.10.226-1 kernel: ethtool: fail closed if we can't get max channel used in indirection tables

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46834

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-09 15:57

linux-libc-dev CVE-2024-46835 中危 5.10.226-1 kernel: drm/amdgpu: Fix smatch static checker warning

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46835

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-02 14:24

linux-libc-dev CVE-2024-46841 中危 5.10.226-1 kernel: btrfs: don't BUG_ON on ENOMEM from btrfs_lookup_extent_info() in walk_down_proc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46841

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-08 18:17

linux-libc-dev CVE-2024-46842 中危 5.10.226-1 kernel: scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46842

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-08 18:22

linux-libc-dev CVE-2024-46843 中危 5.10.226-1 kernel: scsi: ufs: core: Remove SCSI host only if added

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46843

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-08 18:23

linux-libc-dev CVE-2024-46848 中危 5.10.226-1 kernel: perf/x86/intel: Limit the period on Haswell

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46848

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-04 15:23

linux-libc-dev CVE-2024-46855 中危 5.10.226-1 kernel: netfilter: nft_socket: fix sk refcount leaks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46855

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-17 14:15

linux-libc-dev CVE-2024-46857 中危 5.10.226-1 kernel: net/mlx5: Fix bridge mode operations when there are no VFs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46857

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-01 17:10

linux-libc-dev CVE-2024-46860 中危 5.10.226-1 kernel: wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46860

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-02 14:04

linux-libc-dev CVE-2024-46861 中危 5.10.226-1 kernel: usbnet: ipheth: do not stop RX on failing RX callback

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46861

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-09-27 13:15 修改: 2024-10-03 15:36

linux-libc-dev CVE-2024-46870 中危 5.10.226-1 kernel: drm/amd/display: Disable DMCUB timeout for DCN35

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46870

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 14:15 修改: 2024-10-23 14:26

linux-libc-dev CVE-2024-47658 中危 5.10.226-1 kernel: crypto: stm32/cryp - call finalize with bh disabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47658

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 14:15 修改: 2024-10-23 16:14

linux-libc-dev CVE-2024-47660 中危 5.10.226-1 kernel: fsnotify: clear PARENT_WATCHED flags lazily

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47660

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 14:15 修改: 2024-10-23 17:00

linux-libc-dev CVE-2024-47661 中危 5.10.226-1 kernel: drm/amd/display: Avoid overflow from uint32_t to uint8_t

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47661

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-10-15 16:03

linux-libc-dev CVE-2024-47662 中危 5.10.226-1 kernel: drm/amd/display: Remove register from DCN35 DMCUB diagnostic collection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47662

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-10-23 16:53

linux-libc-dev CVE-2024-47663 中危 5.10.226-1 kernel: staging: iio: frequency: ad9834: Validate frequency parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47663

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47664 中危 5.10.226-1 kernel: spi: hisi-kunpeng: Add verification for the max_frequency provided by the firmware

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47664

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-10-23 16:47

linux-libc-dev CVE-2024-47665 中危 5.10.226-1 kernel: i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47665

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-10-23 16:44

linux-libc-dev CVE-2024-47666 中危 5.10.226-1 kernel: scsi: pm80xx: Set phy->enable_completion only when we wait for it

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47666

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-10-23 16:34

linux-libc-dev CVE-2024-47667 中危 5.10.226-1 kernel: PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47667

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-10-23 16:31

linux-libc-dev CVE-2024-47668 中危 5.10.226-1 kernel: lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47668

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-10-23 15:30

linux-libc-dev CVE-2024-47669 中危 5.10.226-1 kernel: nilfs2: fix state management in error path of log writing function

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47669

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-10-21 13:28

linux-libc-dev CVE-2024-47671 中危 5.10.226-1 kernel: USB: usbtmc: prevent kernel-usb-infoleak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47671

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47672 中危 5.10.226-1 kernel: wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47672

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47673 中危 5.10.226-1 kernel: wifi: iwlwifi: mvm: pause TCM when the firmware is stopped

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-09 15:15 修改: 2024-10-23 20:19

linux-libc-dev CVE-2024-47674 中危 5.10.226-1 kernel: mm: avoid leaving partial pfn mappings around in error case

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47674

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-15 11:15 修改: 2024-11-17 15:15

linux-libc-dev CVE-2024-47678 中危 5.10.226-1 kernel: icmp: change the order of rate limits

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47678

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-10-23 17:58

linux-libc-dev CVE-2024-47679 中危 5.10.226-1 kernel: vfs: fix race between evice_inodes() and find_inode()&iput()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47679

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47683 中危 5.10.226-1 kernel: drm/amd/display: Skip Recompute DSC Params if no Stream on Link

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47683

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-10-23 15:02

linux-libc-dev CVE-2024-47684 中危 5.10.226-1 kernel: tcp: check skb is non-NULL in tcp_rto_delta_us()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47684

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47690 中危 5.10.226-1 kernel: f2fs: get rid of online repaire on corrupted directory

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47690

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-10-23 21:25

linux-libc-dev CVE-2024-47692 中危 5.10.226-1 kernel: nfsd: return -EINVAL when namelen is 0

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47692

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47693 中危 5.10.226-1 kernel: IB/core: Fix ib_cache_setup_one error flow cleanup

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47693

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-10-23 21:18

linux-libc-dev CVE-2024-47699 中危 5.10.226-1 kernel: nilfs2: fix potential null-ptr-deref in nilfs_btree_insert()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47699

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47703 中危 5.10.226-1 kernel: bpf, lsm: Add check for BPF LSM return value

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47703

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-10-24 13:33

linux-libc-dev CVE-2024-47704 中危 5.10.226-1 kernel: drm/amd/display: Check link_res->hpo_dp_link_enc before using it

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47704

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-10-24 13:34

linux-libc-dev CVE-2024-47705 中危 5.10.226-1 kernel: block: fix potential invalid pointer dereference in blk_add_partition

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47705

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-10-24 13:35

linux-libc-dev CVE-2024-47706 中危 5.10.226-1 kernel: block, bfq: fix possible UAF for bfqq->bic with merge chain

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47706

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47707 中危 5.10.226-1 kernel: ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47707

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-10-24 13:44

linux-libc-dev CVE-2024-47709 中危 5.10.226-1 kernel: can: bcm: Clear bo->bcm_proc_read after remove_proc_entry().

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47709

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47710 中危 5.10.226-1 kernel: sock_map: Add a cond_resched() in sock_hash_free()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47710

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47712 中危 5.10.226-1 kernel: wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47712

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47713 中危 5.10.226-1 kernel: wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47713

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47720 中危 5.10.226-1 kernel: drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47720

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 12:15 修改: 2024-10-23 20:53

linux-libc-dev CVE-2024-47726 中危 5.10.226-1 kernel: f2fs: fix to wait dio completion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47726

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-10-24 14:24

linux-libc-dev CVE-2024-47728 中危 5.10.226-1 kernel: bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47728

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-10-23 20:36

linux-libc-dev CVE-2024-47735 中危 5.10.226-1 kernel: RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47735

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-10-23 21:00

linux-libc-dev CVE-2024-47737 中危 5.10.226-1 kernel: nfsd: call cache_put if xdr_reserve_space returns NULL

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47737

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47739 中危 5.10.226-1 kernel: padata: use integer wrap around to prevent deadlock on seq_nr overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47739

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-10-23 16:58

linux-libc-dev CVE-2024-47740 中危 5.10.226-1 kernel: f2fs: Require FMODE_WRITE for atomic write ioctls

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47740

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47749 中危 5.10.226-1 kernel: RDMA/cxgb4: Added NULL check for lookup_atid

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47749

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-47756 中危 5.10.226-1 kernel: PCI: keystone: Fix if-statement expression in ks_pcie_quirk()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47756

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49851 中危 5.10.226-1 kernel: tpm: Clean up TPM space after command failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49851

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49858 中危 5.10.226-1 kernel: efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49858

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-10-23 16:35

linux-libc-dev CVE-2024-49859 中危 5.10.226-1 kernel: f2fs: fix to check atomic_file in f2fs ioctl interfaces

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49859

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-10-22 16:13

linux-libc-dev CVE-2024-49863 中危 5.10.226-1 kernel: vhost/scsi: null-ptr-dereference in vhost_scsi_get_req()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49863

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 19:43

linux-libc-dev CVE-2024-49867 中危 5.10.226-1 kernel: btrfs: wait for fixup workers before stopping cleaner kthread during umount

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49867

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49868 中危 5.10.226-1 kernel: btrfs: fix a NULL pointer dereference when failed to start a new trasacntion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49868

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49875 中危 5.10.226-1 kernel: nfsd: map the EBADMSG to nfserr_io to avoid warning

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49875

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 20:13

linux-libc-dev CVE-2024-49877 中危 5.10.226-1 kernel: ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49877

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49878 中危 5.10.226-1 kernel: resource: fix region_intersects() vs add_memory_driver_managed()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49878

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 14:32

linux-libc-dev CVE-2024-49879 中危 5.10.226-1 kernel: drm: omapdrm: Add missing check for alloc_ordered_workqueue

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49879

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49881 中危 5.10.226-1 kernel: ext4: update orig_path in ext4_find_extent()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49881

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49890 中危 5.10.226-1 kernel: drm/amd/pm: ensure the fw_info is not null before using it

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49890

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:41

linux-libc-dev CVE-2024-49891 中危 5.10.226-1 kernel: scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49891

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:42

linux-libc-dev CVE-2024-49892 中危 5.10.226-1 kernel: drm/amd/display: Initialize get_bytes_per_element's default to 1

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49892

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49893 中危 5.10.226-1 kernel: drm/amd/display: Check stream_status before it is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49893

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:32

linux-libc-dev CVE-2024-49896 中危 5.10.226-1 kernel: drm/amd/display: Check stream before comparing them

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49896

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49897 中危 5.10.226-1 kernel: drm/amd/display: Check phantom_stream before it is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49897

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-01 14:55

linux-libc-dev CVE-2024-49898 中危 5.10.226-1 kernel: drm/amd/display: Check null-initialized variables

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49898

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 03:43

linux-libc-dev CVE-2024-49899 中危 5.10.226-1 kernel: drm/amd/display: Initialize denominators' default to 1

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49899

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:35

linux-libc-dev CVE-2024-49901 中危 5.10.226-1 kernel: drm/msm/adreno: Assign msm_gpu->pdev earlier to avoid nullptrs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49901

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:05

linux-libc-dev CVE-2024-49902 中危 5.10.226-1 kernel: jfs: check if leafidx greater than num leaves per dmap tree

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49902

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 13:47

linux-libc-dev CVE-2024-49904 中危 5.10.226-1 kernel: drm/amdgpu: add list empty check to avoid null pointer issue

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49904

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 15:54

linux-libc-dev CVE-2024-49905 中危 5.10.226-1 kernel: drm/amd/display: Add null check for 'afb' in amdgpu_dm_plane_handle_cursor_update (v2)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49905

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 03:43

linux-libc-dev CVE-2024-49906 中危 5.10.226-1 kernel: drm/amd/display: Check null pointer before try to access it

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49906

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 03:43

linux-libc-dev CVE-2024-49907 中危 5.10.226-1 kernel: drm/amd/display: Check null pointers before using dc->clk_mgr

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49907

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 03:42

linux-libc-dev CVE-2024-49908 中危 5.10.226-1 kernel: drm/amd/display: Add null check for 'afb' in amdgpu_dm_update_cursor (v2)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49908

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 03:42

linux-libc-dev CVE-2024-49909 中危 5.10.226-1 kernel: drm/amd/display: Add NULL check for function pointer in dcn32_set_output_transfer_func

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49909

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 02:57

linux-libc-dev CVE-2024-49910 中危 5.10.226-1 kernel: drm/amd/display: Add NULL check for function pointer in dcn401_set_output_transfer_func

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49910

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 02:58

linux-libc-dev CVE-2024-49911 中危 5.10.226-1 kernel: drm/amd/display: Add NULL check for function pointer in dcn20_set_output_transfer_func

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49911

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 03:19

linux-libc-dev CVE-2024-49912 中危 5.10.226-1 kernel: drm/amd/display: Handle null 'stream_status' in 'planes_changed_for_existing_stream'

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49912

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 17:10

linux-libc-dev CVE-2024-49913 中危 5.10.226-1 kernel: drm/amd/display: Add null check for top_pipe_to_program in commit_planes_for_stream

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49913

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 14:39

linux-libc-dev CVE-2024-49914 中危 5.10.226-1 kernel: drm/amd/display: Add null check for pipe_ctx->plane_state in dcn20_program_pipe

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49914

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 17:09

linux-libc-dev CVE-2024-49915 中危 5.10.226-1 kernel: drm/amd/display: Add NULL check for clk_mgr in dcn32_init_hw

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49915

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 17:08

linux-libc-dev CVE-2024-49916 中危 5.10.226-1 kernel: drm/amd/display: Add NULL check for clk_mgr and clk_mgr->funcs in dcn401_init_hw

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49916

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 17:03

linux-libc-dev CVE-2024-49917 中危 5.10.226-1 kernel: drm/amd/display: Add NULL check for clk_mgr and clk_mgr->funcs in dcn30_init_hw

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49917

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 16:54

linux-libc-dev CVE-2024-49918 中危 5.10.226-1 kernel: drm/amd/display: Add null check for head_pipe in dcn32_acquire_idle_pipe_for_head_pipe_in_layer

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49918

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 16:49

linux-libc-dev CVE-2024-49919 中危 5.10.226-1 kernel: drm/amd/display: Add null check for head_pipe in dcn201_acquire_free_pipe_for_layer

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49919

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:55

linux-libc-dev CVE-2024-49920 中危 5.10.226-1 kernel: drm/amd/display: Check null pointers before multiple uses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49920

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:56

linux-libc-dev CVE-2024-49921 中危 5.10.226-1 kernel: drm/amd/display: Check null pointers before used

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49921

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 15:01

linux-libc-dev CVE-2024-49922 中危 5.10.226-1 kernel: drm/amd/display: Check null pointers before using them

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49922

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:56

linux-libc-dev CVE-2024-49923 中危 5.10.226-1 kernel: drm/amd/display: Pass non-null to dcn20_validate_apply_pipe_split_flags

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49923

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-24 19:43

linux-libc-dev CVE-2024-49925 中危 5.10.226-1 kernel: fbdev: efifb: Register sysfs groups through driver core

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49925

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 18:47

linux-libc-dev CVE-2024-49926 中危 5.10.226-1 kernel: rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49926

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 14:57

linux-libc-dev CVE-2024-49927 中危 5.10.226-1 kernel: x86/ioapic: Handle allocation failures gracefully

