apk-tools |
CVE-2021-36159 |
严重 |
2.12.5-r0 |
2.12.6-r0 |
libfetch: an out of boundary read while libfetch uses strtol to parse the relevant numbers into address bytes leads to information leak or crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36159
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-08-03 14:15 修改: 2023-11-07 03:36
|
bind-libs |
CVE-2021-25216 |
严重 |
9.16.11-r1 |
9.16.15-r0 |
bind: Vulnerability in BIND's GSSAPI security policy negotiation can be targeted by a buffer overflow attack
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25216
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-04-29 01:15 修改: 2022-05-03 16:04
|
bind-tools |
CVE-2021-25216 |
严重 |
9.16.11-r1 |
9.16.15-r0 |
bind: Vulnerability in BIND's GSSAPI security policy negotiation can be targeted by a buffer overflow attack
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25216
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-04-29 01:15 修改: 2022-05-03 16:04
|
curl |
CVE-2021-22945 |
严重 |
7.76.1-r0 |
7.79.0-r0 |
curl: use-after-free and double-free in MQTT sending
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22945
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-09-23 13:15 修改: 2024-03-27 15:04
|
curl |
CVE-2022-32207 |
严重 |
7.76.1-r0 |
7.79.1-r2 |
curl: Unpreserved file permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32207
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
expat |
CVE-2022-22822 |
严重 |
2.2.10-r1 |
2.2.10-r2 |
expat: Integer overflow in addBinding in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22822
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-10 14:12 修改: 2022-10-06 15:29
|
expat |
CVE-2022-22823 |
严重 |
2.2.10-r1 |
2.2.10-r2 |
expat: Integer overflow in build_model in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22823
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47
|
expat |
CVE-2022-22824 |
严重 |
2.2.10-r1 |
2.2.10-r2 |
expat: Integer overflow in defineAttribute in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22824
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47
|
expat |
CVE-2022-23852 |
严重 |
2.2.10-r1 |
2.2.10-r3 |
expat: Integer overflow in function XML_GetBuffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23852
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-24 02:15 修改: 2022-10-29 02:44
|
expat |
CVE-2022-25235 |
严重 |
2.2.10-r1 |
2.2.10-r4 |
expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25235
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-16 01:15 修改: 2023-11-07 03:44
|
expat |
CVE-2022-25236 |
严重 |
2.2.10-r1 |
2.2.10-r4 |
expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25236
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-16 01:15 修改: 2023-11-07 03:44
|
expat |
CVE-2022-25315 |
严重 |
2.2.10-r1 |
2.2.10-r4 |
expat: Integer overflow in storeRawNames()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25315
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44
|
libcrypto1.1 |
CVE-2021-3711 |
严重 |
1.1.1k-r0 |
1.1.1l-r0 |
openssl: SM2 Decryption Buffer Overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3711
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15
|
libcurl |
CVE-2021-22945 |
严重 |
7.76.1-r0 |
7.79.0-r0 |
curl: use-after-free and double-free in MQTT sending
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22945
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-09-23 13:15 修改: 2024-03-27 15:04
|
libcurl |
CVE-2022-32207 |
严重 |
7.76.1-r0 |
7.79.1-r2 |
curl: Unpreserved file permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32207
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
libssl1.1 |
CVE-2021-3711 |
严重 |
1.1.1k-r0 |
1.1.1l-r0 |
openssl: SM2 Decryption Buffer Overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3711
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15
|
libx11 |
CVE-2021-31535 |
严重 |
1.7.0-r0 |
1.7.1-r0 |
libX11: missing request length checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31535
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-05-27 13:15 修改: 2023-11-07 03:34
|
pcre2 |
CVE-2022-1586 |
严重 |
10.36-r0 |
10.36-r1 |
pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1586
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-05-16 21:15 修改: 2023-11-07 03:42
|
pcre2 |
CVE-2022-1587 |
严重 |
10.36-r0 |
10.36-r1 |
pcre2: Out-of-bounds read in get_recurse_data_length in pcre2_jit_compile.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1587
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-05-16 21:15 修改: 2023-11-07 03:42
|
zlib |
