docker.io/hectorqin/remote-webview:latest linux/amd64

docker.io/hectorqin/remote-webview:latest - Trivy安全扫描结果 扫描时间: 2024-10-27 12:23
全部漏洞信息
低危漏洞:96 中危漏洞:173 高危漏洞:1 严重漏洞:0

系统OS: ubuntu 20.04 扫描引擎: Trivy 扫描时间: 2024-10-27 12:23

docker.io/hectorqin/remote-webview:latest (ubuntu 20.04) (ubuntu)
低危漏洞:96 中危漏洞:173 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
libvpx6 CVE-2023-5217 高危 1.8.2-1build1 1.8.2-1ubuntu0.2 libvpx: Heap buffer overflow in vp8 encoding in libvpx

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5217

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-09-28 16:15 修改: 2024-02-15 02:00

fdisk CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

gtk-update-icon-cache CVE-2024-6655 中危 3.24.20-0ubuntu1.1 3.24.20-0ubuntu1.2 gtk3: gtk2: Library injection from CWD

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6655

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-07-16 15:15 修改: 2024-09-25 01:15

krb5-locales CVE-2023-36054 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.4 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

krb5-locales CVE-2024-26462 中危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

krb5-locales CVE-2024-37370 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

krb5-locales CVE-2024-37371 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libapparmor1 CVE-2016-1585 中危 2.13.3-7ubuntu5.2 2.13.3-7ubuntu5.4 In all versions of AppArmor mount rules are accidentally widened when ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-1585

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2019-04-22 16:29 修改: 2023-11-07 02:29

libavahi-client3 CVE-2023-38469 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in avahi_dns_packet_append_record

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38469

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-client3 CVE-2023-38470 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in avahi_escape_label

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38470

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-client3 CVE-2023-38471 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in dbus_set_host_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38471

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-client3 CVE-2023-38472 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in avahi_rdata_parse

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38472

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-client3 CVE-2023-38473 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in avahi_alternative_host_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38473

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 16:15 修改: 2023-11-09 17:46

libavahi-common-data CVE-2023-38469 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in avahi_dns_packet_append_record

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38469

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-common-data CVE-2023-38470 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in avahi_escape_label

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38470

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-common-data CVE-2023-38471 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in dbus_set_host_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38471

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-common-data CVE-2023-38472 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in avahi_rdata_parse

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38472

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-common-data CVE-2023-38473 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in avahi_alternative_host_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38473

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 16:15 修改: 2023-11-09 17:46

libavahi-common3 CVE-2023-38469 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in avahi_dns_packet_append_record

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38469

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-common3 CVE-2023-38470 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in avahi_escape_label

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38470

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-common3 CVE-2023-38471 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in dbus_set_host_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38471

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-common3 CVE-2023-38472 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in avahi_rdata_parse

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38472

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-common3 CVE-2023-38473 中危 0.7-4ubuntu7.2 0.7-4ubuntu7.3 avahi: Reachable assertion in avahi_alternative_host_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38473

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 16:15 修改: 2023-11-09 17:46

libblkid1 CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libc-bin CVE-2024-2961 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.15 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33599 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33600 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33601 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33602 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-2961 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.15 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33599 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33600 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33601 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33602 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libcups2 CVE-2023-32360 中危 2.3.1-9ubuntu1.4 2.3.1-9ubuntu1.5 cups: Information leak through Cups-Get-Document operation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32360

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-06-23 18:15 修改: 2023-09-30 20:15

libcups2 CVE-2023-4504 中危 2.3.1-9ubuntu1.4 2.3.1-9ubuntu1.6 libppd: Postscript Parsing Heap Overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4504

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-09-21 23:15 修改: 2023-11-09 20:58

libcups2 CVE-2024-35235 中危 2.3.1-9ubuntu1.4 2.3.1-9ubuntu1.7 cups: Cupsd Listen arbitrary chmod 0140777

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35235

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-11 15:16 修改: 2024-06-14 03:15

libcups2 CVE-2024-47175 中危 2.3.1-9ubuntu1.4 2.3.1-9ubuntu1.9 cups: libppd: remote command injection via attacker controlled data in PPD file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47175