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49927

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 14:58

linux-libc-dev CVE-2024-49929 中危 5.10.226-1 kernel: wifi: iwlwifi: mvm: avoid NULL pointer dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49929

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 15:22

linux-libc-dev CVE-2024-49932 中危 5.10.226-1 kernel: btrfs: don't readahead the relocation inode on RST

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49932

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 15:01

linux-libc-dev CVE-2024-49933 中危 5.10.226-1 kernel: blk_iocost: fix more out of bound shifts

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49933

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 15:09

linux-libc-dev CVE-2024-49934 中危 5.10.226-1 kernel: fs/inode: Prevent dump_mapping() accessing invalid dentry.d_name.name

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49934

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 15:18

linux-libc-dev CVE-2024-49935 中危 5.10.226-1 kernel: ACPI: PAD: fix crash in exit_round_robin()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49935

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 15:21

linux-libc-dev CVE-2024-49937 中危 5.10.226-1 kernel: wifi: cfg80211: Set correct chandef when starting CAC

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49937

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 17:02

linux-libc-dev CVE-2024-49938 中危 5.10.226-1 kernel: wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49938

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 15:25

linux-libc-dev CVE-2024-49939 中危 5.10.226-1 kernel: wifi: rtw89: avoid to add interface to list twice when SER

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49939

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 17:04

linux-libc-dev CVE-2024-49940 中危 5.10.226-1 kernel: l2tp: prevent possible tunnel refcount underflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49940

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 13:26

linux-libc-dev CVE-2024-49944 中危 5.10.226-1 kernel: sctp: set sk_state back to CLOSED if autobind fails in sctp_listen_start

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49944

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 13:30

linux-libc-dev CVE-2024-49945 中危 5.10.226-1 kernel: net/ncsi: Disable the ncsi work before freeing the associated structure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49945

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-01 14:52

linux-libc-dev CVE-2024-49948 中危 5.10.226-1 kernel: net: add more sanity checks to qdisc_pkt_len_init()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49948

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-12 21:19

linux-libc-dev CVE-2024-49949 中危 5.10.226-1 kernel: net: avoid potential underflow in qdisc_pkt_len_init() with UFO

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49949

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-12 21:03

linux-libc-dev CVE-2024-49952 中危 5.10.226-1 kernel: netfilter: nf_tables: prevent nf_skb_duplicated corruption

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49952

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-13 00:46

linux-libc-dev CVE-2024-49954 中危 5.10.226-1 kernel: static_call: Replace pointless WARN_ON() in static_call_module_notify()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49954

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-07 19:16

linux-libc-dev CVE-2024-49955 中危 5.10.226-1 kernel: ACPI: battery: Fix possible crash when unregistering a battery hook

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49955

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49957 中危 5.10.226-1 kernel: ocfs2: fix null-ptr-deref when journal load failed.

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49957

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49958 中危 5.10.226-1 kernel: ocfs2: reserve space for inline xattr before attaching reflink tree

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49958

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49959 中危 5.10.226-1 kernel: jbd2: stop waiting for space when jbd2_cleanup_journal_tail() returns error

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49959

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49962 中危 5.10.226-1 kernel: ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49962

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49963 中危 5.10.226-1 kernel: mailbox: bcm2835: Fix timeout during suspend mode

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49963

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49965 中危 5.10.226-1 kernel: ocfs2: remove unreasonable unlock in ocfs2_read_blocks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49965

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49968 中危 5.10.226-1 kernel: ext4: filesystems without casefold feature cannot be mounted with siphash

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49968

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-07 19:28

linux-libc-dev CVE-2024-49970 中危 5.10.226-1 kernel: drm/amd/display: Implement bounds check for stream encoder creation in DCN401

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49970

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-29 15:57

linux-libc-dev CVE-2024-49971 中危 5.10.226-1 kernel: drm/amd/display: Increase array size of dummy_boolean

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49971

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-01 19:59

linux-libc-dev CVE-2024-49972 中危 5.10.226-1 kernel: drm/amd/display: Deallocate DML memory if allocation fails

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49972

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-01 20:18

linux-libc-dev CVE-2024-49973 中危 5.10.226-1 kernel: r8169: add tally counter fields added with RTL8125

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49973

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49974 中危 5.10.226-1 kernel: NFSD: Limit the number of concurrent async COPY operations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49974

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-01 16:52

linux-libc-dev CVE-2024-49975 中危 5.10.226-1 kernel: uprobes: fix kernel info leak via "[uprobes]" vma

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49975

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49977 中危 5.10.226-1 kernel: net: stmmac: Fix zero-division error when disabling tc cbs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49977

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 20:03

linux-libc-dev CVE-2024-49978 中危 5.10.226-1 kernel: gso: fix udp gso fraglist segmentation after pull from frag_list

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49978

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-29 18:01

linux-libc-dev CVE-2024-49985 中危 5.10.226-1 kernel: i2c: stm32f7: Do not prepare/unprepare clock during runtime suspend/resume

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49985

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-49987 中危 5.10.226-1 kernel: bpftool: Fix undefined behavior in qsort(NULL, 0, ...)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49987

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-28 16:23

linux-libc-dev CVE-2024-49988 中危 5.10.226-1 kernel: ksmbd: add refcnt to ksmbd_conn struct

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49988

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-28 16:38

linux-libc-dev CVE-2024-49994 中危 5.10.226-1 kernel: block: fix integer overflow in BLKSECDISCARD

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49994

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:52

linux-libc-dev CVE-2024-50001 中危 5.10.226-1 kernel: net/mlx5: Fix error path in multi-packet WQE transmit

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50001

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-30 21:59

linux-libc-dev CVE-2024-50002 中危 5.10.226-1 kernel: static_call: Handle module init failure correctly in static_call_del_module()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50002

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 18:15 修改: 2024-10-30 21:57

linux-libc-dev CVE-2024-50003 中危 5.10.226-1 kernel: drm/amd/display: Fix system hang while resume with TBT monitor

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50003

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-11-01 15:16

linux-libc-dev CVE-2024-50004 中危 5.10.226-1 kernel: drm/amd/display: update DML2 policy EnhancedPrefetchScheduleAccelerationFinal DCN35

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50004

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-11-07 19:27

linux-libc-dev CVE-2024-50006 中危 5.10.226-1 kernel: ext4: fix i_data_sem unlock order in ext4_ind_migrate()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50006

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50008 中危 5.10.226-1 kernel: wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50008

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50009 中危 5.10.226-1 kernel: cpufreq: amd-pstate: add check for cpufreq_cpu_get's return value

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50009

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-11-01 15:32

linux-libc-dev CVE-2024-50010 中危 5.10.226-1 kernel: exec: don't WARN for racy path_noexec check

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50010

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50012 中危 5.10.226-1 kernel: cpufreq: Avoid a bad reference count on CPU node

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50012

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50013 中危 5.10.226-1 kernel: exfat: fix memory leak in exfat_load_bitmap()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50013

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-10-25 19:49

linux-libc-dev CVE-2024-50014 中危 5.10.226-1 kernel: ext4: fix access to uninitialised lock in fc replay path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50014

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-10-28 17:12

linux-libc-dev CVE-2024-50015 中危 5.10.226-1 kernel: ext4: dax: fix overflowing extents beyond inode size when partially writing

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50015

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-10-28 17:13

linux-libc-dev CVE-2024-50016 中危 5.10.226-1 kernel: drm/amd/display: Avoid overflow assignment in link_dp_cts

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50016

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-10-28 17:17

linux-libc-dev CVE-2024-50017 中危 5.10.226-1 kernel: x86/mm/ident_map: Use gbpages only where full GB page should be mapped.

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50017

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-10-25 20:15

linux-libc-dev CVE-2024-50018 中危 5.10.226-1 kernel: net: napi: Prevent overflow of napi_defer_hard_irqs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50018

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 19:15 修改: 2024-10-25 20:14

linux-libc-dev CVE-2024-50024 中危 5.10.226-1 kernel: net: Fix an unsafe loop on the list

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50024

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50028 中危 5.10.226-1 kernel: thermal: core: Reference count the zone in thermal_zone_get_by_id()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50028

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-25 15:21

linux-libc-dev CVE-2024-50038 中危 5.10.226-1 kernel: netfilter: xtables: avoid NFPROTO_UNSPEC where needed

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50038

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-25 15:45

linux-libc-dev CVE-2024-50039 中危 5.10.226-1 kernel: net/sched: accept TCA_STAB only for root qdisc

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50040 中危 5.10.226-1 kernel: igb: Do not bring the device up after non-fatal error

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50040

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50045 中危 5.10.226-1 kernel: netfilter: br_netfilter: fix panic with metadata_dst skb

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50045

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50046 中危 5.10.226-1 kernel: NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50046

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-24 18:59

linux-libc-dev CVE-2024-50048 中危 5.10.226-1 kernel: fbcon: Fix a NULL pointer dereference issue in fbcon_putcs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50048

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-23 21:46

linux-libc-dev CVE-2024-50049 中危 5.10.226-1 kernel: drm/amd/display: Check null pointer before dereferencing se

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50049

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-23 21:45

linux-libc-dev CVE-2024-50056 中危 5.10.226-1 kernel: usb: gadget: uvc: Fix ERR_PTR dereference in uvc_v4l2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50056

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:12

linux-libc-dev CVE-2024-50058 中危 5.10.226-1 kernel: serial: protect uart_port_dtr_rts() in uart_shutdown() too

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50058

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50060 中危 5.10.226-1 kernel: io_uring: check if we need to reschedule during overflow flush

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50060

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:12

linux-libc-dev CVE-2024-50062 中危 5.10.226-1 kernel: RDMA/rtrs-srv: Avoid null pointer deref during path establishment

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50062

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-23 21:48

linux-libc-dev CVE-2024-50063 中危 5.10.226-1 kernel: bpf: Prevent tail call between progs attached to different hooks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50063

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:12

linux-libc-dev CVE-2024-50072 中危 5.10.226-1 kernel: x86/bugs: Use code segment selector for VERW operand

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50072

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-29 01:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50082 中危 5.10.226-1 kernel: blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50082

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-29 01:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50089 中危 5.10.226-1 kernel: unicode: Don't special case ignorable code points

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50089

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 17:15 修改: 2024-11-13 16:59

linux-libc-dev CVE-2024-50091 中危 5.10.226-1 kernel: dm vdo: don't refer to dedupe_context after releasing it

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50091

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 17:15 修改: 2024-11-12 21:44

linux-libc-dev CVE-2024-50095 中危 5.10.226-1 kernel: RDMA/mad: Improve handling of timed out WRs of mad agent

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50095

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 17:15 修改: 2024-11-12 20:26

linux-libc-dev CVE-2024-50096 中危 5.10.226-1 kernel: nouveau/dmem: Fix vulnerability in migrate_to_ram upon copy error

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50096

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 17:15 修改: 2024-11-12 16:16

linux-libc-dev CVE-2024-50099 中危 5.10.226-1 kernel: arm64: probes: Remove broken LDR (literal) uprobe support

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50099

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-12 16:28

linux-libc-dev CVE-2024-50103 中危 5.10.226-1 kernel: ASoC: qcom: Fix NULL Dereference in asoc_qcom_lpass_cpu_platform_probe()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50103

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50108 中危 5.10.226-1 kernel: drm/amd/display: Disable PSR-SU on Parade 08-01 TCON too

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50108

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 21:28

linux-libc-dev CVE-2024-50111 中危 5.10.226-1 kernel: LoongArch: Enable IRQ if do_ale() triggered in irq-enabled context

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50111

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 20:32

linux-libc-dev CVE-2024-50116 中危 5.10.226-1 kernel: nilfs2: fix kernel bug due to missing clearing of buffer delay flag

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50116

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 19:17

linux-libc-dev CVE-2024-50117 中危 5.10.226-1 kernel: drm/amd: Guard against bad data for ATIF ACPI method

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50117

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 17:53

linux-libc-dev CVE-2024-50134 中危 5.10.226-1 kernel: drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50134

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50135 中危 5.10.226-1 kernel: nvme-pci: fix race condition between reset and nvme_dev_disable()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50135

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 14:34

linux-libc-dev CVE-2024-50138 中危 5.10.226-1 kernel: bpf: Use raw_spinlock_t in ringbuf

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50138

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-05 18:15 修改: 2024-11-08 14:27

linux-libc-dev CVE-2024-50142 中危 5.10.226-1 kernel: xfrm: validate new SA's prefixlen using SA family when sel.family is unset

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50142

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50148 中危 5.10.226-1 kernel: Bluetooth: bnep: fix wild-memory-access in proto_unregister

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50148

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50150 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: u ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50150

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50151 中危 5.10.226-1 kernel: smb: client: fix OOBs when building SMB2_IOCTL request

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50151

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50153 中危 5.10.226-1 kernel: scsi: target: core: Fix null-ptr-deref in target_alloc_device()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50153

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-07 10:15 修改: 2024-11-13 15:23

linux-libc-dev CVE-2024-50166 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: f ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50166

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50167 中危 5.10.226-1 kernel: be2net: fix potential memory leak in be_xmit()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50167

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-07 10:15 修改: 2024-11-13 15:29

linux-libc-dev CVE-2024-50168 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: n ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50168

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-07 10:15 修改: 2024-11-13 16:16

linux-libc-dev CVE-2024-50171 中危 5.10.226-1 kernel: net: systemport: fix potential memory leak in bcm_sysport_xmit()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50171

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-07 10:15 修改: 2024-11-13 19:03

linux-libc-dev CVE-2024-50177 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: d ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50177

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50178 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: c ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50178

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50179 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: c ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50179

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50180 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: f ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50180

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50181 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: c ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50181

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50183 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: s ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50183

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50184 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: v ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50184

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50185 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: m ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50185

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50187 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: d ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50187

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50188 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: n ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50188

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50191 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: e ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50191

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50192 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: i ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50192

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50193 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: x ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50193

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50194 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50194

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50195 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: p ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50195

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50196 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: p ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50196

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50198 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: i ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50198

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50199 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: m ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50199

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50201 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: d ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50201

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50202 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: n ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50202

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50205 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: A ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50205

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-13 17:00

linux-libc-dev CVE-2024-50208 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: R ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50208

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50209 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: R ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50209

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50211 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: u ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50211

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-50218 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: o ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50218

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-12 13:56

linux-libc-dev CVE-2024-50229 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: n ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50229

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-13 18:35

linux-libc-dev CVE-2024-50233 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: s ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50233

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-13 18:25

linux-libc-dev CVE-2024-50236 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: w ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50236

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-14 16:29

linux-libc-dev CVE-2024-50237 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: w ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50237

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-14 16:42

linux-libc-dev CVE-2024-50251 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: n ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50251