CVE-2022-37434 |
严重 |
1.2.11-r3 |
1.2.12-r2 |
zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37434
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2022-08-05 07:15 修改: 2023-07-19 00:56
|
busybox |
CVE-2021-42379 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42379
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
busybox |
CVE-2021-42380 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42380
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
busybox |
CVE-2021-42381 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42381
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
busybox |
CVE-2021-42382 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42382
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
busybox |
CVE-2021-42383 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42383
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
busybox |
CVE-2021-42384 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42384
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
busybox |
CVE-2021-42385 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42385
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
busybox |
CVE-2021-42386 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42386
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
busybox |
CVE-2022-28391 |
高危 |
1.32.1-r6 |
1.32.1-r8 |
busybox: remote attackers may execute arbitrary code if netstat is used
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28391
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2022-04-03 21:15 修改: 2022-08-11 18:44
|
busybox |
CVE-2022-30065 |
高危 |
1.32.1-r6 |
1.32.1-r9 |
busybox: A use-after-free in Busybox's awk applet leads to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30065
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2022-05-18 15:15 修改: 2023-02-11 17:44
|
bind-libs |
CVE-2021-25215 |
高危 |
9.16.11-r1 |
9.16.15-r0 |
bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25215
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-04-29 01:15 修改: 2023-11-07 03:31
|
bind-libs |
CVE-2021-25218 |
高危 |
9.16.11-r1 |
9.16.20-r0 |
bind: Too strict assertion check could be triggered when responses require UDP fragmentation if RRL is in use
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25218
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-08-18 19:15 修改: 2023-11-07 03:31
|
curl |
CVE-2021-22901 |
高危 |
7.76.1-r0 |
7.77.0-r0 |
curl: Use-after-free in TLS session handling when using OpenSSL TLS backend
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22901
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-06-11 16:15 修改: 2024-03-27 15:12
|
curl |
CVE-2021-22946 |
高危 |
7.76.1-r0 |
7.79.0-r0 |
curl: Requirement to use TLS not properly enforced for IMAP, POP3, and FTP protocols
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22946
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:12
|
curl |
CVE-2022-22576 |
高危 |
7.76.1-r0 |
7.79.1-r1 |
curl: OAUTH2 bearer bypass in connection re-use
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22576
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-05-26 17:15 修改: 2024-03-27 15:02
|
curl |
CVE-2022-27775 |
高危 |
7.76.1-r0 |
7.79.1-r1 |
curl: bad local IPv6 connection reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27775
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
curl |
CVE-2022-27781 |
高危 |
7.76.1-r0 |
7.79.1-r2 |
curl: CERTINFO never-ending busy-loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27781
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01
|
curl |
CVE-2022-27782 |
高危 |
7.76.1-r0 |
7.79.1-r2 |
curl: TLS and SSH connection too eager reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27782
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01
|
bind-libs |
CVE-2022-2881 |
高危 |
9.16.11-r1 |
9.16.33-r0 |
bind: buffer overread in statistics channel code
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2881
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-21 11:15 修改: 2022-11-16 20:12
|
bind-libs |
CVE-2022-2906 |
高危 |
9.16.11-r1 |
9.16.33-r0 |
bind: memory leaks in code handling Diffie-Hellman key exchange via TKEY RRs
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2906
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-21 11:15 修改: 2022-12-03 01:06
|
bind-libs |
CVE-2022-3080 |
高危 |
9.16.11-r1 |
9.16.33-r0 |
bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3080
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-21 11:15 修改: 2024-07-03 01:38
|
bind-libs |
CVE-2022-38177 |
高危 |
9.16.11-r1 |
