docker.io/grafana/grafana:10.4.2 linux/amd64

docker.io/grafana/grafana:10.4.2 - Trivy安全扫描结果 扫描时间: 2024-11-15 14:56
全部漏洞信息
低危漏洞:5 中危漏洞:47 高危漏洞:10 严重漏洞:4

系统OS: alpine 3.19.1 扫描引擎: Trivy 扫描时间: 2024-11-15 14:56

docker.io/grafana/grafana:10.4.2 (alpine 3.19.1) (alpine)
低危漏洞:4 中危漏洞:30 高危漏洞:4 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
curl CVE-2024-2398 高危 8.5.0-r0 8.7.1-r0 curl: HTTP/2 push headers memory-leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2398

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-03-27 08:15 修改: 2024-07-30 02:15

curl CVE-2024-6197 高危 8.5.0-r0 8.9.0-r0 curl: freeing stack buffer in utf8asn1str

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6197

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-07-24 08:15 修改: 2024-08-26 15:25

libcurl CVE-2024-2398 高危 8.5.0-r0 8.7.1-r0 curl: HTTP/2 push headers memory-leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2398

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-03-27 08:15 修改: 2024-07-30 02:15

libcurl CVE-2024-6197 高危 8.5.0-r0 8.9.0-r0 curl: freeing stack buffer in utf8asn1str

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6197

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-07-24 08:15 修改: 2024-08-26 15:25

busybox-binsh CVE-2023-42363 中危 1.36.1-r15 1.36.1-r17 busybox: use-after-free in awk

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42363

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2023-11-27 22:15 修改: 2023-11-30 05:06

busybox-binsh CVE-2023-42364 中危 1.36.1-r15 1.36.1-r19 busybox: use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42364

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2023-11-27 23:15 修改: 2024-10-11 21:36

busybox-binsh CVE-2023-42365 中危 1.36.1-r15 1.36.1-r19 busybox: use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42365

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2023-11-27 23:15 修改: 2023-11-30 05:08

busybox-binsh CVE-2023-42366 中危 1.36.1-r15 1.36.1-r16 busybox: A heap-buffer-overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42366

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2023-11-27 23:15 修改: 2023-11-30 05:08

busybox CVE-2023-42363 中危 1.36.1-r15 1.36.1-r17 busybox: use-after-free in awk

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42363

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2023-11-27 22:15 修改: 2023-11-30 05:06

busybox CVE-2023-42364 中危 1.36.1-r15 1.36.1-r19 busybox: use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42364

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2023-11-27 23:15 修改: 2024-10-11 21:36

curl CVE-2024-0853 中危 8.5.0-r0 8.6.0-r0 curl: OCSP verification bypass with TLS session reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0853

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-02-03 14:15 修改: 2024-05-03 13:15

curl CVE-2024-2004 中危 8.5.0-r0 8.7.1-r0 curl: Usage of disabled protocol

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2004

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-03-27 08:15 修改: 2024-10-29 16:35

curl CVE-2024-2379 中危 8.5.0-r0 8.7.1-r0 curl: QUIC certificate check bypass with wolfSSL

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2379

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-03-27 08:15 修改: 2024-07-30 02:15

curl CVE-2024-2466 中危 8.5.0-r0 8.7.1-r0 curl: TLS certificate check bypass with mbedTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2466

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-03-27 08:15 修改: 2024-08-23 19:35

curl CVE-2024-6874 中危 8.5.0-r0 8.9.0-r0 curl: macidn punycode buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6874

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-07-24 08:15 修改: 2024-09-10 15:27

libcrypto3 CVE-2024-4603 中危 3.1.4-r5 3.1.5-r0 openssl: Excessive time spent checking DSA keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4603

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2024-05-16 16:15 修改: 2024-10-14 15:15

libcrypto3 CVE-2024-4741 中危 3.1.4-r5 3.1.6-r0 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libcrypto3 CVE-2024-5535 中危 3.1.4-r5 3.1.6-r0 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

libcrypto3 CVE-2024-6119 中危 3.1.4-r5 3.1.7-r0 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

busybox CVE-2023-42365 中危 1.36.1-r15 1.36.1-r19 busybox: use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42365

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2023-11-27 23:15 修改: 2023-11-30 05:08

busybox CVE-2023-42366 中危 1.36.1-r15 1.36.1-r16 busybox: A heap-buffer-overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42366

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2023-11-27 23:15 修改: 2023-11-30 05:08

libcurl CVE-2024-0853 中危 8.5.0-r0 8.6.0-r0 curl: OCSP verification bypass with TLS session reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0853

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-02-03 14:15 修改: 2024-05-03 13:15

libcurl CVE-2024-2004 中危 8.5.0-r0 8.7.1-r0 curl: Usage of disabled protocol

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2004

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-03-27 08:15 修改: 2024-10-29 16:35

libcurl CVE-2024-2379 中危 8.5.0-r0 8.7.1-r0 curl: QUIC certificate check bypass with wolfSSL

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2379

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-03-27 08:15 修改: 2024-07-30 02:15

libcurl CVE-2024-2466 中危 8.5.0-r0 8.7.1-r0 curl: TLS certificate check bypass with mbedTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2466