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-09-26 22:15 修改: 2024-09-30 12:46

libelf1 CVE-2020-21047 中危 0.176-1.1build1 0.176-1.1ubuntu0.1 The libcpu component which is used by libasm of elfutils version 0.177 ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-21047

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:19

libexpat1 CVE-2024-45490 中危 2.2.9-1ubuntu0.6 2.2.9-1ubuntu0.7 libexpat: Negative Length Parsing Vulnerability in libexpat

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45490

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-30 03:15 修改: 2024-10-18 12:24

libexpat1 CVE-2024-45491 中危 2.2.9-1ubuntu0.6 2.2.9-1ubuntu0.7 libexpat: Integer Overflow or Wraparound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45491

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libexpat1 CVE-2024-45492 中危 2.2.9-1ubuntu0.6 2.2.9-1ubuntu0.7 libexpat: integer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45492

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libfdisk1 CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libgcrypt20 CVE-2024-2236 中危 1.8.5-5ubuntu1.1 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-03-06 22:15 修改: 2024-09-14 04:15

libgdk-pixbuf2.0-0 CVE-2022-48622 中危 2.40.0+dfsg-3ubuntu0.4 2.40.0+dfsg-3ubuntu0.5 gnome: heap memory corruption on gdk-pixbuf

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48622

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-01-26 09:15 修改: 2024-08-26 20:35

libgdk-pixbuf2.0-common CVE-2022-48622 中危 2.40.0+dfsg-3ubuntu0.4 2.40.0+dfsg-3ubuntu0.5 gnome: heap memory corruption on gdk-pixbuf

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48622

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-01-26 09:15 修改: 2024-08-26 20:35

libglib2.0-0 CVE-2024-34397 中危 2.64.6-1~ubuntu20.04.6 2.64.6-1~ubuntu20.04.7 glib2: Signal subscription vulnerabilities

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34397

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-05-07 18:15 修改: 2024-06-10 18:15

libgnutls30 CVE-2023-5981 中危 3.6.13-2ubuntu1.8 3.6.13-2ubuntu1.9 gnutls: timing side-channel in the RSA-PSK authentication

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5981

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-11-28 12:15 修改: 2024-09-16 13:15

libgnutls30 CVE-2024-0553 中危 3.6.13-2ubuntu1.8 3.6.13-2ubuntu1.10 gnutls: incomplete fix for CVE-2023-5981

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0553

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-01-16 12:15 修改: 2024-09-16 13:15

libgnutls30 CVE-2024-28834 中危 3.6.13-2ubuntu1.8 3.6.13-2ubuntu1.11 gnutls: vulnerable to Minerva side-channel information leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28834

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-03-21 14:15 修改: 2024-09-12 20:15

libgssapi-krb5-2 CVE-2023-36054 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.4 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

libgssapi-krb5-2 CVE-2024-26462 中危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libgssapi-krb5-2 CVE-2024-37370 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libgssapi-krb5-2 CVE-2024-37371 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libgtk-3-0 CVE-2024-6655 中危 3.24.20-0ubuntu1.1 3.24.20-0ubuntu1.2 gtk3: gtk2: Library injection from CWD

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6655

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-07-16 15:15 修改: 2024-09-25 01:15

libgtk-3-common CVE-2024-6655 中危 3.24.20-0ubuntu1.1 3.24.20-0ubuntu1.2 gtk3: gtk2: Library injection from CWD

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6655

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-07-16 15:15 修改: 2024-09-25 01:15

libk5crypto3 CVE-2023-36054 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.4 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

libk5crypto3 CVE-2024-26462 中危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-37370 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libk5crypto3 CVE-2024-37371 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5-3 CVE-2023-36054 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.4 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

libkrb5-3 CVE-2024-26462 中危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-37370 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libkrb5-3 CVE-2024-37371 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5support0 CVE-2023-36054 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.4 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

libkrb5support0 CVE-2024-26462 中危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-37370 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libkrb5support0 CVE-2024-37371 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libmount1 CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libopenjp2-7 CVE-2023-39327 中危 2.3.1-1ubuntu4.20.04.1 2.3.1-1ubuntu4.20.04.2 openjpeg: Malicious files can cause the program to enter a large loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39327