9.16.33-r0 |
bind: memory leak in ECDSA DNSSEC verification code
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38177
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-21 11:15 修改: 2023-11-07 03:50
|
bind-libs |
CVE-2022-38178 |
高危 |
9.16.11-r1 |
9.16.33-r0 |
bind: memory leaks in EdDSA DNSSEC verification code
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38178
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-21 11:15 修改: 2023-11-07 03:50
|
bind-libs |
CVE-2020-8625 |
高危 |
9.16.11-r1 |
9.16.11-r2 |
bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8625
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-02-17 23:15 修改: 2023-11-07 03:26
|
bind-tools |
CVE-2020-8625 |
高危 |
9.16.11-r1 |
9.16.11-r2 |
bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8625
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-02-17 23:15 修改: 2023-11-07 03:26
|
expat |
CVE-2021-45960 |
高危 |
2.2.10-r1 |
2.2.10-r2 |
expat: Large number of prefixed XML attributes on a single tag can crash libexpat
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45960
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-01 19:15 修改: 2022-10-06 19:08
|
expat |
CVE-2021-46143 |
高危 |
2.2.10-r1 |
2.2.10-r2 |
expat: Integer overflow in doProlog in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46143
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-06 04:15 修改: 2022-10-06 19:11
|
expat |
CVE-2022-22825 |
高危 |
2.2.10-r1 |
2.2.10-r2 |
expat: Integer overflow in lookup in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22825
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47
|
expat |
CVE-2022-22826 |
高危 |
2.2.10-r1 |
2.2.10-r2 |
expat: Integer overflow in nextScaffoldPart in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22826
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-10 14:12 修改: 2022-10-06 12:44
|
expat |
CVE-2022-22827 |
高危 |
2.2.10-r1 |
2.2.10-r2 |
expat: Integer overflow in storeAtts in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22827
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-10 14:12 修改: 2022-10-06 12:52
|
expat |
CVE-2022-23990 |
高危 |
2.2.10-r1 |
2.2.10-r3 |
expat: integer overflow in the doProlog function
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23990
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-26 19:15 修改: 2023-11-07 03:44
|
expat |
CVE-2022-25314 |
高危 |
2.2.10-r1 |
2.2.10-r4 |
expat: Integer overflow in copyString()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25314
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44
|
expat |
CVE-2022-40674 |
高危 |
2.2.10-r1 |
2.2.10-r7 |
expat: a use-after-free in the doContent function in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40674
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-09-14 11:15 修改: 2023-11-07 03:52
|
expat |
CVE-2022-43680 |
高危 |
2.2.10-r1 |
2.2.10-r8 |
expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43680
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-10-24 14:15 修改: 2024-01-21 02:08
|
git |
CVE-2022-24765 |
高危 |
2.30.2-r0 |
2.30.3-r0 |
git: On multi-user machines Git users might find themselves unexpectedly in a Git worktree
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24765
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-04-12 18:15 修改: 2023-12-27 10:15
|
git |
CVE-2022-29187 |
高危 |
2.30.2-r0 |
2.30.5-r0 |
git: Bypass of safe.directory protections
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29187
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-07-12 21:15 修改: 2024-01-14 10:15
|
git |
CVE-2022-39260 |
高危 |
2.30.2-r0 |
2.30.6-r0 |
git: git shell function that splits command arguments can lead to arbitrary heap writes.
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-39260
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-10-19 12:15 修改: 2023-12-27 10:15
|
git-bash-completion |
CVE-2022-24765 |
高危 |
2.30.2-r0 |
2.30.3-r0 |
git: On multi-user machines Git users might find themselves unexpectedly in a Git worktree
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24765
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-04-12 18:15 修改: 2023-12-27 10:15
|
git-bash-completion |
CVE-2022-29187 |
高危 |
2.30.2-r0 |
2.30.5-r0 |
git: Bypass of safe.directory protections
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29187
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-07-12 21:15 修改: 2024-01-14 10:15
|
git-bash-completion |
CVE-2022-39260 |
高危 |
2.30.2-r0 |
2.30.6-r0 |
git: git shell function that splits command arguments can lead to arbitrary heap writes.