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-14 17:31

linux-libc-dev CVE-2024-50256 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: n ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50256

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-14 18:11

linux-libc-dev CVE-2024-50258 中危 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: n ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50258

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-09 11:15 修改: 2024-11-14 18:12

login CVE-2023-4641 中危 1:4.8.1-1 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

ncurses-base CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

passwd CVE-2023-4641 中危 1:4.8.1-1 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libcurl3-gnutls CVE-2024-8096 中危 7.74.0-1.3+deb11u13 7.74.0-1.3+deb11u14 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

libxml2 CVE-2023-39615 中危 2.9.10+dfsg-6.7+deb11u5 libxml2: crafted xml can cause global buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39615

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2023-08-29 17:15 修改: 2024-08-02 19:15

libxml2 CVE-2023-45322 中危 2.9.10+dfsg-6.7+deb11u5 libxml2: use-after-free in xmlUnlinkNode() in tree.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45322

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2023-10-06 22:15 修改: 2024-08-02 21:15

libapr1 CVE-2023-49582 中危 1.7.0-6+deb11u2 APR: Lax permissions in Apache Portable Runtime shared memory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49582

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2024-08-26 14:15 修改: 2024-08-27 16:04

libc-bin CVE-2023-4806 中危 2.31-13+deb11u11 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libc-bin CVE-2023-4813 中危 2.31-13+deb11u11 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libcurl4 CVE-2023-23915 中危 7.74.0-1.3+deb11u13 curl: HSTS amnesia with --parallel

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23915

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

libcurl4 CVE-2023-46219 中危 7.74.0-1.3+deb11u13 curl: excessively long file name may lead to unknown HSTS status

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46219

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-12-12 02:15 修改: 2024-01-19 16:15

libc-bin CVE-2010-4756 低危 2.31-13+deb11u11 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libc-bin CVE-2018-20796 低危 2.31-13+deb11u11 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc-bin CVE-2019-1010022 低危 2.31-13+deb11u11 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-1010023 低危 2.31-13+deb11u11 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-1010024 低危 2.31-13+deb11u11 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-1010025 低危 2.31-13+deb11u11 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-9192 低危 2.31-13+deb11u11 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

apache2-bin CVE-2003-1580 低危 2.4.62-1~deb11u1 The Apache HTTP Server 2.0.44, when DNS resolution is enabled for clie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2003-1580

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2010-02-05 22:30 修改: 2010-02-08 05:00

apache2-bin CVE-2003-1581 低危 2.4.62-1~deb11u1 httpd: Injection of arbitrary text into log files when DNS resolution is enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2003-1581

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2010-02-05 22:30 修改: 2010-02-08 05:00

libc-dev-bin CVE-2010-4756 低危 2.31-13+deb11u11 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libc-dev-bin CVE-2018-20796 低危 2.31-13+deb11u11 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc-dev-bin CVE-2019-1010022 低危 2.31-13+deb11u11 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-dev-bin CVE-2019-1010023 低危 2.31-13+deb11u11 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-dev-bin CVE-2019-1010024 低危 2.31-13+deb11u11 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-dev-bin CVE-2019-1010025 低危 2.31-13+deb11u11 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-dev-bin CVE-2019-9192 低危 2.31-13+deb11u11 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

apache2-bin CVE-2007-0086 低危 2.4.62-1~deb11u1 The Apache HTTP Server, when accessed through a TCP connection with a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-0086

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2007-01-05 18:28 修改: 2024-08-07 12:15

apache2-bin CVE-2007-1743 低危 2.4.62-1~deb11u1 suexec in Apache HTTP Server (httpd) 2.2.3 does not verify combination ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-1743

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2007-04-13 17:19 修改: 2023-11-07 02:00

libc6 CVE-2010-4756 低危 2.31-13+deb11u11 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libc6 CVE-2018-20796 低危 2.31-13+deb11u11 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc6 CVE-2019-1010022 低危 2.31-13+deb11u11 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010023 低危 2.31-13+deb11u11 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010024 低危 2.31-13+deb11u11 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010025 低危 2.31-13+deb11u11 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-9192 低危 2.31-13+deb11u11 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

apache2-bin CVE-2007-3303 低危 2.4.62-1~deb11u1 Apache httpd 2.0.59 and 2.2.4, with the Prefork MPM module, allows loc ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-3303

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2007-06-20 22:30 修改: 2018-10-16 16:48

apache2-bin CVE-2008-0456 低危 2.4.62-1~deb11u1 httpd: mod_negotiation CRLF injection via untrusted file names in directories with MultiViews enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2008-0456

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2008-01-25 01:00 修改: 2023-11-07 02:01

libc6-dev CVE-2010-4756 低危 2.31-13+deb11u11 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libc6-dev CVE-2018-20796 低危 2.31-13+deb11u11 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc6-dev CVE-2019-1010022 低危 2.31-13+deb11u11 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6-dev CVE-2019-1010023 低危 2.31-13+deb11u11 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6-dev CVE-2019-1010024 低危 2.31-13+deb11u11 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6-dev CVE-2019-1010025 低危 2.31-13+deb11u11 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6-dev CVE-2019-9192 低危 2.31-13+deb11u11 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

libcc1-0 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libctf-nobfd0 CVE-2017-13716 低危 2.35.2-2 binutils: Memory leak with the C++ symbol demangler routine in libiberty

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13716

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-08-28 21:29 修改: 2019-10-03 00:03

libctf-nobfd0 CVE-2018-20673 低危 2.35.2-2 libiberty: Integer overflow in demangle_template() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-01-04 18:29 修改: 2020-08-24 17:37

libctf-nobfd0 CVE-2018-20712 低危 2.35.2-2 libiberty: heap-based buffer over-read in d_expression_1

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20712

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-01-15 00:29 修改: 2019-10-03 00:03

libctf-nobfd0 CVE-2018-9996 低危 2.35.2-2 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9996

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2018-04-10 22:29 修改: 2019-10-03 00:03

libctf-nobfd0 CVE-2019-1010204 低危 2.35.2-2 binutils: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and elfcpp/elfcpp_file.h leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010204

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-23 14:15 修改: 2023-11-07 03:02

libctf-nobfd0 CVE-2020-19726 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() in bfd/libbfd.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19726

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-07 19:36

libctf-nobfd0 CVE-2020-35448 低危 2.35.2-2 binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35448

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-12-27 04:15 修改: 2023-11-07 03:21

libctf-nobfd0 CVE-2021-20197 低危 2.35.2-2 binutils: Race window allows users to own arbitrary files

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20197

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-03-26 17:15 修改: 2023-02-12 22:15

libctf-nobfd0 CVE-2021-20284 低危 2.35.2-2 binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20284

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-03-26 17:15 修改: 2023-02-12 22:15

libctf-nobfd0 CVE-2021-32256 低危 2.35.2-2 binutils: stack-overflow issue in demangle_type in rust-demangle.c.

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-32256

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-07-18 14:15 修改: 2023-08-24 19:15

libctf-nobfd0 CVE-2021-3530 低危 2.35.2-2 binutils: stack memory exhaustion in demangle_path() in rust-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3530

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-06-02 15:15 修改: 2022-09-28 20:03

libctf-nobfd0 CVE-2021-3549 低危 2.35.2-2 binutils: heap-based buffer overflow in avr_elf32_load_records_from_section() via large section parameter

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3549

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-05-26 21:15 修改: 2022-10-07 20:28

libctf-nobfd0 CVE-2021-3826 低危 2.35.2-2 libiberty: Heap/stack buffer overflow in the dlang_lname function in d-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3826

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-09-01 21:15 修改: 2024-01-22 15:01

libctf-nobfd0 CVE-2021-45078 低危 2.35.2-2 binutils: out-of-bounds write in stab_xcoff_builtin_type() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45078

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-12-15 20:15 修改: 2023-11-07 03:39

libctf-nobfd0 CVE-2021-46174 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() in libbfd.c via objdump

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46174

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-25 19:40

libctf-nobfd0 CVE-2021-46195 低危 2.35.2-2 gcc: uncontrolled recursion in libiberty/rust-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46195

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-01-14 20:15 修改: 2022-01-22 01:38

libctf-nobfd0 CVE-2022-35205 低危 2.35.2-2 binutils: reachable assertion in display_debug_names() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35205

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-29 15:35

libctf-nobfd0 CVE-2022-35206 低危 2.35.2-2 binutils: NULL pointer dereference in read_and_display_attr_value() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35206

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-31 00:36

libctf-nobfd0 CVE-2022-38533 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50

libctf-nobfd0 CVE-2022-4285 低危 2.35.2-2 binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4285

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-01-27 18:15 修改: 2023-11-07 03:57

libctf-nobfd0 CVE-2022-44840 低危 2.35.2-2 binutils: heap-based buffer overflow in find_section_in_set() in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44840

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libctf-nobfd0 CVE-2022-45703 低危 2.35.2-2 binutils: heap-based buffer overflow in display_debug_section() in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45703

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-10-06 15:15

libctf-nobfd0 CVE-2022-47007 低危 2.35.2-2 binutils: memory leak in stab_demangle_v3_arg() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47007

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libctf-nobfd0 CVE-2022-47008 低危 2.35.2-2 binutils: memory leak in make_tempdir() and make_tempname() in bucomm.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47008

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libctf-nobfd0 CVE-2022-47010 低危 2.35.2-2 binutils: memory leak in pr_function_type() in prdbg.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47010

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libctf-nobfd0 CVE-2022-47011 低危 2.35.2-2 binutils: memory leak in parse_stab_struct_fields() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47011

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libctf-nobfd0 CVE-2022-47673 低危 2.35.2-2 binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libctf-nobfd0 CVE-2022-47695 低危 2.35.2-2 binutils: uninitialized field in bfd_mach_o_get_synthetic_symtab() in match-o.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47695

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35

libctf-nobfd0 CVE-2022-47696 低危 2.35.2-2 binutils: segmentation fault in compare_symbols() in objdump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35

libctf-nobfd0 CVE-2022-48063 低危 2.35.2-2 binutils: excessive memory consumption in load_separate_debug_files() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48063

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:56

libctf-nobfd0 CVE-2022-48064 低危 2.35.2-2 binutils: excessive memory consumption in _bfd_dwarf2_find_nearest_line_with_alt() in dwarf2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48064

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:56

libctf-nobfd0 CVE-2022-48065 低危 2.35.2-2 binutils: memory leak in find_abstract_instance() in dwarf2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48065

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-15 02:36

libctf-nobfd0 CVE-2023-1579 低危 2.35.2-2 binutils: Heap-buffer-overflow binutils-gdb/bfd/libbfd.c in bfd_getl64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1579

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-03 23:15 修改: 2023-11-07 04:04

libctf-nobfd0 CVE-2023-1972 低危 2.35.2-2 binutils: Illegal memory access when accessing a zer0-lengthverdef table

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1972

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-05-17 22:15 修改: 2023-09-30 10:15

libctf-nobfd0 CVE-2023-25584 低危 2.35.2-2 binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51

libctf-nobfd0 CVE-2023-25585 低危 2.35.2-2 binutils: Field `file_table` of `struct module *module` is uninitialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

libctf-nobfd0 CVE-2023-25586 低危 2.35.2-2 binutils: Local variable `ch_type` in function `bfd_init_section_decompress_status` can be uninitialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25586

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

libctf-nobfd0 CVE-2023-25588 低危 2.35.2-2 binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

libctf0 CVE-2017-13716 低危 2.35.2-2 binutils: Memory leak with the C++ symbol demangler routine in libiberty

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13716

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-08-28 21:29 修改: 2019-10-03 00:03

libctf0 CVE-2018-20673 低危 2.35.2-2 libiberty: Integer overflow in demangle_template() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-01-04 18:29 修改: 2020-08-24 17:37

libctf0 CVE-2018-20712 低危 2.35.2-2 libiberty: heap-based buffer over-read in d_expression_1

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20712

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-01-15 00:29 修改: 2019-10-03 00:03

libctf0 CVE-2018-9996 低危 2.35.2-2 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9996

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2018-04-10 22:29 修改: 2019-10-03 00:03

libctf0 CVE-2019-1010204 低危 2.35.2-2 binutils: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and elfcpp/elfcpp_file.h leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010204

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-23 14:15 修改: 2023-11-07 03:02

libctf0 CVE-2020-19726 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() in bfd/libbfd.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19726

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-07 19:36

libctf0 CVE-2020-35448 低危 2.35.2-2 binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35448

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-12-27 04:15 修改: 2023-11-07 03:21

libctf0 CVE-2021-20197 低危 2.35.2-2 binutils: Race window allows users to own arbitrary files

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20197

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-03-26 17:15 修改: 2023-02-12 22:15

libctf0 CVE-2021-20284 低危 2.35.2-2 binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20284

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-03-26 17:15 修改: 2023-02-12 22:15

libctf0 CVE-2021-32256 低危 2.35.2-2 binutils: stack-overflow issue in demangle_type in rust-demangle.c.