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-07-13 03:15 修改: 2024-07-15 13:00

libopenjp2-7 CVE-2023-39328 中危 2.3.1-1ubuntu4.20.04.1 openjpeg: denail of service via crafted image file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39328

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-07-09 14:15 修改: 2024-07-09 18:19

libopenjp2-7 CVE-2023-39329 中危 2.3.1-1ubuntu4.20.04.1 openjpeg: Resource exhaustion will occur in the opj_t1_decode_cblks function in the tcd.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39329

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-07-13 03:15 修改: 2024-07-15 13:00

libpam-modules CVE-2024-22365 中危 1.3.1-5ubuntu4.6 1.3.1-5ubuntu4.7 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-modules-bin CVE-2024-22365 中危 1.3.1-5ubuntu4.6 1.3.1-5ubuntu4.7 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-runtime CVE-2024-22365 中危 1.3.1-5ubuntu4.6 1.3.1-5ubuntu4.7 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam0g CVE-2024-22365 中危 1.3.1-5ubuntu4.6 1.3.1-5ubuntu4.7 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpixman-1-0 CVE-2023-37769 中危 0.38.4-0ubuntu2.1 stress-test master commit e4c878 was discovered to contain a FPE vulne ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-37769

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-07-17 20:15 修改: 2023-07-28 13:22

libpython3.8-minimal CVE-2023-27043 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

libpython3.8-minimal CVE-2023-40217 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.9 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

libpython3.8-minimal CVE-2023-6597 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.10 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.8-minimal CVE-2024-0397 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.11 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

libpython3.8-minimal CVE-2024-0450 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.10 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.8-minimal CVE-2024-6232 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

libpython3.8-minimal CVE-2024-6923 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

libpython3.8-minimal CVE-2024-8088 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

libpython3.8-stdlib CVE-2023-27043 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

libpython3.8-stdlib CVE-2023-40217 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.9 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

libpython3.8-stdlib CVE-2023-6597 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.10 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.8-stdlib CVE-2024-0397 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.11 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

libpython3.8-stdlib CVE-2024-0450 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.10 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.8-stdlib CVE-2024-6232 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

libpython3.8-stdlib CVE-2024-6923 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

libpython3.8-stdlib CVE-2024-8088 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

librsvg2-2 CVE-2023-38633 中危 2.48.9-1ubuntu0.20.04.1 2.48.9-1ubuntu0.20.04.4 librsvg: Arbitrary file read when xinclude href has special characters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38633

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-07-22 17:15 修改: 2024-01-24 16:41

librsvg2-common CVE-2023-38633 中危 2.48.9-1ubuntu0.20.04.1 2.48.9-1ubuntu0.20.04.4 librsvg: Arbitrary file read when xinclude href has special characters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38633

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-07-22 17:15 修改: 2024-01-24 16:41

libsmartcols1 CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libsqlite3-0 CVE-2023-7104 中危 3.31.1-4ubuntu0.5 3.31.1-4ubuntu0.6 sqlite: heap-buffer-overflow at sessionfuzz

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7104

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-12-29 10:15 修改: 2024-05-17 02:34

libtiff5 CVE-2022-40090 中危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.11 libtiff: infinite loop via a crafted TIFF file

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40090

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:13

libtiff5 CVE-2022-48281 中危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9 libtiff: heap-based buffer overflow in processCropSelections() in tools/tiffcrop.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48281

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-01-23 03:15 修改: 2023-05-30 06:16

libtiff5 CVE-2023-25433 中危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9 libtiff: Buffer Overflow via /libtiff/tools/tiffcrop.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25433

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-06-29 20:15 修改: 2023-08-01 02:15

libtiff5 CVE-2023-26966 中危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9 libtiff: Buffer Overflow in uv_encode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26966

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-06-29 20:15 修改: 2023-08-01 02:15

libtiff5 CVE-2023-2908 中危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9 libtiff: null pointer dereference in tif_dir.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2908

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-06-30 22:15 修改: 2023-11-07 04:13

libtiff5 CVE-2023-3618 中危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9 libtiff: segmentation fault in Fax3Encode in libtiff/tif_fax3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3618