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-39260
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-10-19 12:15 修改: 2023-12-27 10:15
|
krb5-libs |
CVE-2021-36222 |
高危 |
1.18.3-r1 |
1.18.4-r0 |
krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36222
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-07-22 18:15 修改: 2021-11-28 23:19
|
bind-tools |
CVE-2021-25215 |
高危 |
9.16.11-r1 |
9.16.15-r0 |
bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25215
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-04-29 01:15 修改: 2023-11-07 03:31
|
libcrypto1.1 |
CVE-2021-3712 |
高危 |
1.1.1k-r0 |
1.1.1l-r0 |
openssl: Read buffer overruns processing ASN.1 strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3712
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15
|
libcrypto1.1 |
CVE-2022-0778 |
高危 |
1.1.1k-r0 |
1.1.1n-r0 |
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15
|
bind-tools |
CVE-2021-25218 |
高危 |
9.16.11-r1 |
9.16.20-r0 |
bind: Too strict assertion check could be triggered when responses require UDP fragmentation if RRL is in use
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25218
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-08-18 19:15 修改: 2023-11-07 03:31
|
bind-tools |
CVE-2022-2881 |
高危 |
9.16.11-r1 |
9.16.33-r0 |
bind: buffer overread in statistics channel code
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2881
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-21 11:15 修改: 2022-11-16 20:12
|
libcurl |
CVE-2021-22901 |
高危 |
7.76.1-r0 |
7.77.0-r0 |
curl: Use-after-free in TLS session handling when using OpenSSL TLS backend
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22901
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-06-11 16:15 修改: 2024-03-27 15:12
|
libcurl |
CVE-2021-22946 |
高危 |
7.76.1-r0 |
7.79.0-r0 |
curl: Requirement to use TLS not properly enforced for IMAP, POP3, and FTP protocols
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22946
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:12
|
libcurl |
CVE-2022-22576 |
高危 |
7.76.1-r0 |
7.79.1-r1 |
curl: OAUTH2 bearer bypass in connection re-use
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22576
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-05-26 17:15 修改: 2024-03-27 15:02
|
libcurl |
CVE-2022-27775 |
高危 |
7.76.1-r0 |
7.79.1-r1 |
curl: bad local IPv6 connection reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27775
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
libcurl |
CVE-2022-27781 |
高危 |
7.76.1-r0 |
7.79.1-r2 |
curl: CERTINFO never-ending busy-loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27781
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01
|
libcurl |
CVE-2022-27782 |
高危 |
7.76.1-r0 |
7.79.1-r2 |
curl: TLS and SSH connection too eager reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27782
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01
|
bind-tools |
CVE-2022-2906 |
高危 |
9.16.11-r1 |
9.16.33-r0 |
bind: memory leaks in code handling Diffie-Hellman key exchange via TKEY RRs
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2906
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-21 11:15 修改: 2022-12-03 01:06
|
libssl1.1 |
CVE-2021-3712 |
高危 |
1.1.1k-r0 |
1.1.1l-r0 |
openssl: Read buffer overruns processing ASN.1 strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3712
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2022-0778 |
高危 |
1.1.1k-r0 |
1.1.1n-r0 |
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15
|
bind-tools |
CVE-2022-3080 |
高危 |
9.16.11-r1 |
9.16.33-r0 |
bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3080
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-21 11:15 修改: 2024-07-03 01:38
|
libxml2 |
CVE-2021-3517 |
高危 |
2.9.10-r6 |
2.9.10-r7 |
libxml2: Heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3517
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-05-19 14:15 修改: 2023-11-07 03:38
|
libxml2 |
CVE-2021-3518 |
高危 |
2.9.10-r6 |
2.9.10-r7 |
libxml2: Use-after-free in xmlXIncludeDoProcess() in xinclude.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3518
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-05-18 12:15 修改: 2023-11-07 03:38
|
libxml2 |
CVE-2022-2309 |
高危 |
2.9.10-r6 |
2.9.14-r1 |
lxml: NULL Pointer Dereference in lxml
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2309
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-07-05 10:15 修改: 2023-11-07 03:46
|
libxml2 |
CVE-2022-23308 |
高危 |
2.9.10-r6 |
2.9.13-r0 |
libxml2: Use-after-free of ID and IDREF attributes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23308
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-02-26 05:15 修改: 2023-11-07 03:44
|
libxml2 |
CVE-2022-40303 |
高危 |
2.9.10-r6 |
2.9.14-r2 |
libxml2: integer overflows with XML_PARSE_HUGE
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40303
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-11-23 00:15 修改: 2023-11-07 03:52
|
libxml2 |
CVE-2022-40304 |
高危 |
2.9.10-r6 |
2.9.14-r2 |
libxml2: dict corruption caused by entity reference cycles
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40304
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-11-23 18:15 修改: 2023-11-07 03:52
|
mosquitto-clients |
CVE-2021-34432 |
高危 |
1.6.12-r2 |
1.6.12-r3 |
In Eclipse Mosquitto versions 2.07 and earlier, the server will crash ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-34432
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-07-27 16:15 修改: 2021-08-17 15:33
|
mosquitto-libs |
CVE-2021-34432 |