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-32256

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-07-18 14:15 修改: 2023-08-24 19:15

libctf0 CVE-2021-3530 低危 2.35.2-2 binutils: stack memory exhaustion in demangle_path() in rust-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3530

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-06-02 15:15 修改: 2022-09-28 20:03

libctf0 CVE-2021-3549 低危 2.35.2-2 binutils: heap-based buffer overflow in avr_elf32_load_records_from_section() via large section parameter

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3549

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-05-26 21:15 修改: 2022-10-07 20:28

libctf0 CVE-2021-3826 低危 2.35.2-2 libiberty: Heap/stack buffer overflow in the dlang_lname function in d-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3826

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-09-01 21:15 修改: 2024-01-22 15:01

libctf0 CVE-2021-45078 低危 2.35.2-2 binutils: out-of-bounds write in stab_xcoff_builtin_type() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45078

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-12-15 20:15 修改: 2023-11-07 03:39

libctf0 CVE-2021-46174 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() in libbfd.c via objdump

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46174

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-25 19:40

libctf0 CVE-2021-46195 低危 2.35.2-2 gcc: uncontrolled recursion in libiberty/rust-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46195

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-01-14 20:15 修改: 2022-01-22 01:38

libctf0 CVE-2022-35205 低危 2.35.2-2 binutils: reachable assertion in display_debug_names() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35205

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-29 15:35

libctf0 CVE-2022-35206 低危 2.35.2-2 binutils: NULL pointer dereference in read_and_display_attr_value() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35206

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-31 00:36

libctf0 CVE-2022-38533 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50

libctf0 CVE-2022-4285 低危 2.35.2-2 binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4285

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-01-27 18:15 修改: 2023-11-07 03:57

libctf0 CVE-2022-44840 低危 2.35.2-2 binutils: heap-based buffer overflow in find_section_in_set() in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44840

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libctf0 CVE-2022-45703 低危 2.35.2-2 binutils: heap-based buffer overflow in display_debug_section() in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45703

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-10-06 15:15

libctf0 CVE-2022-47007 低危 2.35.2-2 binutils: memory leak in stab_demangle_v3_arg() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47007

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libctf0 CVE-2022-47008 低危 2.35.2-2 binutils: memory leak in make_tempdir() and make_tempname() in bucomm.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47008

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libctf0 CVE-2022-47010 低危 2.35.2-2 binutils: memory leak in pr_function_type() in prdbg.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47010

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libctf0 CVE-2022-47011 低危 2.35.2-2 binutils: memory leak in parse_stab_struct_fields() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47011

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libctf0 CVE-2022-47673 低危 2.35.2-2 binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libctf0 CVE-2022-47695 低危 2.35.2-2 binutils: uninitialized field in bfd_mach_o_get_synthetic_symtab() in match-o.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47695

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35

libctf0 CVE-2022-47696 低危 2.35.2-2 binutils: segmentation fault in compare_symbols() in objdump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35

libctf0 CVE-2022-48063 低危 2.35.2-2 binutils: excessive memory consumption in load_separate_debug_files() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48063

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:56

libctf0 CVE-2022-48064 低危 2.35.2-2 binutils: excessive memory consumption in _bfd_dwarf2_find_nearest_line_with_alt() in dwarf2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48064

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:56

libctf0 CVE-2022-48065 低危 2.35.2-2 binutils: memory leak in find_abstract_instance() in dwarf2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48065

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-15 02:36

libctf0 CVE-2023-1579 低危 2.35.2-2 binutils: Heap-buffer-overflow binutils-gdb/bfd/libbfd.c in bfd_getl64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1579

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-03 23:15 修改: 2023-11-07 04:04

libctf0 CVE-2023-1972 低危 2.35.2-2 binutils: Illegal memory access when accessing a zer0-lengthverdef table

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1972

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-05-17 22:15 修改: 2023-09-30 10:15

libctf0 CVE-2023-25584 低危 2.35.2-2 binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51

libctf0 CVE-2023-25585 低危 2.35.2-2 binutils: Field `file_table` of `struct module *module` is uninitialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

libctf0 CVE-2023-25586 低危 2.35.2-2 binutils: Local variable `ch_type` in function `bfd_init_section_decompress_status` can be uninitialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25586

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

libctf0 CVE-2023-25588 低危 2.35.2-2 binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

apache2-data CVE-2001-1534 低危 2.4.62-1~deb11u1 mod_usertrack in Apache 1.3.11 through 1.3.20 generates session ID's u ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2001-1534

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2001-12-31 05:00 修改: 2021-07-15 20:37

apache2-data CVE-2003-1307 低危 2.4.62-1~deb11u1 The mod_php module for the Apache HTTP Server allows local users with ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2003-1307

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2003-12-31 05:00 修改: 2024-08-08 03:15

apache2-data CVE-2003-1580 低危 2.4.62-1~deb11u1 The Apache HTTP Server 2.0.44, when DNS resolution is enabled for clie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2003-1580

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2010-02-05 22:30 修改: 2010-02-08 05:00

apache2-data CVE-2003-1581 低危 2.4.62-1~deb11u1 httpd: Injection of arbitrary text into log files when DNS resolution is enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2003-1581

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2010-02-05 22:30 修改: 2010-02-08 05:00

apache2-data CVE-2007-0086 低危 2.4.62-1~deb11u1 The Apache HTTP Server, when accessed through a TCP connection with a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-0086

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2007-01-05 18:28 修改: 2024-08-07 12:15

apache2-data CVE-2007-1743 低危 2.4.62-1~deb11u1 suexec in Apache HTTP Server (httpd) 2.2.3 does not verify combination ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-1743

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2007-04-13 17:19 修改: 2023-11-07 02:00

libcurl3-gnutls CVE-2021-22922 低危 7.74.0-1.3+deb11u13 curl: Content not matching hash in Metalink is not being discarded

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22922

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:12

libcurl3-gnutls CVE-2021-22923 低危 7.74.0-1.3+deb11u13 curl: Metalink download sends credentials

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22923

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11

libcurl3-gnutls CVE-2023-28320 低危 7.74.0-1.3+deb11u13 curl: siglongjmp race condition may lead to crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28320

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42

libcurl3-gnutls CVE-2024-2379 低危 7.74.0-1.3+deb11u13 curl: QUIC certificate check bypass with wolfSSL

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2379

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2024-03-27 08:15 修改: 2024-11-14 20:35

libcurl3-gnutls CVE-2024-9681 低危 7.74.0-1.3+deb11u13 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2024-11-06 08:15 修改: 2024-11-06 18:17

apache2-data CVE-2007-3303 低危 2.4.62-1~deb11u1 Apache httpd 2.0.59 and 2.2.4, with the Prefork MPM module, allows loc ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-3303

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2007-06-20 22:30 修改: 2018-10-16 16:48

apache2-data CVE-2008-0456 低危 2.4.62-1~deb11u1 httpd: mod_negotiation CRLF injection via untrusted file names in directories with MultiViews enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2008-0456

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2008-01-25 01:00 修改: 2023-11-07 02:01

apache2-utils CVE-2001-1534 低危 2.4.62-1~deb11u1 mod_usertrack in Apache 1.3.11 through 1.3.20 generates session ID's u ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2001-1534

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2001-12-31 05:00 修改: 2021-07-15 20:37

apache2-utils CVE-2003-1307 低危 2.4.62-1~deb11u1 The mod_php module for the Apache HTTP Server allows local users with ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2003-1307

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2003-12-31 05:00 修改: 2024-08-08 03:15

apache2-utils CVE-2003-1580 低危 2.4.62-1~deb11u1 The Apache HTTP Server 2.0.44, when DNS resolution is enabled for clie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2003-1580

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2010-02-05 22:30 修改: 2010-02-08 05:00

apache2-utils CVE-2003-1581 低危 2.4.62-1~deb11u1 httpd: Injection of arbitrary text into log files when DNS resolution is enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2003-1581

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2010-02-05 22:30 修改: 2010-02-08 05:00

libcurl4 CVE-2021-22922 低危 7.74.0-1.3+deb11u13 curl: Content not matching hash in Metalink is not being discarded

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22922

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:12

libcurl4 CVE-2021-22923 低危 7.74.0-1.3+deb11u13 curl: Metalink download sends credentials

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22923

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11

libcurl4 CVE-2023-28320 低危 7.74.0-1.3+deb11u13 curl: siglongjmp race condition may lead to crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28320

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42

libcurl4 CVE-2024-2379 低危 7.74.0-1.3+deb11u13 curl: QUIC certificate check bypass with wolfSSL

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2379

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-27 08:15 修改: 2024-11-14 20:35

libcurl4 CVE-2024-9681 低危 7.74.0-1.3+deb11u13 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-06 08:15 修改: 2024-11-06 18:17

apache2-utils CVE-2007-0086 低危 2.4.62-1~deb11u1 The Apache HTTP Server, when accessed through a TCP connection with a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-0086

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2007-01-05 18:28 修改: 2024-08-07 12:15

apache2-utils CVE-2007-1743 低危 2.4.62-1~deb11u1 suexec in Apache HTTP Server (httpd) 2.2.3 does not verify combination ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-1743

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2007-04-13 17:19 修改: 2023-11-07 02:00

libexpat1 CVE-2013-0340 低危 2.2.10-2+deb11u6 expat: internal entity expansion

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-0340

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2014-01-21 18:55 修改: 2023-11-07 02:13

libexpat1 CVE-2023-52426 低危 2.2.10-2+deb11u6 expat: recursive XML entity expansion vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52426

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2024-02-04 20:15 修改: 2024-03-07 17:15

libexpat1 CVE-2024-28757 低危 2.2.10-2+deb11u6 expat: XML Entity Expansion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28757

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2024-03-10 05:15 修改: 2024-05-01 19:15

libgcc-10-dev CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libgcc-s1 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

apache2-utils CVE-2007-3303 低危 2.4.62-1~deb11u1 Apache httpd 2.0.59 and 2.2.4, with the Prefork MPM module, allows loc ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-3303

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2007-06-20 22:30 修改: 2018-10-16 16:48

apache2-utils CVE-2008-0456 低危 2.4.62-1~deb11u1 httpd: mod_negotiation CRLF injection via untrusted file names in directories with MultiViews enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2008-0456

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2008-01-25 01:00 修改: 2023-11-07 02:01

libgcrypt20 CVE-2018-6829 低危 1.8.7-6 libgcrypt: ElGamal implementation doesn't have semantic security due to incorrectly encoded plaintexts possibly allowing to obtain sensitive information

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6829

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2018-02-07 23:29 修改: 2020-01-15 20:15

apt CVE-2011-3374 低危 2.2.4 It was found that apt-key in apt, all versions, do not correctly valid ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3374

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-11-26 00:15 修改: 2021-02-09 16:08

libglib2.0-0 CVE-2012-0039 低危 2.66.8-1+deb11u4 glib2: hash table collisions CPU usage DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2012-0039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2012-01-14 17:55 修改: 2024-08-06 18:15

libgnutls30 CVE-2011-3389 低危 3.7.1-5+deb11u6 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3389

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2011-09-06 19:55 修改: 2022-11-29 15:56

libgomp1 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libgssapi-krb5-2 CVE-2018-5709 低危 1.18.3-6+deb11u5 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libgssapi-krb5-2 CVE-2024-26458 低危 1.18.3-6+deb11u5 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libgssapi-krb5-2 CVE-2024-26461 低危 1.18.3-6+deb11u5 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libitm1 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libjansson4 CVE-2020-36325 低危 2.13.1-1.1 jansson: out-of-bounds read in json_loads() due to a parsing error

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36325

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2021-04-26 18:15 修改: 2024-08-04 18:15

libk5crypto3 CVE-2018-5709 低危 1.18.3-6+deb11u5 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libk5crypto3 CVE-2024-26458 低危 1.18.3-6+deb11u5 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-26461 低危 1.18.3-6+deb11u5 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libkrb5-3 CVE-2018-5709 低危 1.18.3-6+deb11u5 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libkrb5-3 CVE-2024-26458 低危 1.18.3-6+deb11u5 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-26461 低危 1.18.3-6+deb11u5 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libkrb5support0 CVE-2018-5709 低危 1.18.3-6+deb11u5 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libkrb5support0 CVE-2024-26458 低危 1.18.3-6+deb11u5 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26461 低危 1.18.3-6+deb11u5 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

apache2 CVE-2001-1534 低危 2.4.62-1~deb11u1 mod_usertrack in Apache 1.3.11 through 1.3.20 generates session ID's u ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2001-1534

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2001-12-31 05:00 修改: 2021-07-15 20:37

libldap-2.4-2 CVE-2015-3276 低危 2.4.57+dfsg-3+deb11u1 openldap: incorrect multi-keyword mode cipherstring parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-3276

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2015-12-07 20:59 修改: 2023-04-28 18:28

libldap-2.4-2 CVE-2017-14159 低危 2.4.57+dfsg-3+deb11u1 openldap: Privilege escalation via PID file manipulation

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-14159

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-09-05 18:29 修改: 2022-06-13 19:18

libldap-2.4-2 CVE-2017-17740 低危 2.4.57+dfsg-3+deb11u1 openldap: contrib/slapd-modules/nops/nops.c attempts to free stack buffer allowing remote attackers to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17740

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-12-18 06:29 修改: 2022-06-13 19:10

libldap-2.4-2 CVE-2020-15719 低危 2.4.57+dfsg-3+deb11u1 openldap: Certificate validation incorrectly matches name against CN-ID

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15719

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-07-14 14:15 修改: 2022-05-12 15:01

bash TEMP-0841856-B18BAF 低危 5.1-2+deb11u1 [Privilege escalation possible to other user than root]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0841856-B18BAF

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libldap2-dev CVE-2015-3276 低危 2.4.57+dfsg-3+deb11u1 openldap: incorrect multi-keyword mode cipherstring parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-3276

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2015-12-07 20:59 修改: 2023-04-28 18:28

libldap2-dev CVE-2017-14159 低危 2.4.57+dfsg-3+deb11u1 openldap: Privilege escalation via PID file manipulation

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-14159

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2017-09-05 18:29 修改: 2022-06-13 19:18

libldap2-dev CVE-2017-17740 低危 2.4.57+dfsg-3+deb11u1 openldap: contrib/slapd-modules/nops/nops.c attempts to free stack buffer allowing remote attackers to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17740

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2017-12-18 06:29 修改: 2022-06-13 19:10

libldap2-dev CVE-2020-15719 低危 2.4.57+dfsg-3+deb11u1 openldap: Certificate validation incorrectly matches name against CN-ID

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15719

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2020-07-14 14:15 修改: 2022-05-12 15:01

liblsan0 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libmount1 CVE-2022-0563 低危 2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

binutils CVE-2017-13716 低危 2.35.2-2 binutils: Memory leak with the C++ symbol demangler routine in libiberty

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13716

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-08-28 21:29 修改: 2019-10-03 00:03

libncurses6 CVE-2023-45918 低危 6.2+20201114-2+deb11u2 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

binutils CVE-2018-20673 低危 2.35.2-2 libiberty: Integer overflow in demangle_template() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-01-04 18:29 修改: 2020-08-24 17:37

libncursesw6 CVE-2023-45918 低危 6.2+20201114-2+deb11u2 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

binutils CVE-2018-20712 低危 2.35.2-2 libiberty: heap-based buffer over-read in d_expression_1

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20712

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-01-15 00:29 修改: 2019-10-03 00:03

binutils CVE-2018-9996 低危 2.35.2-2 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9996

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2018-04-10 22:29 修改: 2019-10-03 00:03

binutils CVE-2019-1010204 低危 2.35.2-2 binutils: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and elfcpp/elfcpp_file.h leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010204

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-23 14:15 修改: 2023-11-07 03:02

binutils CVE-2020-19726 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() in bfd/libbfd.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19726

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-07 19:36

binutils CVE-2020-35448 低危 2.35.2-2 binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35448

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-12-27 04:15 修改: 2023-11-07 03:21

binutils CVE-2021-20197 低危 2.35.2-2 binutils: Race window allows users to own arbitrary files

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20197

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-03-26 17:15 修改: 2023-02-12 22:15

binutils CVE-2021-20284 低危 2.35.2-2 binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20284

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-03-26 17:15 修改: 2023-02-12 22:15

binutils CVE-2021-32256 低危 2.35.2-2 binutils: stack-overflow issue in demangle_type in rust-demangle.c.