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-03-27 08:15 修改: 2024-08-23 19:35

libcurl CVE-2024-6874 中危 8.5.0-r0 8.9.0-r0 curl: macidn punycode buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6874

镜像层: sha256:2382c0bb0812db8da07b4b9df2855925bdeeb3f8794006c7ca13932e2c9bb061

发布日期: 2024-07-24 08:15 修改: 2024-09-10 15:27

libssl3 CVE-2024-4603 中危 3.1.4-r5 3.1.5-r0 openssl: Excessive time spent checking DSA keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4603

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2024-05-16 16:15 修改: 2024-10-14 15:15

libssl3 CVE-2024-4741 中危 3.1.4-r5 3.1.6-r0 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libssl3 CVE-2024-5535 中危 3.1.4-r5 3.1.6-r0 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

libssl3 CVE-2024-6119 中危 3.1.4-r5 3.1.7-r0 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

ssl_client CVE-2023-42363 中危 1.36.1-r15 1.36.1-r17 busybox: use-after-free in awk

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42363

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2023-11-27 22:15 修改: 2023-11-30 05:06

ssl_client CVE-2023-42364 中危 1.36.1-r15 1.36.1-r19 busybox: use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42364

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2023-11-27 23:15 修改: 2024-10-11 21:36

ssl_client CVE-2023-42365 中危 1.36.1-r15 1.36.1-r19 busybox: use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42365

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2023-11-27 23:15 修改: 2023-11-30 05:08

ssl_client CVE-2023-42366 中危 1.36.1-r15 1.36.1-r16 busybox: A heap-buffer-overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42366

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2023-11-27 23:15 修改: 2023-11-30 05:08

libcrypto3 CVE-2024-9143 低危 3.1.4-r5 3.1.7-r1 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2024-10-16 17:15 修改: 2024-11-08 16:35

libcrypto3 CVE-2024-2511 低危 3.1.4-r5 3.1.4-r6 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

libssl3 CVE-2024-2511 低危 3.1.4-r5 3.1.4-r6 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

libssl3 CVE-2024-9143 低危 3.1.4-r5 3.1.7-r1 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:d4fc045c9e3a848011de66f34b81f052d4f2c15a17bb196d637e526349601820

发布日期: 2024-10-16 17:15 修改: 2024-11-08 16:35

Node.js (node-pkg)
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
usr/share/grafana/bin/grafana (gobinary)
低危漏洞:1 中危漏洞:9 高危漏洞:2 严重漏洞:2
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
github.com/grafana/grafana-plugin-sdk-go CVE-2024-8986 严重 v0.218.0 0.250.0 grafana-plugin-sdk-go: Information Leakage in grafana-plugin-sdk-go

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8986

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-09-19 11:15 修改: 2024-09-20 12:30

stdlib CVE-2024-24790 严重 1.21.8 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

stdlib CVE-2023-45288 高危 1.21.8 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.21.8 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

golang.org/x/net CVE-2023-45288 中危 v0.22.0 0.23.0 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

gopkg.in/square/go-jose.v2 CVE-2024-28180 中危 v2.6.0 jose-go: improper handling of highly compressed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28180

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-03-09 01:15 修改: 2024-06-12 02:15

github.com/Azure/azure-sdk-for-go/sdk/azidentity CVE-2024-35255 中危 v1.5.1 1.6.0 azure-identity: Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/Azure/azure-sdk-for-go/sdk/azidentity

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35255

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-06-11 17:16 修改: 2024-06-20 16:31

github.com/hashicorp/go-retryablehttp CVE-2024-6104 中危 v0.7.4 0.7.7 go-retryablehttp: url might write sensitive information to log file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6104

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-06-24 17:15 修改: 2024-06-26 17:19

github.com/rs/cors GHSA-mh55-gqvf-xfwm 中危 v1.10.1 1.11.0 Denial of service via malicious preflight requests in github.com/rs/cors

漏洞详情: https://github.com/advisories/GHSA-mh55-gqvf-xfwm

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

stdlib CVE-2024-24789 中危 1.21.8 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.21.8 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.21.8 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34158 中危 1.21.8 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

github.com/golang-jwt/jwt/v4 CVE-2024-51744 低危 v4.5.0 4.5.1 golang-jwt: Bad documentation of error handling in ParseWithClaims can lead to potentially dangerous situations in golang-jwt

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-51744

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-11-04 22:15 修改: 2024-11-05 16:04

usr/share/grafana/bin/grafana-cli (gobinary)
低危漏洞:0 中危漏洞:4 高危漏洞:2 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-24790 严重 1.21.8 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

stdlib CVE-2023-45288 高危 1.21.8 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.21.8 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-24789 中危 1.21.8 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.21.8 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.21.8 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34158 中危 1.21.8 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

usr/share/grafana/bin/grafana-server (gobinary)
低危漏洞:0 中危漏洞:4 高危漏洞:2 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-24790 严重 1.21.8 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

stdlib CVE-2023-45288 高危 1.21.8 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.21.8 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-24789 中危 1.21.8 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.21.8 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.21.8 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34158 中危 1.21.8 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:73cf22006269b0a62defd69d6ee4ba39fe4743b49b45796b6a6cac0968f6c739

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35