高危 |
1.6.12-r2 |
1.6.12-r3 |
In Eclipse Mosquitto versions 2.07 and earlier, the server will crash ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-34432
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-07-27 16:15 修改: 2021-08-17 15:33
|
ncurses-libs |
CVE-2022-29458 |
高危 |
6.2_p20210109-r0 |
6.2_p20210109-r1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
ncurses-terminfo-base |
CVE-2022-29458 |
高危 |
6.2_p20210109-r0 |
6.2_p20210109-r1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
openssh |
CVE-2021-41617 |
高危 |
8.4_p1-r3 |
8.4_p1-r4 |
openssh: privilege escalation when AuthorizedKeysCommand or AuthorizedPrincipalsCommand are configured
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41617
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-09-26 19:15 修改: 2023-12-26 04:15
|
openssh-client |
CVE-2021-41617 |
高危 |
8.4_p1-r3 |
8.4_p1-r4 |
openssh: privilege escalation when AuthorizedKeysCommand or AuthorizedPrincipalsCommand are configured
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41617
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-09-26 19:15 修改: 2023-12-26 04:15
|
openssh-keygen |
CVE-2021-41617 |
高危 |
8.4_p1-r3 |
8.4_p1-r4 |
openssh: privilege escalation when AuthorizedKeysCommand or AuthorizedPrincipalsCommand are configured
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41617
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-09-26 19:15 修改: 2023-12-26 04:15
|
openssh-server |
CVE-2021-41617 |
高危 |
8.4_p1-r3 |
8.4_p1-r4 |
openssh: privilege escalation when AuthorizedKeysCommand or AuthorizedPrincipalsCommand are configured
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41617
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-09-26 19:15 修改: 2023-12-26 04:15
|
openssh-server-common |
CVE-2021-41617 |
高危 |
8.4_p1-r3 |
8.4_p1-r4 |
openssh: privilege escalation when AuthorizedKeysCommand or AuthorizedPrincipalsCommand are configured
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41617
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-09-26 19:15 修改: 2023-12-26 04:15
|
openssh-sftp-server |
CVE-2021-41617 |
高危 |
8.4_p1-r3 |
8.4_p1-r4 |
openssh: privilege escalation when AuthorizedKeysCommand or AuthorizedPrincipalsCommand are configured
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41617
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-09-26 19:15 修改: 2023-12-26 04:15
|
bind-tools |
CVE-2022-38177 |
高危 |
9.16.11-r1 |
9.16.33-r0 |
bind: memory leak in ECDSA DNSSEC verification code
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38177
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-21 11:15 修改: 2023-11-07 03:50
|
bind-tools |
CVE-2022-38178 |
高危 |
9.16.11-r1 |
9.16.33-r0 |
bind: memory leaks in EdDSA DNSSEC verification code
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38178
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-21 11:15 修改: 2023-11-07 03:50
|
ssl_client |
CVE-2021-42378 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42378
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
ssl_client |
CVE-2021-42379 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42379
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
ssl_client |
CVE-2021-42380 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42380
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
ssl_client |
CVE-2021-42381 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42381
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
ssl_client |
CVE-2021-42382 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42382
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
ssl_client |
CVE-2021-42383 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42383
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
ssl_client |
CVE-2021-42384 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42384
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
ssl_client |
CVE-2021-42385 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42385
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
ssl_client |
CVE-2021-42386 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42386
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
ssl_client |
CVE-2022-28391 |
高危 |
1.32.1-r6 |
1.32.1-r8 |
busybox: remote attackers may execute arbitrary code if netstat is used
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28391
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2022-04-03 21:15 修改: 2022-08-11 18:44
|
ssl_client |
CVE-2022-30065 |
高危 |
1.32.1-r6 |
1.32.1-r9 |
busybox: A use-after-free in Busybox's awk applet leads to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30065
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2022-05-18 15:15 修改: 2023-02-11 17:44
|
vim |
CVE-2021-3770 |
高危 |
8.2.2320-r0 |
8.2.3437-r0 |
vim: using retab with large value may lead to heap buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3770
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-09-06 12:15 修改: 2023-11-07 03:38
|
vim |
CVE-2021-3778 |
高危 |
8.2.2320-r0 |
8.2.3437-r0 |
vim: heap-based buffer overflow in utf_ptr2char() in mbyte.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3778
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-09-15 08:15 修改: 2023-11-07 03:38
|
vim |
CVE-2021-3796 |
高危 |
8.2.2320-r0 |
8.2.3437-r0 |
vim: use-after-free in nv_replace() in normal.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3796
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-09-15 13:15 修改: 2023-11-07 03:38
|