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-32256

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-07-18 14:15 修改: 2023-08-24 19:15

binutils CVE-2021-3530 低危 2.35.2-2 binutils: stack memory exhaustion in demangle_path() in rust-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3530

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-06-02 15:15 修改: 2022-09-28 20:03

binutils CVE-2021-3549 低危 2.35.2-2 binutils: heap-based buffer overflow in avr_elf32_load_records_from_section() via large section parameter

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3549

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-05-26 21:15 修改: 2022-10-07 20:28

binutils CVE-2021-3826 低危 2.35.2-2 libiberty: Heap/stack buffer overflow in the dlang_lname function in d-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3826

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-09-01 21:15 修改: 2024-01-22 15:01

binutils CVE-2021-45078 低危 2.35.2-2 binutils: out-of-bounds write in stab_xcoff_builtin_type() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45078

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-12-15 20:15 修改: 2023-11-07 03:39

libpcre2-8-0 CVE-2022-41409 低危 10.36-2+deb11u1 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

libpcre3 CVE-2017-11164 低危 2:8.39-13 pcre: OP_KETRMAX feature in the match function in pcre_exec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38

libpcre3 CVE-2017-16231 低危 2:8.39-13 pcre: self-recursive call in match() in pcre_exec.c leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16231

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-03-21 15:59 修改: 2024-08-05 21:15

libpcre3 CVE-2017-7245 低危 2:8.39-13 pcre: stack-based buffer overflow write in pcre32_copy_substring

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7245

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2017-03-23 21:59 修改: 2018-08-17 10:29

libpcre3 CVE-2017-7246 低危 2:8.39-13 pcre: stack-based buffer overflow write in pcre32_copy_substring

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7246

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2017-03-23 21:59 修改: 2018-08-17 10:29

libpcre3 CVE-2019-20838 低危 2:8.39-13 pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20838

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:05

binutils CVE-2021-46174 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() in libbfd.c via objdump

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46174

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-25 19:40

binutils CVE-2021-46195 低危 2.35.2-2 gcc: uncontrolled recursion in libiberty/rust-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46195

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-01-14 20:15 修改: 2022-01-22 01:38

libperl5.32 CVE-2011-4116 低危 5.32.1-4+deb11u3 perl: File:: Temp insecure temporary file handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4116

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-01-31 18:15 修改: 2020-02-05 22:10

libperl5.32 CVE-2023-31486 低危 5.32.1-4+deb11u3 http-tiny: insecure TLS cert default

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31486

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-29 00:15 修改: 2023-06-21 18:19

libprocps8 CVE-2023-4016 低危 2:3.3.17-5 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

libquadmath0 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libsepol1 CVE-2021-36084 低危 3.1-1 3.1-1+deb11u1 libsepol: use-after-free in __cil_verify_classperms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36084

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36085 低危 3.1-1 3.1-1+deb11u1 libsepol: use-after-free in __cil_verify_classperms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36085

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36086 低危 3.1-1 3.1-1+deb11u1 libsepol: use-after-free in cil_reset_classpermission()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36086

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36087 低危 3.1-1 3.1-1+deb11u1 libsepol: heap-based buffer overflow in ebitmap_match_any()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36087

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsmartcols1 CVE-2022-0563 低危 2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libsqlite3-0 CVE-2021-45346 低危 3.34.1-3+deb11u1 sqlite: crafted SQL query allows a malicious user to obtain sensitive information

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45346

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2022-02-14 19:15 修改: 2024-08-04 05:15

libsqlite3-0 CVE-2022-35737 低危 3.34.1-3+deb11u1 sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35737

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2022-08-03 06:15 修改: 2024-03-27 16:05

libstdc++-10-dev CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libstdc++6 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libsystemd0 CVE-2013-4392 低危 247.3-7+deb11u6 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4392

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2013-10-28 22:55 修改: 2022-01-31 17:49

libsystemd0 CVE-2020-13529 低危 247.3-7+deb11u6 systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13529

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2021-05-10 16:15 修改: 2023-11-07 03:16

libsystemd0 CVE-2023-31437 低危 247.3-7+deb11u6 An issue was discovered in systemd 253. An attacker can modify a seale ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31437

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libsystemd0 CVE-2023-31438 低危 247.3-7+deb11u6 An issue was discovered in systemd 253. An attacker can truncate a sea ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31438

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libsystemd0 CVE-2023-31439 低危 247.3-7+deb11u6 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

binutils CVE-2022-35205 低危 2.35.2-2 binutils: reachable assertion in display_debug_names() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35205

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-29 15:35

libtinfo6 CVE-2023-45918 低危 6.2+20201114-2+deb11u2 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

libtsan0 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libubsan1 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libudev1 CVE-2013-4392 低危 247.3-7+deb11u6 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4392

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2013-10-28 22:55 修改: 2022-01-31 17:49

libudev1 CVE-2020-13529 低危 247.3-7+deb11u6 systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13529

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2021-05-10 16:15 修改: 2023-11-07 03:16

libudev1 CVE-2023-31437 低危 247.3-7+deb11u6 An issue was discovered in systemd 253. An attacker can modify a seale ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31437

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libudev1 CVE-2023-31438 低危 247.3-7+deb11u6 An issue was discovered in systemd 253. An attacker can truncate a sea ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31438

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libudev1 CVE-2023-31439 低危 247.3-7+deb11u6 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libuuid1 CVE-2022-0563 低危 2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

binutils CVE-2022-35206 低危 2.35.2-2 binutils: NULL pointer dereference in read_and_display_attr_value() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35206

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-31 00:36

binutils CVE-2022-38533 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50

binutils CVE-2022-4285 低危 2.35.2-2 binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4285

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-01-27 18:15 修改: 2023-11-07 03:57

libxml2 CVE-2024-34459 低危 2.9.10+dfsg-6.7+deb11u5 libxml2: buffer over-read in xmlHTMLPrintFileContext in xmllint.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34459

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2024-05-14 15:39 修改: 2024-08-22 18:35

binutils CVE-2022-44840 低危 2.35.2-2 binutils: heap-based buffer overflow in find_section_in_set() in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44840

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils CVE-2022-45703 低危 2.35.2-2 binutils: heap-based buffer overflow in display_debug_section() in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45703

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-10-06 15:15

binutils CVE-2022-47007 低危 2.35.2-2 binutils: memory leak in stab_demangle_v3_arg() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47007

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils CVE-2022-47008 低危 2.35.2-2 binutils: memory leak in make_tempdir() and make_tempname() in bucomm.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47008

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils CVE-2022-47010 低危 2.35.2-2 binutils: memory leak in pr_function_type() in prdbg.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47010

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils CVE-2022-47011 低危 2.35.2-2 binutils: memory leak in parse_stab_struct_fields() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47011

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils CVE-2022-47673 低危 2.35.2-2 binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils CVE-2022-47695 低危 2.35.2-2 binutils: uninitialized field in bfd_mach_o_get_synthetic_symtab() in match-o.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47695

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35

binutils CVE-2022-47696 低危 2.35.2-2 binutils: segmentation fault in compare_symbols() in objdump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35

binutils CVE-2022-48063 低危 2.35.2-2 binutils: excessive memory consumption in load_separate_debug_files() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48063

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:56

binutils CVE-2022-48064 低危 2.35.2-2 binutils: excessive memory consumption in _bfd_dwarf2_find_nearest_line_with_alt() in dwarf2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48064

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:56

binutils CVE-2022-48065 低危 2.35.2-2 binutils: memory leak in find_abstract_instance() in dwarf2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48065

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-15 02:36

binutils CVE-2023-1579 低危 2.35.2-2 binutils: Heap-buffer-overflow binutils-gdb/bfd/libbfd.c in bfd_getl64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1579

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-03 23:15 修改: 2023-11-07 04:04

binutils CVE-2023-1972 低危 2.35.2-2 binutils: Illegal memory access when accessing a zer0-lengthverdef table

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1972

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-05-17 22:15 修改: 2023-09-30 10:15

binutils CVE-2023-25584 低危 2.35.2-2 binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51

binutils CVE-2023-25585 低危 2.35.2-2 binutils: Field `file_table` of `struct module *module` is uninitialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

binutils CVE-2023-25586 低危 2.35.2-2 binutils: Local variable `ch_type` in function `bfd_init_section_decompress_status` can be uninitialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25586

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

binutils CVE-2023-25588 低危 2.35.2-2 binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

binutils-common CVE-2017-13716 低危 2.35.2-2 binutils: Memory leak with the C++ symbol demangler routine in libiberty

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13716

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-08-28 21:29 修改: 2019-10-03 00:03

binutils-common CVE-2018-20673 低危 2.35.2-2 libiberty: Integer overflow in demangle_template() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-01-04 18:29 修改: 2020-08-24 17:37

binutils-common CVE-2018-20712 低危 2.35.2-2 libiberty: heap-based buffer over-read in d_expression_1

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20712

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-01-15 00:29 修改: 2019-10-03 00:03

binutils-common CVE-2018-9996 低危 2.35.2-2 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9996

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2018-04-10 22:29 修改: 2019-10-03 00:03

binutils-common CVE-2019-1010204 低危 2.35.2-2 binutils: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and elfcpp/elfcpp_file.h leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010204

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-23 14:15 修改: 2023-11-07 03:02

binutils-common CVE-2020-19726 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() in bfd/libbfd.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19726

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-07 19:36

binutils-common CVE-2020-35448 低危 2.35.2-2 binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35448

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-12-27 04:15 修改: 2023-11-07 03:21

binutils-common CVE-2021-20197 低危 2.35.2-2 binutils: Race window allows users to own arbitrary files

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20197

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-03-26 17:15 修改: 2023-02-12 22:15

binutils-common CVE-2021-20284 低危 2.35.2-2 binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20284

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-03-26 17:15 修改: 2023-02-12 22:15

binutils-common CVE-2021-32256 低危 2.35.2-2 binutils: stack-overflow issue in demangle_type in rust-demangle.c.

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-32256

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-07-18 14:15 修改: 2023-08-24 19:15

binutils-common CVE-2021-3530 低危 2.35.2-2 binutils: stack memory exhaustion in demangle_path() in rust-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3530

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-06-02 15:15 修改: 2022-09-28 20:03

binutils-common CVE-2021-3549 低危 2.35.2-2 binutils: heap-based buffer overflow in avr_elf32_load_records_from_section() via large section parameter

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3549

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-05-26 21:15 修改: 2022-10-07 20:28

binutils-common CVE-2021-3826 低危 2.35.2-2 libiberty: Heap/stack buffer overflow in the dlang_lname function in d-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3826

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-09-01 21:15 修改: 2024-01-22 15:01

binutils-common CVE-2021-45078 低危 2.35.2-2 binutils: out-of-bounds write in stab_xcoff_builtin_type() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45078

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-12-15 20:15 修改: 2023-11-07 03:39

binutils-common CVE-2021-46174 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() in libbfd.c via objdump

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46174

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-25 19:40

binutils-common CVE-2021-46195 低危 2.35.2-2 gcc: uncontrolled recursion in libiberty/rust-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46195

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-01-14 20:15 修改: 2022-01-22 01:38

binutils-common CVE-2022-35205 低危 2.35.2-2 binutils: reachable assertion in display_debug_names() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35205

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-29 15:35

binutils-common CVE-2022-35206 低危 2.35.2-2 binutils: NULL pointer dereference in read_and_display_attr_value() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35206

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-31 00:36

binutils-common CVE-2022-38533 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50

binutils-common CVE-2022-4285 低危 2.35.2-2 binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4285

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-01-27 18:15 修改: 2023-11-07 03:57

binutils-common CVE-2022-44840 低危 2.35.2-2 binutils: heap-based buffer overflow in find_section_in_set() in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44840

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils-common CVE-2022-45703 低危 2.35.2-2 binutils: heap-based buffer overflow in display_debug_section() in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45703

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-10-06 15:15

binutils-common CVE-2022-47007 低危 2.35.2-2 binutils: memory leak in stab_demangle_v3_arg() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47007

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils-common CVE-2022-47008 低危 2.35.2-2 binutils: memory leak in make_tempdir() and make_tempname() in bucomm.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47008

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils-common CVE-2022-47010 低危 2.35.2-2 binutils: memory leak in pr_function_type() in prdbg.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47010

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils-common CVE-2022-47011 低危 2.35.2-2 binutils: memory leak in parse_stab_struct_fields() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47011

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils-common CVE-2022-47673 低危 2.35.2-2 binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils-common CVE-2022-47695 低危 2.35.2-2 binutils: uninitialized field in bfd_mach_o_get_synthetic_symtab() in match-o.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47695

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35

binutils-common CVE-2022-47696 低危 2.35.2-2 binutils: segmentation fault in compare_symbols() in objdump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35

binutils-common CVE-2022-48063 低危 2.35.2-2 binutils: excessive memory consumption in load_separate_debug_files() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48063

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:56

binutils-common CVE-2022-48064 低危 2.35.2-2 binutils: excessive memory consumption in _bfd_dwarf2_find_nearest_line_with_alt() in dwarf2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48064

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:56

binutils-common CVE-2022-48065 低危 2.35.2-2 binutils: memory leak in find_abstract_instance() in dwarf2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48065

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-15 02:36

binutils-common CVE-2023-1579 低危 2.35.2-2 binutils: Heap-buffer-overflow binutils-gdb/bfd/libbfd.c in bfd_getl64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1579

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-03 23:15 修改: 2023-11-07 04:04

binutils-common CVE-2023-1972 低危 2.35.2-2 binutils: Illegal memory access when accessing a zer0-lengthverdef table

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1972

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-05-17 22:15 修改: 2023-09-30 10:15

binutils-common CVE-2023-25584 低危 2.35.2-2 binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51

binutils-common CVE-2023-25585 低危 2.35.2-2 binutils: Field `file_table` of `struct module *module` is uninitialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

binutils-common CVE-2023-25586 低危 2.35.2-2 binutils: Local variable `ch_type` in function `bfd_init_section_decompress_status` can be uninitialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25586

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

binutils-common CVE-2023-25588 低危 2.35.2-2 binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

binutils-x86-64-linux-gnu CVE-2017-13716 低危 2.35.2-2 binutils: Memory leak with the C++ symbol demangler routine in libiberty

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13716

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-08-28 21:29 修改: 2019-10-03 00:03

binutils-x86-64-linux-gnu CVE-2018-20673 低危 2.35.2-2 libiberty: Integer overflow in demangle_template() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-01-04 18:29 修改: 2020-08-24 17:37

binutils-x86-64-linux-gnu CVE-2018-20712 低危 2.35.2-2 libiberty: heap-based buffer over-read in d_expression_1

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20712

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-01-15 00:29 修改: 2019-10-03 00:03

binutils-x86-64-linux-gnu CVE-2018-9996 低危 2.35.2-2 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9996

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2018-04-10 22:29 修改: 2019-10-03 00:03

binutils-x86-64-linux-gnu CVE-2019-1010204 低危 2.35.2-2 binutils: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and elfcpp/elfcpp_file.h leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010204

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-23 14:15 修改: 2023-11-07 03:02

binutils-x86-64-linux-gnu CVE-2020-19726 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() in bfd/libbfd.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19726

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-07 19:36

binutils-x86-64-linux-gnu CVE-2020-35448 低危 2.35.2-2 binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35448

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-12-27 04:15 修改: 2023-11-07 03:21

binutils-x86-64-linux-gnu CVE-2021-20197 低危 2.35.2-2 binutils: Race window allows users to own arbitrary files

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20197

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-03-26 17:15 修改: 2023-02-12 22:15

binutils-x86-64-linux-gnu CVE-2021-20284 低危 2.35.2-2 binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20284

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-03-26 17:15 修改: 2023-02-12 22:15

binutils-x86-64-linux-gnu CVE-2021-32256 低危 2.35.2-2 binutils: stack-overflow issue in demangle_type in rust-demangle.c.