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-07-12 15:15 修改: 2024-03-23 11:15

libtiff5 CVE-2023-52356 中危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.12 libtiff: Segment fault in libtiff in TIFFReadRGBATileExt() leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52356

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-01-25 20:15 修改: 2024-09-16 20:15

libtiff5 CVE-2024-7006 中危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.14 libtiff: NULL pointer dereference in tif_dirinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7006

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-12 13:38 修改: 2024-10-11 14:39

libuuid1 CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

bsdutils CVE-2024-28085 中危 1:2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libvpx6 CVE-2023-44488 中危 1.8.2-1build1 1.8.2-1ubuntu0.2 libvpx: crash related to VP9 encoding in libvpx

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44488

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-09-30 20:15 修改: 2023-11-16 01:37

libvpx6 CVE-2023-6349 中危 1.8.2-1build1 1.8.2-1ubuntu0.2 libvpx: Heap buffer overflow related to VP9 encoding

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6349

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-05-27 12:15 修改: 2024-05-28 12:39

libvpx6 CVE-2024-5197 中危 1.8.2-1build1 1.8.2-1ubuntu0.3 libvpx: Integer overflow in vpx_img_alloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5197

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-03 14:15 修改: 2024-06-16 21:15

libwebp6 CVE-2023-4863 中危 0.6.1-2ubuntu0.20.04.2 0.6.1-2ubuntu0.20.04.3 libwebp: Heap buffer overflow in WebP Codec

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4863

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-09-12 15:15 修改: 2024-07-31 18:19

libwebpdemux2 CVE-2023-4863 中危 0.6.1-2ubuntu0.20.04.2 0.6.1-2ubuntu0.20.04.3 libwebp: Heap buffer overflow in WebP Codec

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4863

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-09-12 15:15 修改: 2024-07-31 18:19

libx11-6 CVE-2023-43785 中危 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6 libX11: out-of-bounds memory access in _XkbReadKeySyms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43785

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libx11-6 CVE-2023-43786 中危 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6 libX11: stack exhaustion from infinite recursion in PutSubImage()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43786

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libx11-6 CVE-2023-43787 中危 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6 libX11: integer overflow in XCreateImage() leading to a heap overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43787

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libx11-data CVE-2023-43785 中危 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6 libX11: out-of-bounds memory access in _XkbReadKeySyms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43785

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libx11-data CVE-2023-43786 中危 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6 libX11: stack exhaustion from infinite recursion in PutSubImage()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43786

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libx11-data CVE-2023-43787 中危 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6 libX11: integer overflow in XCreateImage() leading to a heap overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43787

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libx11-xcb1 CVE-2023-43785 中危 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6 libX11: out-of-bounds memory access in _XkbReadKeySyms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43785

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libx11-xcb1 CVE-2023-43786 中危 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6 libX11: stack exhaustion from infinite recursion in PutSubImage()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43786

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libx11-xcb1 CVE-2023-43787 中危 2:1.6.9-2ubuntu1.5 2:1.6.9-2ubuntu1.6 libX11: integer overflow in XCreateImage() leading to a heap overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43787

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libxml2 CVE-2024-25062 中危 2.9.10+dfsg-5ubuntu0.20.04.6 2.9.10+dfsg-5ubuntu0.20.04.7 libxml2: use-after-free in XMLReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25062

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-04 16:15 修改: 2024-02-13 00:40

libxpm4 CVE-2023-43786 中危 1:3.5.12-1ubuntu0.20.04.1 1:3.5.12-1ubuntu0.20.04.2 libX11: stack exhaustion from infinite recursion in PutSubImage()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43786

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libxpm4 CVE-2023-43787 中危 1:3.5.12-1ubuntu0.20.04.1 1:3.5.12-1ubuntu0.20.04.2 libX11: integer overflow in XCreateImage() leading to a heap overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43787

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libxpm4 CVE-2023-43788 中危 1:3.5.12-1ubuntu0.20.04.1 1:3.5.12-1ubuntu0.20.04.2 libXpm: out of bounds read in XpmCreateXpmImageFromBuffer()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43788

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libxpm4 CVE-2023-43789 中危 1:3.5.12-1ubuntu0.20.04.1 1:3.5.12-1ubuntu0.20.04.2 libXpm: out of bounds read on XPM with corrupted colormap