vim |
CVE-2021-3903 |
高危 |
8.2.2320-r0 |
8.2.3567-r0 |
vim: heap-based buffer overflow vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3903
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-10-27 21:15 修改: 2023-11-07 03:38
|
vim |
CVE-2021-3927 |
高危 |
8.2.2320-r0 |
8.2.3650-r0 |
vim: heap-based buffer overflow in gchar_cursor() in misc1.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3927
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-11-05 15:15 修改: 2023-11-07 03:38
|
vim |
CVE-2021-3928 |
高危 |
8.2.2320-r0 |
8.2.3650-r0 |
vim: stack-based buffer overflow in spell_iswordp() in spell.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3928
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-11-05 15:15 修改: 2023-11-07 03:38
|
vim |
CVE-2021-3968 |
高危 |
8.2.2320-r0 |
8.2.3650-r0 |
vim: Heap use-after-free in ml_append_int function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3968
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-11-19 12:15 修改: 2023-11-07 03:38
|
vim |
CVE-2021-3973 |
高危 |
8.2.2320-r0 |
8.2.3650-r0 |
vim: Heap based buffer overflow in findfile.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3973
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-11-19 12:15 修改: 2023-11-07 03:38
|
vim |
CVE-2021-3974 |
高危 |
8.2.2320-r0 |
8.2.3650-r0 |
vim: Use after free in regexp_nfa.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3974
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-11-19 11:15 修改: 2023-11-07 03:38
|
vim |
CVE-2021-3984 |
高危 |
8.2.2320-r0 |
8.2.3650-r0 |
vim: illegal memory access in find_start_brace() in cindent.c when C-indenting
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3984
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-01 11:15 修改: 2023-11-07 03:38
|
vim |
CVE-2021-4019 |
高危 |
8.2.2320-r0 |
8.2.3779-r0 |
vim: heap-based buffer overflow in find_help_tags() in help.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4019
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-01 10:15 修改: 2023-11-07 03:40
|
vim |
CVE-2021-4069 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: use-after-free in ex_open() in src/ex_docmd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4069
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-06 12:15 修改: 2023-11-07 03:40
|
vim |
CVE-2021-4136 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: heap-based buffer overflow in eval_lambda() in src/eval.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4136
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-19 17:15 修改: 2023-11-07 03:40
|
vim |
CVE-2021-4166 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: out-of-bounds read in do_arg_all() in src/arglist.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4166
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-25 19:15 修改: 2023-11-07 03:40
|
vim |
CVE-2021-4173 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: use-after-free with nested :def function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4173
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-27 13:15 修改: 2023-11-07 03:40
|
vim |
CVE-2021-4187 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: use-after-free vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4187
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-29 17:15 修改: 2023-11-07 03:40
|
vim |
CVE-2021-4192 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: use-after-free in win_linetabsize()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4192
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-31 15:15 修改: 2023-11-07 03:40
|
vim |
CVE-2022-0128 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: a heap-based OOB read of size 1
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0128
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-06 17:15 修改: 2022-11-02 13:18
|
vim |
CVE-2022-0359 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Heap-based buffer overflow in init_ccline() in ex_getln.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0359
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-26 12:15 修改: 2022-11-09 18:58
|
vim |
CVE-2022-0361 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Illegal memory access when copying lines in visual mode leads to heap buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0361
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-26 13:15 修改: 2022-11-09 18:57
|
vim |
CVE-2022-0368 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Out-of-bounds Read in vim
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0368
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-26 18:15 修改: 2022-11-09 03:52
|
vim |
CVE-2022-0392 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Heap-based buffer overflow in getexmodeline() in ex_getln.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0392
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-28 22:15 修改: 2022-11-29 22:12
|
vim |
CVE-2022-0393 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: out-of-bounds read in delete_buff_tail() in getchar.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0393
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-28 22:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-0407 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: heap-based buffer overflow on read in yank_copy_line
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0407
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-30 14:15 修改: 2022-08-26 17:35
|
vim |