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-32256

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-07-18 14:15 修改: 2023-08-24 19:15

binutils-x86-64-linux-gnu CVE-2021-3530 低危 2.35.2-2 binutils: stack memory exhaustion in demangle_path() in rust-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3530

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-06-02 15:15 修改: 2022-09-28 20:03

binutils-x86-64-linux-gnu CVE-2021-3549 低危 2.35.2-2 binutils: heap-based buffer overflow in avr_elf32_load_records_from_section() via large section parameter

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3549

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-05-26 21:15 修改: 2022-10-07 20:28

binutils-x86-64-linux-gnu CVE-2021-3826 低危 2.35.2-2 libiberty: Heap/stack buffer overflow in the dlang_lname function in d-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3826

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-09-01 21:15 修改: 2024-01-22 15:01

binutils-x86-64-linux-gnu CVE-2021-45078 低危 2.35.2-2 binutils: out-of-bounds write in stab_xcoff_builtin_type() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45078

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-12-15 20:15 修改: 2023-11-07 03:39

binutils-x86-64-linux-gnu CVE-2021-46174 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() in libbfd.c via objdump

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46174

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-25 19:40

binutils-x86-64-linux-gnu CVE-2021-46195 低危 2.35.2-2 gcc: uncontrolled recursion in libiberty/rust-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46195

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-01-14 20:15 修改: 2022-01-22 01:38

binutils-x86-64-linux-gnu CVE-2022-35205 低危 2.35.2-2 binutils: reachable assertion in display_debug_names() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35205

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-29 15:35

binutils-x86-64-linux-gnu CVE-2022-35206 低危 2.35.2-2 binutils: NULL pointer dereference in read_and_display_attr_value() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35206

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-31 00:36

binutils-x86-64-linux-gnu CVE-2022-38533 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50

binutils-x86-64-linux-gnu CVE-2022-4285 低危 2.35.2-2 binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4285

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-01-27 18:15 修改: 2023-11-07 03:57

binutils-x86-64-linux-gnu CVE-2022-44840 低危 2.35.2-2 binutils: heap-based buffer overflow in find_section_in_set() in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44840

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils-x86-64-linux-gnu CVE-2022-45703 低危 2.35.2-2 binutils: heap-based buffer overflow in display_debug_section() in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45703

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-10-06 15:15

binutils-x86-64-linux-gnu CVE-2022-47007 低危 2.35.2-2 binutils: memory leak in stab_demangle_v3_arg() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47007

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils-x86-64-linux-gnu CVE-2022-47008 低危 2.35.2-2 binutils: memory leak in make_tempdir() and make_tempname() in bucomm.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47008

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils-x86-64-linux-gnu CVE-2022-47010 低危 2.35.2-2 binutils: memory leak in pr_function_type() in prdbg.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47010

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils-x86-64-linux-gnu CVE-2022-47011 低危 2.35.2-2 binutils: memory leak in parse_stab_struct_fields() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47011

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils-x86-64-linux-gnu CVE-2022-47673 低危 2.35.2-2 binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

binutils-x86-64-linux-gnu CVE-2022-47695 低危 2.35.2-2 binutils: uninitialized field in bfd_mach_o_get_synthetic_symtab() in match-o.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47695

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35

binutils-x86-64-linux-gnu CVE-2022-47696 低危 2.35.2-2 binutils: segmentation fault in compare_symbols() in objdump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35

binutils-x86-64-linux-gnu CVE-2022-48063 低危 2.35.2-2 binutils: excessive memory consumption in load_separate_debug_files() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48063

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:56

binutils-x86-64-linux-gnu CVE-2022-48064 低危 2.35.2-2 binutils: excessive memory consumption in _bfd_dwarf2_find_nearest_line_with_alt() in dwarf2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48064

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:56

binutils-x86-64-linux-gnu CVE-2022-48065 低危 2.35.2-2 binutils: memory leak in find_abstract_instance() in dwarf2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48065

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-15 02:36

binutils-x86-64-linux-gnu CVE-2023-1579 低危 2.35.2-2 binutils: Heap-buffer-overflow binutils-gdb/bfd/libbfd.c in bfd_getl64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1579

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-03 23:15 修改: 2023-11-07 04:04

binutils-x86-64-linux-gnu CVE-2023-1972 低危 2.35.2-2 binutils: Illegal memory access when accessing a zer0-lengthverdef table

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1972

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-05-17 22:15 修改: 2023-09-30 10:15

binutils-x86-64-linux-gnu CVE-2023-25584 低危 2.35.2-2 binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51

binutils-x86-64-linux-gnu CVE-2023-25585 低危 2.35.2-2 binutils: Field `file_table` of `struct module *module` is uninitialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

binutils-x86-64-linux-gnu CVE-2023-25586 低危 2.35.2-2 binutils: Local variable `ch_type` in function `bfd_init_section_decompress_status` can be uninitialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25586

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

binutils-x86-64-linux-gnu CVE-2023-25588 低危 2.35.2-2 binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

bsdutils CVE-2022-0563 低危 1:2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

coreutils CVE-2016-2781 低危 8.32-4+b1 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

coreutils CVE-2017-18018 低危 8.32-4+b1 coreutils: race condition vulnerability in chown and chgrp

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18018

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2018-01-04 04:29 修改: 2018-01-19 15:46

cpp-10 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

apache2 CVE-2003-1307 低危 2.4.62-1~deb11u1 The mod_php module for the Apache HTTP Server allows local users with ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2003-1307

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2003-12-31 05:00 修改: 2024-08-08 03:15

apache2 CVE-2003-1580 低危 2.4.62-1~deb11u1 The Apache HTTP Server 2.0.44, when DNS resolution is enabled for clie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2003-1580

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2010-02-05 22:30 修改: 2010-02-08 05:00

apache2 CVE-2003-1581 低危 2.4.62-1~deb11u1 httpd: Injection of arbitrary text into log files when DNS resolution is enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2003-1581

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2010-02-05 22:30 修改: 2010-02-08 05:00

apache2 CVE-2007-0086 低危 2.4.62-1~deb11u1 The Apache HTTP Server, when accessed through a TCP connection with a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-0086

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2007-01-05 18:28 修改: 2024-08-07 12:15

apache2 CVE-2007-1743 低危 2.4.62-1~deb11u1 suexec in Apache HTTP Server (httpd) 2.2.3 does not verify combination ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-1743

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2007-04-13 17:19 修改: 2023-11-07 02:00

apache2 CVE-2007-3303 低危 2.4.62-1~deb11u1 Apache httpd 2.0.59 and 2.2.4, with the Prefork MPM module, allows loc ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-3303

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2007-06-20 22:30 修改: 2018-10-16 16:48

curl CVE-2021-22922 低危 7.74.0-1.3+deb11u13 curl: Content not matching hash in Metalink is not being discarded

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22922

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:12

curl CVE-2021-22923 低危 7.74.0-1.3+deb11u13 curl: Metalink download sends credentials

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22923

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11

curl CVE-2023-28320 低危 7.74.0-1.3+deb11u13 curl: siglongjmp race condition may lead to crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28320

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42

curl CVE-2024-2379 低危 7.74.0-1.3+deb11u13 curl: QUIC certificate check bypass with wolfSSL

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2379

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-27 08:15 修改: 2024-11-14 20:35

curl CVE-2024-9681 低危 7.74.0-1.3+deb11u13 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-06 08:15 修改: 2024-11-06 18:17

g++-10 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

gcc-10 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

gcc-10-base CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

gcc-9-base CVE-2023-4039 低危 9.3.0-22 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

git CVE-2018-1000021 低危 1:2.30.2-1+deb11u3 git: client prints server-sent ANSI escape codes to the terminal, allowing for unverified messages to potentially execute arbitrary commands

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000021

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2018-02-09 23:29 修改: 2024-10-24 17:58

git CVE-2022-24975 低危 1:2.30.2-1+deb11u3 git: The --mirror option for git leaks secret for deleted content, aka the "GitBleed"

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24975

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2022-02-11 20:15 修改: 2024-08-03 05:15

git CVE-2024-32020 低危 1:2.30.2-1+deb11u3 git: insecure hardlinks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32020

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2024-05-14 19:15 修改: 2024-06-10 18:15

git-man CVE-2018-1000021 低危 1:2.30.2-1+deb11u3 git: client prints server-sent ANSI escape codes to the terminal, allowing for unverified messages to potentially execute arbitrary commands

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000021

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2018-02-09 23:29 修改: 2024-10-24 17:58

git-man CVE-2022-24975 低危 1:2.30.2-1+deb11u3 git: The --mirror option for git leaks secret for deleted content, aka the "GitBleed"

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24975

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2022-02-11 20:15 修改: 2024-08-03 05:15

git-man CVE-2024-32020 低危 1:2.30.2-1+deb11u3 git: insecure hardlinks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32020

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2024-05-14 19:15 修改: 2024-06-10 18:15

gpgv CVE-2022-3219 低危 2.2.27-2+deb11u2 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

apache2 CVE-2008-0456 低危 2.4.62-1~deb11u1 httpd: mod_negotiation CRLF injection via untrusted file names in directories with MultiViews enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2008-0456

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2008-01-25 01:00 修改: 2023-11-07 02:01

libapt-pkg6.0 CVE-2011-3374 低危 2.2.4 It was found that apt-key in apt, all versions, do not correctly valid ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3374

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-11-26 00:15 修改: 2021-02-09 16:08

libasan6 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libatomic1 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libbinutils CVE-2017-13716 低危 2.35.2-2 binutils: Memory leak with the C++ symbol demangler routine in libiberty

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13716

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-08-28 21:29 修改: 2019-10-03 00:03

libbinutils CVE-2018-20673 低危 2.35.2-2 libiberty: Integer overflow in demangle_template() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-01-04 18:29 修改: 2020-08-24 17:37

libbinutils CVE-2018-20712 低危 2.35.2-2 libiberty: heap-based buffer over-read in d_expression_1

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20712

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-01-15 00:29 修改: 2019-10-03 00:03

libbinutils CVE-2018-9996 低危 2.35.2-2 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9996

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2018-04-10 22:29 修改: 2019-10-03 00:03

libbinutils CVE-2019-1010204 低危 2.35.2-2 binutils: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and elfcpp/elfcpp_file.h leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010204

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-07-23 14:15 修改: 2023-11-07 03:02

libbinutils CVE-2020-19726 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() in bfd/libbfd.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19726

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-07 19:36

libbinutils CVE-2020-35448 低危 2.35.2-2 binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35448

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-12-27 04:15 修改: 2023-11-07 03:21

libbinutils CVE-2021-20197 低危 2.35.2-2 binutils: Race window allows users to own arbitrary files

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20197

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-03-26 17:15 修改: 2023-02-12 22:15

libbinutils CVE-2021-20284 低危 2.35.2-2 binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20284

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-03-26 17:15 修改: 2023-02-12 22:15

libbinutils CVE-2021-32256 低危 2.35.2-2 binutils: stack-overflow issue in demangle_type in rust-demangle.c.

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-32256

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-07-18 14:15 修改: 2023-08-24 19:15

libbinutils CVE-2021-3530 低危 2.35.2-2 binutils: stack memory exhaustion in demangle_path() in rust-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3530

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-06-02 15:15 修改: 2022-09-28 20:03

libbinutils CVE-2021-3549 低危 2.35.2-2 binutils: heap-based buffer overflow in avr_elf32_load_records_from_section() via large section parameter

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3549

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-05-26 21:15 修改: 2022-10-07 20:28

libbinutils CVE-2021-3826 低危 2.35.2-2 libiberty: Heap/stack buffer overflow in the dlang_lname function in d-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3826

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-09-01 21:15 修改: 2024-01-22 15:01

libbinutils CVE-2021-45078 低危 2.35.2-2 binutils: out-of-bounds write in stab_xcoff_builtin_type() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45078

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-12-15 20:15 修改: 2023-11-07 03:39

libbinutils CVE-2021-46174 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() in libbfd.c via objdump

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46174

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-25 19:40

libbinutils CVE-2021-46195 低危 2.35.2-2 gcc: uncontrolled recursion in libiberty/rust-demangle.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46195

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-01-14 20:15 修改: 2022-01-22 01:38

libbinutils CVE-2022-35205 低危 2.35.2-2 binutils: reachable assertion in display_debug_names() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35205

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-29 15:35

libbinutils CVE-2022-35206 低危 2.35.2-2 binutils: NULL pointer dereference in read_and_display_attr_value() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35206

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-31 00:36

libbinutils CVE-2022-38533 低危 2.35.2-2 binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50

libbinutils CVE-2022-4285 低危 2.35.2-2 binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4285

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-01-27 18:15 修改: 2023-11-07 03:57

libbinutils CVE-2022-44840 低危 2.35.2-2 binutils: heap-based buffer overflow in find_section_in_set() in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44840

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libbinutils CVE-2022-45703 低危 2.35.2-2 binutils: heap-based buffer overflow in display_debug_section() in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45703

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-10-06 15:15

libbinutils CVE-2022-47007 低危 2.35.2-2 binutils: memory leak in stab_demangle_v3_arg() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47007

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libbinutils CVE-2022-47008 低危 2.35.2-2 binutils: memory leak in make_tempdir() and make_tempname() in bucomm.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47008