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43789

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-12 12:15 修改: 2024-09-16 15:15

mount CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

perl-base CVE-2023-47038 中危 5.30.0-9ubuntu0.4 5.30.0-9ubuntu0.5 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

python3.8 CVE-2023-27043 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python3.8 CVE-2023-40217 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.9 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

python3.8 CVE-2023-6597 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.10 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.8 CVE-2024-0397 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.11 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

python3.8 CVE-2024-0450 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.10 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.8 CVE-2024-6232 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3.8 CVE-2024-6923 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3.8 CVE-2024-8088 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

python3.8-minimal CVE-2023-27043 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python3.8-minimal CVE-2023-40217 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.9 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

python3.8-minimal CVE-2023-6597 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.10 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.8-minimal CVE-2024-0397 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.11 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

python3.8-minimal CVE-2024-0450 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.10 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.8-minimal CVE-2024-6232 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3.8-minimal CVE-2024-6923 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3.8-minimal CVE-2024-8088 中危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

tar CVE-2023-39804 中危 1.30+dfsg-7ubuntu0.20.04.3 1.30+dfsg-7ubuntu0.20.04.4 tar: Incorrectly handled extension attributes in PAX archives can lead to a crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39804

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-03-27 04:15 修改: 2024-03-27 12:29

util-linux CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

xserver-common CVE-2023-5367 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.9 xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5367

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-25 20:15 修改: 2024-09-16 16:15

xserver-common CVE-2023-5380 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.9 xorg-x11-server: Use-after-free bug in DestroyWindow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5380

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-25 20:15 修改: 2024-09-16 16:15

xserver-common CVE-2023-6377 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.12 xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6377

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-12-13 07:15 修改: 2024-09-16 16:15

xserver-common CVE-2023-6478 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.12 xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6478

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-12-13 07:15 修改: 2024-09-16 16:15

xserver-common CVE-2023-6816 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.14 xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6816

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-01-18 05:15 修改: 2024-09-16 16:15

xserver-common CVE-2024-0229 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.14 xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0229

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-09 07:16 修改: 2024-10-18 13:49

xserver-common CVE-2024-0408 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.14 xorg-x11-server: SELinux unlabeled GLX PBuffer

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0408

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-01-18 16:15 修改: 2024-09-16 16:15

xserver-common CVE-2024-0409 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.14 xorg-x11-server: SELinux context corruption

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0409

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-01-18 16:15 修改: 2024-09-16 16:15

xserver-common CVE-2024-21885 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.14 xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21885

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-28 13:15 修改: 2024-09-16 16:15

xserver-common CVE-2024-21886 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.14 xorg-x11-server: heap buffer overflow in DisableDevice

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21886

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-28 13:15 修改: 2024-05-22 17:16

xserver-common CVE-2024-31080 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.16 xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31080

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-04-04 14:15 修改: 2024-09-16 19:16

xserver-common CVE-2024-31081 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.16 xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31081

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-04-04 14:15 修改: 2024-09-16 19:16

xserver-common CVE-2024-31082 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.16 xorg-x11-server: Heap buffer overread/data leakage in ProcAppleDRICreatePixmap

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31082

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-04-04 14:15 修改: 2024-07-14 19:15

xserver-common CVE-2024-31083 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.17 xorg-x11-server: Use-after-free in ProcRenderAddGlyphs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31083

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-04-05 12:15 修改: 2024-09-16 19:16

xvfb CVE-2023-5367 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.9 xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5367

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-25 20:15 修改: 2024-09-16 16:15

xvfb CVE-2023-5380 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.9 xorg-x11-server: Use-after-free bug in DestroyWindow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5380

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-25 20:15 修改: 2024-09-16 16:15

xvfb CVE-2023-6377 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.12 xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6377

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-12-13 07:15 修改: 2024-09-16 16:15

xvfb CVE-2023-6478 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.12 xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6478

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-12-13 07:15 修改: 2024-09-16 16:15

xvfb CVE-2023-6816 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.14 xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6816

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-01-18 05:15 修改: 2024-09-16 16:15

xvfb CVE-2024-0229 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.14 xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0229