CVE-2022-0408 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Stack-based Buffer Overflow in spellsuggest.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0408
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-30 15:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-0413 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Use after free in src/ex_cmds.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0413
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-30 15:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-0417 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: heap-based-buffer-overflow in ex_retab() of src/indent.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0417
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-01 13:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-0443 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: heap-use-after-free in enter_buffer() of src/buffer.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0443
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-02 21:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-0572 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: heap overflow in ex_retab() may lead to crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0572
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-14 12:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-0629 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Stack-based Buffer Overflow in vim prior to 8.2.
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0629
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-17 12:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-0685 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Use of Out-of-range Pointer Offset in vim
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0685
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-20 11:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-0729 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Use of Out-of-range Pointer Offset
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0729
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-23 14:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-0943 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Heap-based Buffer Overflow occurs in vim
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0943
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-03-14 21:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-1154 |
高危 |
8.2.2320-r0 |
8.2.4708-r0 |
vim: use after free in utf_ptr2char
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1154
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-03-30 12:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-1160 |
高危 |
8.2.2320-r0 |
8.2.4708-r0 |
vim: heap buffer overflow in get_one_sourceline
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1160
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-03-30 19:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-1381 |
高危 |
8.2.2320-r0 |
8.2.4836-r0 |
vim: global heap buffer overflow in skip_range
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1381
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-04-18 01:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2021-3770 |
高危 |
8.2.2320-r0 |
8.2.3437-r0 |
vim: using retab with large value may lead to heap buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3770
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-09-06 12:15 修改: 2023-11-07 03:38
|
xxd |
CVE-2021-3778 |
高危 |
8.2.2320-r0 |
8.2.3437-r0 |
vim: heap-based buffer overflow in utf_ptr2char() in mbyte.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3778
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-09-15 08:15 修改: 2023-11-07 03:38
|
xxd |
CVE-2021-3796 |
高危 |
8.2.2320-r0 |
8.2.3437-r0 |
vim: use-after-free in nv_replace() in normal.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3796
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-09-15 13:15 修改: 2023-11-07 03:38
|
xxd |
CVE-2021-3903 |
高危 |
8.2.2320-r0 |
8.2.3567-r0 |
vim: heap-based buffer overflow vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3903
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-10-27 21:15 修改: 2023-11-07 03:38
|
xxd |
CVE-2021-3927 |
高危 |
8.2.2320-r0 |
8.2.3650-r0 |
vim: heap-based buffer overflow in gchar_cursor() in misc1.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3927
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-11-05 15:15 修改: 2023-11-07 03:38
|
xxd |
CVE-2021-3928 |
高危 |
8.2.2320-r0 |
8.2.3650-r0 |
vim: stack-based buffer overflow in spell_iswordp() in spell.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3928
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-11-05 15:15 修改: 2023-11-07 03:38
|
xxd |
CVE-2021-3968 |
高危 |
8.2.2320-r0 |
8.2.3650-r0 |
vim: Heap use-after-free in ml_append_int function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3968
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-11-19 12:15 修改: 2023-11-07 03:38
|
xxd |
CVE-2021-3973 |
高危 |
8.2.2320-r0 |
8.2.3650-r0 |
vim: Heap based buffer overflow in findfile.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3973
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-11-19 12:15 修改: 2023-11-07 03:38
|
xxd |
CVE-2021-3974 |
高危 |
8.2.2320-r0 |
8.2.3650-r0 |
vim: Use after free in regexp_nfa.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3974
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-11-19 11:15 修改: 2023-11-07 03:38
|
xxd |
CVE-2021-3984 |
高危 |