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libbinutils CVE-2022-47010 低危 2.35.2-2 binutils: memory leak in pr_function_type() in prdbg.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47010

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libbinutils CVE-2022-47011 低危 2.35.2-2 binutils: memory leak in parse_stab_struct_fields() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47011

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libbinutils CVE-2022-47673 低危 2.35.2-2 binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

libbinutils CVE-2022-47695 低危 2.35.2-2 binutils: uninitialized field in bfd_mach_o_get_synthetic_symtab() in match-o.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47695

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35

libbinutils CVE-2022-47696 低危 2.35.2-2 binutils: segmentation fault in compare_symbols() in objdump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35

linux-libc-dev CVE-2004-0230 低危 5.10.226-1 TCP, when using a large Window Size, makes it easier for remote attack ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2004-0230

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2004-08-18 04:00 修改: 2018-10-19 15:30

linux-libc-dev CVE-2005-3660 低危 5.10.226-1 Linux kernel 2.4 and 2.6 allows attackers to cause a denial of service ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2005-3660

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2005-12-22 23:03 修改: 2017-07-11 01:33

linux-libc-dev CVE-2007-3719 低危 5.10.226-1 kernel: secretly Monopolizing the CPU Without Superuser Privileges

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-3719

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2007-07-12 16:30 修改: 2008-11-15 06:53

linux-libc-dev CVE-2008-2544 低危 5.10.226-1 kernel: mounting proc readonly on a different mount point silently mounts it rw if the /proc mount is rw

漏洞详情: https://avd.aquasec.com/nvd/cve-2008-2544

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-05-27 13:15 修改: 2021-06-07 17:39

linux-libc-dev CVE-2008-4609 低危 5.10.226-1 kernel: TCP protocol vulnerabilities from Outpost24

漏洞详情: https://avd.aquasec.com/nvd/cve-2008-4609

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2008-10-20 17:59 修改: 2022-12-14 16:40

linux-libc-dev CVE-2010-4563 低危 5.10.226-1 kernel: ipv6: sniffer detection

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4563

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2012-02-02 17:55 修改: 2012-02-03 05:00

linux-libc-dev CVE-2010-5321 低危 5.10.226-1 kernel: v4l: videobuf: hotfix a bug on multiple calls to mmap()

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-5321

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-04-24 06:59 修改: 2023-11-07 02:06

linux-libc-dev CVE-2011-4915 低危 5.10.226-1 fs/proc/base.c in the Linux kernel through 3.1 allows local users to o ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4915

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-02-20 18:15 修改: 2020-02-25 15:14

linux-libc-dev CVE-2011-4916 低危 5.10.226-1 Linux kernel through 3.1 allows local users to obtain sensitive keystr ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4916

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-07-12 21:15 修改: 2022-07-20 09:02

linux-libc-dev CVE-2011-4917 低危 5.10.226-1 In the Linux kernel through 3.1 there is an information disclosure iss ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4917

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-04-18 17:15 修改: 2022-04-26 18:33

linux-libc-dev CVE-2012-4542 低危 5.10.226-1 kernel: block: default SCSI command filter does not accomodate commands overlap across device classes

漏洞详情: https://avd.aquasec.com/nvd/cve-2012-4542

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2013-02-28 19:55 修改: 2023-02-13 00:26

linux-libc-dev CVE-2014-9892 低危 5.10.226-1 The snd_compr_tstamp function in sound/core/compress_offload.c in the ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2014-9892

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2016-08-06 10:59 修改: 2016-11-28 19:15

linux-libc-dev CVE-2014-9900 低危 5.10.226-1 kernel: Info leak in uninitialized structure ethtool_wolinfo in ethtool_get_wol()

漏洞详情: https://avd.aquasec.com/nvd/cve-2014-9900

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2016-08-06 10:59 修改: 2016-11-28 19:15

linux-libc-dev CVE-2015-2877 低危 5.10.226-1 Kernel: Cross-VM ASL INtrospection (CAIN)

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-2877

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-03-03 11:59 修改: 2024-08-06 06:15

linux-libc-dev CVE-2016-10723 低危 5.10.226-1 An issue was discovered in the Linux kernel through 4.17.2. Since the ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10723

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2018-06-21 13:29 修改: 2024-08-06 04:16

linux-libc-dev CVE-2016-8660 低危 5.10.226-1 kernel: xfs: local DoS due to a page lock order bug in the XFS seek hole/data implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-8660

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2016-10-16 21:59 修改: 2016-11-28 20:41

linux-libc-dev CVE-2017-0630 低危 5.10.226-1 kernel: Information disclosure vulnerability in kernel trace subsystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-0630

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-05-12 15:29 修改: 2017-05-19 12:41

linux-libc-dev CVE-2017-13693 低危 5.10.226-1 kernel: ACPI operand cache leak in dsutils.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13693

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-08-25 08:29 修改: 2017-09-20 14:51

linux-libc-dev CVE-2017-13694 低危 5.10.226-1 kernel: ACPI node and node_ext cache leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13694

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2017-08-25 08:29 修改: 2017-09-20 14:50

linux-libc-dev CVE-2018-1121 低危 5.10.226-1 procps: process hiding through race condition enumerating /proc

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1121

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2018-06-13 20:29 修改: 2020-06-30 16:15

linux-libc-dev CVE-2018-12928 低危 5.10.226-1 kernel: NULL pointer dereference in hfs_ext_read_extent in hfs.ko

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12928

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2018-06-28 14:29 修改: 2018-08-21 11:55

linux-libc-dev CVE-2018-17977 低危 5.10.226-1 kernel: Mishandled interactions among XFRM Netlink messages, IPPROTO_AH packets, and IPPROTO_IP packets resulting in a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17977

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2018-10-08 17:29 修改: 2018-11-26 15:51

linux-libc-dev CVE-2019-11191 低危 5.10.226-1 kernel: race condition in load_aout_binary() allows local users to bypass ASLR on setuid a.out programs

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11191

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-04-12 00:29 修改: 2024-08-04 23:15

linux-libc-dev CVE-2019-12378 低危 5.10.226-1 kernel: unchecked kmalloc of new_ra in ip6_ra_control leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12378

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-05-28 03:29 修改: 2024-08-05 00:15

linux-libc-dev CVE-2019-12379 低危 5.10.226-1 kernel: memory leak in con_insert_unipair in drivers/tty/vt/consolemap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12379

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-05-28 03:29 修改: 2024-08-05 00:15

linux-libc-dev CVE-2019-12380 低危 5.10.226-1 kernel: memory allocation failure in the efi subsystem leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12380

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-05-28 03:29 修改: 2023-11-07 03:03

linux-libc-dev CVE-2019-12381 低危 5.10.226-1 kernel: unchecked kmalloc of new_ra in ip_ra_control leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12381

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-05-28 03:29 修改: 2024-08-05 00:15

linux-libc-dev CVE-2019-12382 低危 5.10.226-1 kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12382

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-05-28 03:29 修改: 2024-08-05 00:15

linux-libc-dev CVE-2019-12455 低危 5.10.226-1 kernel: null pointer dereference in sunxi_divs_clk_setup in drivers/clk/sunxi/clk-sunxi.c causing denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12455

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-05-30 04:29 修改: 2024-08-05 00:15

linux-libc-dev CVE-2019-12456 低危 5.10.226-1 kernel: double fetch in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12456

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-05-30 14:29 修改: 2024-08-05 00:15

linux-libc-dev CVE-2019-16229 低危 5.10.226-1 kernel: null pointer dereference in drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16229

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-09-11 16:15 修改: 2024-08-05 01:16

linux-libc-dev CVE-2019-16230 低危 5.10.226-1 kernel: null pointer dereference in drivers/gpu/drm/radeon/radeon_display.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16230

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-09-11 16:15 修改: 2024-08-05 01:16

linux-libc-dev CVE-2019-16231 低危 5.10.226-1 kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16231

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-09-11 16:15 修改: 2020-05-04 20:22

linux-libc-dev CVE-2019-16232 低危 5.10.226-1 kernel: null-pointer dereference in drivers/net/wireless/marvell/libertas/if_sdio.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16232

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-09-11 16:15 修改: 2023-11-07 03:05

linux-libc-dev CVE-2019-16233 低危 5.10.226-1 kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16233

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-09-11 16:15 修改: 2020-05-06 15:15

linux-libc-dev CVE-2019-16234 低危 5.10.226-1 kernel: null pointer dereference in drivers/net/wireless/intel/iwlwifi/pcie/trans.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16234

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-09-11 16:15 修改: 2020-05-05 15:15

linux-libc-dev CVE-2019-19070 低危 5.10.226-1 kernel: A memory leak in the spi_gpio_probe() function in drivers/spi/spi-gpio.c allows for a DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19070

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-11-18 06:15 修改: 2024-08-05 02:15

linux-libc-dev CVE-2019-19378 低危 5.10.226-1 kernel: out-of-bounds write in index_rbio_pages in fs/btrfs/raid56.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19378

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2019-11-29 17:15 修改: 2020-01-03 11:15

linux-libc-dev CVE-2020-11725 低危 5.10.226-1 kernel: improper handling of private_size*count multiplication due to count=info->owner typo

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11725

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-04-12 22:15 修改: 2024-08-04 12:15

linux-libc-dev CVE-2020-35501 低危 5.10.226-1 kernel: audit not logging access to syscall open_by_handle_at for users with CAP_DAC_READ_SEARCH capability

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35501

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-03-30 16:15 修改: 2022-12-02 19:54

linux-libc-dev CVE-2021-26934 低危 5.10.226-1 An issue was discovered in the Linux kernel 4.18 through 5.10.16, as u ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-26934

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-02-17 02:15 修改: 2023-11-07 03:31

linux-libc-dev CVE-2021-32078 低危 5.10.226-1 kernel: out-of-bounds read in arch/arm/mach-footbridge/personal-pci.c due to improper input validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-32078

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-06-17 15:15 修改: 2021-09-20 17:08

linux-libc-dev CVE-2021-3714 低危 5.10.226-1 kernel: Remote Page Deduplication Attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3714

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-23 16:15 修改: 2024-02-01 18:51

linux-libc-dev CVE-2021-47028 低危 5.10.226-1 kernel: mt76: mt7915: fix txrate reporting

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47028

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-02-28 09:15 修改: 2024-02-28 14:06

linux-libc-dev CVE-2021-47339 低危 5.10.226-1 kernel: media: v4l2-core: explicitly clear ioctl input data

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47339

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54

linux-libc-dev CVE-2021-47410 低危 5.10.226-1 kernel: drm/amdkfd: fix svm_migrate_fini warning

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47410

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54

linux-libc-dev CVE-2021-47582 低危 5.10.226-1 kernel: USB: core: Make do_proc_control() and do_proc_bulk() killable

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47582

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 15:15 修改: 2024-06-20 12:43

linux-libc-dev CVE-2022-0400 低危 5.10.226-1 kernel: Out of bounds read in the smc protocol stack

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0400

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-29 15:15 修改: 2022-09-01 20:18

linux-libc-dev CVE-2022-1247 低危 5.10.226-1 kernel: A race condition bug in rose_connect()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1247

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-31 16:15 修改: 2022-09-06 19:24

linux-libc-dev CVE-2022-25265 低危 5.10.226-1 kernel: Executable Space Protection Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25265

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-02-16 21:15 修改: 2023-11-09 14:44

linux-libc-dev CVE-2022-2961 低危 5.10.226-1 kernel: race condition in rose_bind()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2961

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-08-29 15:15 修改: 2023-06-28 20:34

linux-libc-dev CVE-2022-41848 低危 5.10.226-1 kernel: Race condition between mgslpc_ioctl and mgslpc_detach

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41848

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-09-30 06:15 修改: 2023-11-07 03:53

linux-libc-dev CVE-2022-44032 低危 5.10.226-1 Kernel: Race between cmm_open() and cm4000_detach() result in UAF

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44032

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-10-30 01:15 修改: 2024-08-01 13:42

linux-libc-dev CVE-2022-44033 低危 5.10.226-1 Kernel: A race condition between cm4040_open() and reader_detach() may result in UAF

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44033

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-10-30 01:15 修改: 2024-03-25 01:15

linux-libc-dev CVE-2022-44034 低危 5.10.226-1 Kernel: A use-after-free due to race between scr24x_open() and scr24x_remove()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44034

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-10-30 01:15 修改: 2024-03-25 01:15

linux-libc-dev CVE-2022-45884 低危 5.10.226-1 kernel: use-after-free due to race condition occurring in dvb_register_device()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45884

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-11-25 04:15 修改: 2024-03-25 01:15

linux-libc-dev CVE-2022-45885 低危 5.10.226-1 kernel: use-after-free due to race condition occurring in dvb_frontend.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45885

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-11-25 04:15 修改: 2024-03-25 01:15

linux-libc-dev CVE-2022-48633 低危 5.10.226-1 kernel: drm/gma500: Fix WARN_ON(lock-->magic != lock) error

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48633

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-28 13:15 修改: 2024-04-29 12:42

linux-libc-dev CVE-2022-48852 低危 5.10.226-1 kernel: drm/vc4: hdmi: Unregister codec device on unbind

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48852

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-16 13:15 修改: 2024-07-23 15:53

linux-libc-dev CVE-2023-1075 低危 5.10.226-1 kernel: net/tls: tls_is_tx_ready() checked list_entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1075

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-03-27 21:15 修改: 2023-04-05 13:34

linux-libc-dev CVE-2023-22995 低危 5.10.226-1 kernel: missing platform_device_put() and kfree() calls in an error path in dwc3_qcom_acpi_register_core() in drivers/usb/dwc3/dwc3-qcom.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-22995

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-02-28 05:15 修改: 2023-03-31 11:15

linux-libc-dev CVE-2023-23000 低危 5.10.226-1 kernel: incorrect return value for the error case in the tegra_xusb_find_port_node

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23000

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-03-01 19:15 修改: 2023-03-31 11:15

linux-libc-dev CVE-2023-23003 低危 5.10.226-1 kernel: missing check for return value of hashmap__new() in the function expr__ctx_new

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23003

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-03-01 20:15 修改: 2023-08-29 17:56

linux-libc-dev CVE-2023-23039 低危 5.10.226-1 kernel: tty: vcc: race condition leading to use-after-free in vcc_open()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23039

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-02-22 17:15 修改: 2023-03-06 17:05

linux-libc-dev CVE-2023-26242 低危 5.10.226-1 afu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26242

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-02-21 01:15 修改: 2024-03-25 01:15

linux-libc-dev CVE-2023-31081 低危 5.10.226-1 An issue was discovered in drivers/media/test-drivers/vidtv/vidtv_brid ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31081