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-09 07:16 修改: 2024-10-18 13:49

xvfb CVE-2024-0408 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.14 xorg-x11-server: SELinux unlabeled GLX PBuffer

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0408

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-01-18 16:15 修改: 2024-09-16 16:15

xvfb CVE-2024-0409 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.14 xorg-x11-server: SELinux context corruption

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0409

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-01-18 16:15 修改: 2024-09-16 16:15

xvfb CVE-2024-21885 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.14 xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21885

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-28 13:15 修改: 2024-09-16 16:15

xvfb CVE-2024-21886 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.14 xorg-x11-server: heap buffer overflow in DisableDevice

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21886

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-28 13:15 修改: 2024-05-22 17:16

xvfb CVE-2024-31080 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.16 xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31080

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-04-04 14:15 修改: 2024-09-16 19:16

xvfb CVE-2024-31081 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.16 xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31081

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-04-04 14:15 修改: 2024-09-16 19:16

xvfb CVE-2024-31082 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.16 xorg-x11-server: Heap buffer overread/data leakage in ProcAppleDRICreatePixmap

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31082

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-04-04 14:15 修改: 2024-07-14 19:15

xvfb CVE-2024-31083 中危 2:1.20.13-1ubuntu1~20.04.8 2:1.20.13-1ubuntu1~20.04.17 xorg-x11-server: Use-after-free in ProcRenderAddGlyphs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31083

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-04-05 12:15 修改: 2024-09-16 19:16

libopenjp2-7 CVE-2019-6988 低危 2.3.1-1ubuntu4.20.04.1 openjpeg: DoS via memory exhaustion in opj_decompress

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6988

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2019-01-28 16:29 修改: 2020-08-24 17:37

libopenjp2-7 CVE-2021-29338 低危 2.3.1-1ubuntu4.20.04.1 openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29338

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2021-04-14 14:15 修改: 2023-11-07 03:32

libopenjp2-7 CVE-2021-3575 低危 2.3.1-1ubuntu4.20.04.1 openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3575

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2022-03-04 18:15 修改: 2023-02-12 23:41

dbus CVE-2023-34969 低危 1.12.16-2ubuntu2.3 dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34969

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-06-08 03:15 修改: 2023-12-27 16:36

libc-bin CVE-2016-20013 低危 2.31-0ubuntu9.9

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libgssapi-krb5-2 CVE-2024-26458 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libpam-systemd CVE-2023-26604 低危 245.4-4ubuntu3.22 systemd: privilege escalation via the less pager

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26604

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-03-03 16:15 修改: 2023-11-07 04:09

libpam-systemd CVE-2023-7008 低危 245.4-4ubuntu3.22 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libgssapi-krb5-2 CVE-2024-26461 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libpcre2-8-0 CVE-2022-41409 低危 10.34-7ubuntu0.1 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

libpcre3 CVE-2017-11164 低危 2:8.39-12ubuntu0.1 pcre: OP_KETRMAX feature in the match function in pcre_exec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38

libc-bin CVE-2023-4806 低危 2.31-0ubuntu9.9 2.31-0ubuntu9.14 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libpng16-16 CVE-2022-3857 低危 1.6.37-2 libpng: Null pointer dereference leads to segmentation fault

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3857

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-03-06 23:15 修改: 2024-10-09 04:15

libprocps8 CVE-2023-4016 低危 2:3.3.16-1ubuntu2.3 2:3.3.16-1ubuntu2.4 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

libc-bin CVE-2023-4813 低危 2.31-0ubuntu9.9 2.31-0ubuntu9.14 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libharfbuzz-icu0 CVE-2023-25193 低危 2.6.4-1ubuntu4.2 harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25193

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-02-04 20:15 修改: 2023-11-07 04:08

libharfbuzz0b CVE-2023-25193 低危 2.6.4-1ubuntu4.2 harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25193

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-02-04 20:15 修改: 2023-11-07 04:08

libdbus-1-3 CVE-2023-34969 低危 1.12.16-2ubuntu2.3 dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34969

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-06-08 03:15 修改: 2023-12-27 16:36

krb5-locales CVE-2024-26458 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libelf1 CVE-2021-33294 低危 0.176-1.1build1 0.176-1.1ubuntu0.1 elfutils: an infinite loop was found in the function handle_symtab in readelf.c which causes denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33294

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-07-18 14:15 修改: 2023-07-27 15:19

login CVE-2013-4235 低危 1:4.8.1-1ubuntu5.20.04.4 shadow-utils: TOCTOU race conditions by copying and removing directory trees

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4235

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2019-12-03 15:15 修改: 2023-02-13 00:28

login CVE-2023-29383 低危 1:4.8.1-1ubuntu5.20.04.4 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

login CVE-2023-4641 低危 1:4.8.1-1ubuntu5.20.04.4 1:4.8.1-1ubuntu5.20.04.5 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

krb5-locales CVE-2024-26461 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

ncurses-base CVE-2023-45918 低危 6.2-0ubuntu2.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

ncurses-base CVE-2023-50495 低危 6.2-0ubuntu2.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-45918 低危 6.2-0ubuntu2.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

ncurses-bin CVE-2023-50495 低危 6.2-0ubuntu2.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

openssl CVE-2023-3446 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.20 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

openssl CVE-2023-3817 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.20 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

openssl CVE-2023-5678 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.21 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

openssl CVE-2024-0727 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.21 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

openssl CVE-2024-2511 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.23 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

openssl CVE-2024-4741 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.23 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl CVE-2024-5535 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.23 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

passwd CVE-2013-4235 低危 1:4.8.1-1ubuntu5.20.04.4 shadow-utils: TOCTOU race conditions by copying and removing directory trees

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4235

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2019-12-03 15:15 修改: 2023-02-13 00:28

passwd CVE-2023-29383 低危 1:4.8.1-1ubuntu5.20.04.4 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

passwd CVE-2023-4641 低危 1:4.8.1-1ubuntu5.20.04.4 1:4.8.1-1ubuntu5.20.04.5 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libk5crypto3 CVE-2024-26458 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

procps CVE-2023-4016 低危 2:3.3.16-1ubuntu2.3 2:3.3.16-1ubuntu2.4 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

libpython3.8-minimal CVE-2024-4032 低危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.11 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

libpython3.8-minimal CVE-2024-7592 低危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libk5crypto3 CVE-2024-26461 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

dbus-user-session CVE-2023-34969 低危 1.12.16-2ubuntu2.3 dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34969

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-06-08 03:15 修改: 2023-12-27 16:36

coreutils CVE-2016-2781 低危 8.30-3ubuntu2 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

gpgv CVE-2022-3219 低危 2.2.19-3ubuntu2.2 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libc6 CVE-2016-20013 低危 2.31-0ubuntu9.9

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libkrb5-3 CVE-2024-26458 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

python3.8 CVE-2024-4032 低危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.11 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3.8 CVE-2024-7592 低危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libkrb5-3 CVE-2024-26461 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libc6 CVE-2023-4806 低危 2.31-0ubuntu9.9 2.31-0ubuntu9.14 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libpython3.8-stdlib CVE-2024-4032 低危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.11 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

libpython3.8-stdlib CVE-2024-7592 低危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libc6 CVE-2023-4813 低危 2.31-0ubuntu9.9 2.31-0ubuntu9.14 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libcairo-gobject2 CVE-2017-7475 低危 1.16.0-4ubuntu1 cairo: NULL pointer dereference with a crafted font file

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30

libcairo-gobject2 CVE-2018-18064 低危 1.16.0-4ubuntu1 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54

libkrb5support0 CVE-2024-26458 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

python3.8-minimal CVE-2024-4032 低危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.11 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3.8-minimal CVE-2024-7592 低危 3.8.10-0ubuntu1~20.04.8 3.8.10-0ubuntu1~20.04.12 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

systemd CVE-2023-26604 低危 245.4-4ubuntu3.22 systemd: privilege escalation via the less pager

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26604

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-03-03 16:15 修改: 2023-11-07 04:09

systemd CVE-2023-7008 低危 245.4-4ubuntu3.22 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

systemd-sysv CVE-2023-26604 低危 245.4-4ubuntu3.22 systemd: privilege escalation via the less pager