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-24 06:15 修改: 2024-03-25 01:15

linux-libc-dev CVE-2023-31085 低危 5.10.226-1 kernel: divide-by-zero error in ctrl_cdev_ioctl when do_div happens and erasesize is 0

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31085

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-24 06:15 修改: 2024-03-25 01:15

linux-libc-dev CVE-2023-3640 低危 5.10.226-1 Kernel: x86/mm: a per-cpu entry area leak was identified through the init_cea_offsets function when prefetchnta and prefetcht2 instructions being used for the per-cpu entry area mapping to the user space

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3640

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-07-24 16:15 修改: 2023-11-07 04:19

linux-libc-dev CVE-2023-4134 低危 5.10.226-1 kernel: cyttsp4_core: use-after-free in cyttsp4_watchdog_work()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4134

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-14 11:15 修改: 2024-11-15 13:58

linux-libc-dev CVE-2023-52561 低危 5.10.226-1 kernel: arm64: dts: qcom: sdm845-db845c: unreserved cont splash memory region leads to kernel panic

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52561

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-02 22:15 修改: 2024-11-04 18:35

linux-libc-dev CVE-2023-52569 低危 5.10.226-1 kernel: btrfs: improper BUG() call after failure to insert delayed dir index item

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52569

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-03-02 22:15 修改: 2024-03-04 13:58

linux-libc-dev CVE-2023-6610 低危 5.10.226-1 kernel: OOB Access in smb2_dump_detail

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6610

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-12-08 17:15 修改: 2024-07-08 18:15

linux-libc-dev CVE-2024-26765 低危 5.10.226-1 kernel: LoongArch: Disable IRQ before init_fn() for nonboot CPUs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26765

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24

linux-libc-dev CVE-2024-36942 低危 5.10.226-1 kernel: Bluetooth: qca: fix firmware check error path

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36942

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18

linux-libc-dev CVE-2024-38580 低危 5.10.226-1 kernel: epoll: be better about file lifetimes

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38580

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-06-19 14:15 修改: 2024-06-20 12:44

linux-libc-dev CVE-2024-40918 低危 5.10.226-1 kernel: parisc: Try to fix random segmentation faults in package builds

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40918

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34

linux-libc-dev CVE-2024-41027 低危 5.10.226-1 kernel: Fix userfaultfd_api to return EINVAL as expected

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41027

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21

linux-libc-dev CVE-2024-42155 低危 5.10.226-1 kernel: s390/pkey: Wipe copies of protected- and secure-keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42155

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-07-30 08:15 修改: 2024-08-08 15:01

linux-libc-dev CVE-2024-43832 低危 5.10.226-1 kernel: s390/uv: Don't call folio_wait_writeback() without a folio reference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43832

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-08-17 10:15 修改: 2024-08-19 12:59

linux-libc-dev CVE-2024-47738 低危 5.10.226-1 kernel: wifi: mac80211: don't use rate mask for offchannel TX either

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47738

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 13:15 修改: 2024-10-23 22:12

linux-libc-dev CVE-2024-50044 低危 5.10.226-1 kernel: Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50044

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-11-08 16:15

linux-libc-dev CVE-2024-50057 低危 5.10.226-1 kernel: usb: typec: tipd: Free IRQ only if it was requested before

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50057

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-10-21 20:15 修改: 2024-10-24 16:12

linux-libc-dev TEMP-0000000-F7A20F 低危 5.10.226-1 [Kernel: Unprivileged user can freeze journald]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0000000-F7A20F

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libbinutils CVE-2022-48063 低危 2.35.2-2 binutils: excessive memory consumption in load_separate_debug_files() in dwarf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48063

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:56

login CVE-2007-5686 低危 1:4.8.1-1 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-5686

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2007-10-28 17:08 修改: 2018-10-15 21:45

login CVE-2013-4235 低危 1:4.8.1-1 shadow-utils: TOCTOU race conditions by copying and removing directory trees

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4235

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-12-03 15:15 修改: 2023-02-13 00:28

login CVE-2023-29383 低危 1:4.8.1-1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

login TEMP-0628843-DBAD28 低危 1:4.8.1-1 [more related to CVE-2005-4890]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0628843-DBAD28

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

m4 CVE-2008-1687 低危 1.4.18-5 m4: unquoted output of maketemp and mkstemp

漏洞详情: https://avd.aquasec.com/nvd/cve-2008-1687

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2008-04-09 19:05 修改: 2017-08-08 01:30

m4 CVE-2008-1688 低危 1.4.18-5 m4: code execution via -F argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2008-1688

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2008-04-09 19:05 修改: 2017-08-08 01:30

mount CVE-2022-0563 低危 2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libbinutils CVE-2022-48064 低危 2.35.2-2 binutils: excessive memory consumption in _bfd_dwarf2_find_nearest_line_with_alt() in dwarf2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48064

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:56

ncurses-base CVE-2023-45918 低危 6.2+20201114-2+deb11u2 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

libbinutils CVE-2022-48065 低危 2.35.2-2 binutils: memory leak in find_abstract_instance() in dwarf2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48065

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-08-22 19:16 修改: 2023-11-15 02:36

ncurses-bin CVE-2023-45918 低危 6.2+20201114-2+deb11u2 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

openssh-client CVE-2007-2243 低危 1:8.4p1-5+deb11u3 OpenSSH 4.6 and earlier, when ChallengeResponseAuthentication is enabl ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-2243

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2007-04-25 16:19 修改: 2017-07-29 01:31

openssh-client CVE-2007-2768 低危 1:8.4p1-5+deb11u3 OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-2768

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2007-05-21 20:30 修改: 2021-04-01 15:32

openssh-client CVE-2008-3234 低危 1:8.4p1-5+deb11u3 sshd in OpenSSH 4 on Debian GNU/Linux, and the 20070303 OpenSSH snapsh ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2008-3234

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2008-07-18 16:41 修改: 2017-09-29 01:31

openssh-client CVE-2016-20012 低危 1:8.4p1-5+deb11u3 openssh: Public key information leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20012

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2021-09-15 20:15 修改: 2024-08-06 04:16

openssh-client CVE-2018-15919 低危 1:8.4p1-5+deb11u3 openssh: User enumeration via malformed packets in authentication requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15919

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2018-08-28 08:29 修改: 2019-03-07 16:29

openssh-client CVE-2019-6110 低危 1:8.4p1-5+deb11u3 openssh: Acceptance and display of arbitrary stderr allows for spoofing of scp client output

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6110

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2019-01-31 18:29 修改: 2023-02-23 23:29

openssh-client CVE-2020-14145 低危 1:8.4p1-5+deb11u3 openssh: Observable discrepancy leading to an information leak in the algorithm negotiation

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14145

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2020-06-29 18:15 修改: 2022-04-28 19:34

openssh-client CVE-2020-15778 低危 1:8.4p1-5+deb11u3 openssh: scp allows command injection when using backtick characters in the destination argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15778

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2020-07-24 14:15 修改: 2024-08-04 14:15

openssh-client CVE-2021-36368 低危 1:8.4p1-5+deb11u3 openssh: possible bypass of fido 2 devices and ssh-askpass

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36368

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2022-03-13 00:15 修改: 2024-08-04 01:15

openssh-client CVE-2023-51767 低危 1:8.4p1-5+deb11u3 openssh: authentication bypass via row hammer attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51767

镜像层: sha256:edb955fd5be08540e3c5c520ebe4f11824be481f5f9bfed137bf1b53432bea55

发布日期: 2023-12-24 07:15 修改: 2024-02-27 15:51

libbinutils CVE-2023-1579 低危 2.35.2-2 binutils: Heap-buffer-overflow binutils-gdb/bfd/libbfd.c in bfd_getl64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1579

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-03 23:15 修改: 2023-11-07 04:04

passwd CVE-2007-5686 低危 1:4.8.1-1 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-5686

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2007-10-28 17:08 修改: 2018-10-15 21:45

passwd CVE-2013-4235 低危 1:4.8.1-1 shadow-utils: TOCTOU race conditions by copying and removing directory trees

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4235

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2019-12-03 15:15 修改: 2023-02-13 00:28

passwd CVE-2023-29383 低危 1:4.8.1-1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

passwd TEMP-0628843-DBAD28 低危 1:4.8.1-1 [more related to CVE-2005-4890]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0628843-DBAD28

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

patch CVE-2010-4651 低危 2.7.6-7 patch: directory traversal flaw allows for arbitrary file creation

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4651

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2011-03-11 22:55 修改: 2016-11-28 19:07

patch CVE-2018-6951 低危 2.7.6-7 patch: NULL pointer dereference in pch.c:intuit_diff_type() causes a crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6951

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2018-02-13 19:29 修改: 2019-04-17 20:29

patch CVE-2018-6952 低危 2.7.6-7 patch: Double free of memory in pch.c:another_hunk() causes a crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6952

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2018-02-13 19:29 修改: 2019-04-17 20:29

patch CVE-2021-45261 低危 2.7.6-7 patch: Invalid Pointer via another_hunk function

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45261

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2021-12-22 18:15 修改: 2021-12-28 14:24

libbinutils CVE-2023-1972 低危 2.35.2-2 binutils: Illegal memory access when accessing a zer0-lengthverdef table

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1972

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-05-17 22:15 修改: 2023-09-30 10:15

libbinutils CVE-2023-25584 低危 2.35.2-2 binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51

perl CVE-2011-4116 低危 5.32.1-4+deb11u3 perl: File:: Temp insecure temporary file handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4116

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-01-31 18:15 修改: 2020-02-05 22:10

perl CVE-2023-31486 低危 5.32.1-4+deb11u3 http-tiny: insecure TLS cert default

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31486

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-29 00:15 修改: 2023-06-21 18:19

libbinutils CVE-2023-25585 低危 2.35.2-2 binutils: Field `file_table` of `struct module *module` is uninitialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

libbinutils CVE-2023-25586 低危 2.35.2-2 binutils: Local variable `ch_type` in function `bfd_init_section_decompress_status` can be uninitialized

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25586

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

perl-base CVE-2011-4116 低危 5.32.1-4+deb11u3 perl: File:: Temp insecure temporary file handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4116

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2020-01-31 18:15 修改: 2020-02-05 22:10

perl-base CVE-2023-31486 低危 5.32.1-4+deb11u3 http-tiny: insecure TLS cert default

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31486

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2023-04-29 00:15 修改: 2023-06-21 18:19

libbinutils CVE-2023-25588 低危 2.35.2-2 binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09

libblkid1 CVE-2022-0563 低危 2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

perl-modules-5.32 CVE-2011-4116 低危 5.32.1-4+deb11u3 perl: File:: Temp insecure temporary file handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4116

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-01-31 18:15 修改: 2020-02-05 22:10

perl-modules-5.32 CVE-2023-31486 低危 5.32.1-4+deb11u3 http-tiny: insecure TLS cert default

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31486

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2023-04-29 00:15 修改: 2023-06-21 18:19

procps CVE-2023-4016 低危 2:3.3.17-5 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

re2c CVE-2018-21232 低危 2.0.3-1 re2c: uncontrolled recursion that causes stack consumption in find_fixed_tags

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-21232

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2020-04-29 14:15 修改: 2020-05-14 12:15

re2c CVE-2022-23901 低危 2.0.3-1 A stack overflow re2c 2.2 exists due to infinite recursion issues in s ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23901

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2022-03-29 12:15 修改: 2022-04-04 18:53

sysvinit-utils TEMP-0517018-A83CE6 低危 2.96-7+deb11u1 [sysvinit: no-root option in expert installer exposes locally exploitable security flaw]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0517018-A83CE6

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

tar CVE-2005-2541 低危 1.34+dfsg-1+deb11u1 tar: does not properly warn the user when extracting setuid or setgid files

漏洞详情: https://avd.aquasec.com/nvd/cve-2005-2541

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2005-08-10 04:00 修改: 2023-11-07 01:57

tar TEMP-0290435-0B57B5 低危 1.34+dfsg-1+deb11u1 [tar's rmt command may have undesired side effects]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0290435-0B57B5

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

util-linux CVE-2022-0563 低危 2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

apache2-bin CVE-2001-1534 低危 2.4.62-1~deb11u1 mod_usertrack in Apache 1.3.11 through 1.3.20 generates session ID's u ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2001-1534

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2001-12-31 05:00 修改: 2021-07-15 20:37

apache2-bin CVE-2003-1307 低危 2.4.62-1~deb11u1 The mod_php module for the Apache HTTP Server allows local users with ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2003-1307

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 2003-12-31 05:00 修改: 2024-08-08 03:15

apache2-data DLA-3921-1 未知 2.4.62-1~deb11u1 2.4.62-1~deb11u2 apache2 - regression update

漏洞详情:

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl DLA-3942-2 未知 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl - regression update

漏洞详情:

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

apache2 DLA-3921-1 未知 2.4.62-1~deb11u1 2.4.62-1~deb11u2 apache2 - regression update

漏洞详情:

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

apache2-bin DLA-3921-1 未知 2.4.62-1~deb11u1 2.4.62-1~deb11u2 apache2 - regression update

漏洞详情:

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

apache2-utils DLA-3921-1 未知 2.4.62-1~deb11u1 2.4.62-1~deb11u2 apache2 - regression update

漏洞详情:

镜像层: sha256:96ed62a84625084d996bfde054ff78dc2aba107983d199e6550ba2a273277731

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libssl1.1 DLA-3942-2 未知 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl - regression update

漏洞详情:

镜像层: sha256:ceffe60ed7219cc3492bce3afb6877ba708349d497476faa561c63f89decfc5e

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

linux-libc-dev CVE-2024-50210 未知 5.10.226-1 In the Linux kernel, the following vulnerability has been resolved: p ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50210

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01

linux-libc-dev CVE-2024-8805 未知 5.10.226-1 [Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE]

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8805

镜像层: sha256:7a9f72dc355cb642cc85e7c1225c52238be85af059ca82df9c7efe8efd983884

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

Node.js (node-pkg)
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
var/www/filegator/vendor/composer/installed.json (composer-vendor)
低危漏洞:1 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
symfony/http-foundation CVE-2024-50345 低危 v4.4.49 5.4.46, 6.1.0, 6.2.0, 6.3.0, 5.0.0, 5.3.0, 6.4.0, 6.4.14, 3.0.0, 5.4.0, 7.1.7, 4.0.0, 5.1.0, 5.2.0, 7.1.0 symfony/http-foundation is a module for the Symphony PHP framework whi ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50345

镜像层: sha256:9acc2b6e792a42c86db6f35ec54333c71789178e6291c354d3c8f442a967d502

发布日期: 2024-11-06 21:15 修改: 2024-11-08 19:01