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26604

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-03-03 16:15 修改: 2023-11-07 04:09

systemd-sysv CVE-2023-7008 低危 245.4-4ubuntu3.22 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

systemd-timesyncd CVE-2023-26604 低危 245.4-4ubuntu3.22 systemd: privilege escalation via the less pager

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26604

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-03-03 16:15 修改: 2023-11-07 04:09

systemd-timesyncd CVE-2023-7008 低危 245.4-4ubuntu3.22 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libssl1.1 CVE-2023-3446 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.20 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2023-3817 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.20 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2023-5678 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.21 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2024-0727 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.21 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2024-2511 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.23 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2024-4741 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.23 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libssl1.1 CVE-2024-5535 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.23 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

libsystemd0 CVE-2023-26604 低危 245.4-4ubuntu3.22 systemd: privilege escalation via the less pager

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26604

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-03-03 16:15 修改: 2023-11-07 04:09

libsystemd0 CVE-2023-7008 低危 245.4-4ubuntu3.22 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libkrb5support0 CVE-2024-26461 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libcairo-gobject2 CVE-2019-6461 低危 1.16.0-4ubuntu1 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13

libncurses6 CVE-2023-45918 低危 6.2-0ubuntu2.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

libncurses6 CVE-2023-50495 低危 6.2-0ubuntu2.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libncursesw6 CVE-2023-45918 低危 6.2-0ubuntu2.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

libncursesw6 CVE-2023-50495 低危 6.2-0ubuntu2.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libcairo2 CVE-2017-7475 低危 1.16.0-4ubuntu1 cairo: NULL pointer dereference with a crafted font file

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30

libcairo2 CVE-2018-18064 低危 1.16.0-4ubuntu1 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54

libtiff5 CVE-2023-1916 低危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.10 libtiff: out-of-bounds read in extractImageSection() in tools/tiffcrop.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1916

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-04-10 22:15 修改: 2023-12-23 07:15

libtiff5 CVE-2023-26965 低危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9 libtiff: heap-based use after free via a crafted TIFF image in loadImage() in tiffcrop.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26965

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-06-14 21:15 修改: 2023-08-01 02:15

libtiff5 CVE-2023-3164 低危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.13 libtiff: heap-buffer-overflow in extractImageSection()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3164

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-02 12:15 修改: 2024-03-08 19:38

libtiff5 CVE-2023-3316 低危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.9 libtiff: tiffcrop: null pointer dereference in TIFFClose()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3316

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-06-19 12:15 修改: 2023-08-01 02:15

libtiff5 CVE-2023-3576 低危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.11 libtiff: memory leak in tiffcrop.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3576

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-10-04 19:15 修改: 2024-09-16 13:15

libtiff5 CVE-2023-6228 低危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.12 libtiff: heap-based buffer overflow in cpStripToTile() in tools/tiffcp.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6228

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-12-18 14:15 修改: 2024-10-11 16:15

libtiff5 CVE-2023-6277 低危 4.1.0+git191117-2ubuntu0.20.04.8 4.1.0+git191117-2ubuntu0.20.04.12 libtiff: Out-of-memory in TIFFOpen via a craft file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6277

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2023-11-24 19:15 修改: 2024-09-17 01:15

libtiff5 CVE-2024-6716 低危 4.1.0+git191117-2ubuntu0.20.04.8

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6716

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2024-07-15 15:15 修改: 2024-09-04 14:15

libtinfo6 CVE-2023-45918 低危 6.2-0ubuntu2.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

libtinfo6 CVE-2023-50495 低危 6.2-0ubuntu2.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libudev1 CVE-2023-26604 低危 245.4-4ubuntu3.22 systemd: privilege escalation via the less pager

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26604

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-03-03 16:15 修改: 2023-11-07 04:09

libudev1 CVE-2023-7008 低危 245.4-4ubuntu3.22 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:f5bb4f853c84f6579d86f72de5f1d43fc8866443d9a027e2106e3755acefd61c

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libcairo2 CVE-2019-6461 低危 1.16.0-4ubuntu1 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461

镜像层: sha256:6d5e943243b44ba43d9fa0208e38ac3b410e85b3301460eda9445cbb653036b9

发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13

Node.js (node-pkg)
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息