8.2.2320-r0 |
8.2.3650-r0 |
vim: illegal memory access in find_start_brace() in cindent.c when C-indenting
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3984
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-01 11:15 修改: 2023-11-07 03:38
|
xxd |
CVE-2021-4019 |
高危 |
8.2.2320-r0 |
8.2.3779-r0 |
vim: heap-based buffer overflow in find_help_tags() in help.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4019
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-01 10:15 修改: 2023-11-07 03:40
|
xxd |
CVE-2021-4069 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: use-after-free in ex_open() in src/ex_docmd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4069
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-06 12:15 修改: 2023-11-07 03:40
|
xxd |
CVE-2021-4136 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: heap-based buffer overflow in eval_lambda() in src/eval.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4136
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-19 17:15 修改: 2023-11-07 03:40
|
xxd |
CVE-2021-4166 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: out-of-bounds read in do_arg_all() in src/arglist.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4166
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-25 19:15 修改: 2023-11-07 03:40
|
xxd |
CVE-2021-4173 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: use-after-free with nested :def function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4173
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-27 13:15 修改: 2023-11-07 03:40
|
xxd |
CVE-2021-4187 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: use-after-free vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4187
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-29 17:15 修改: 2023-11-07 03:40
|
xxd |
CVE-2021-4192 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: use-after-free in win_linetabsize()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4192
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-31 15:15 修改: 2023-11-07 03:40
|
xxd |
CVE-2022-0128 |
高危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: a heap-based OOB read of size 1
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0128
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-06 17:15 修改: 2022-11-02 13:18
|
xxd |
CVE-2022-0359 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Heap-based buffer overflow in init_ccline() in ex_getln.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0359
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-26 12:15 修改: 2022-11-09 18:58
|
xxd |
CVE-2022-0361 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Illegal memory access when copying lines in visual mode leads to heap buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0361
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-26 13:15 修改: 2022-11-09 18:57
|
xxd |
CVE-2022-0368 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Out-of-bounds Read in vim
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0368
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-26 18:15 修改: 2022-11-09 03:52
|
xxd |
CVE-2022-0392 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Heap-based buffer overflow in getexmodeline() in ex_getln.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0392
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-28 22:15 修改: 2022-11-29 22:12
|
xxd |
CVE-2022-0393 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: out-of-bounds read in delete_buff_tail() in getchar.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0393
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-28 22:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-0407 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: heap-based buffer overflow on read in yank_copy_line
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0407
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-30 14:15 修改: 2022-08-26 17:35
|
xxd |
CVE-2022-0408 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Stack-based Buffer Overflow in spellsuggest.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0408
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-30 15:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-0413 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Use after free in src/ex_cmds.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0413
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-30 15:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-0417 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: heap-based-buffer-overflow in ex_retab() of src/indent.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0417
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-01 13:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-0443 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: heap-use-after-free in enter_buffer() of src/buffer.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0443
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-02 21:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-0572 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: heap overflow in ex_retab() may lead to crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0572
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-14 12:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-0629 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Stack-based Buffer Overflow in vim prior to 8.2.
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0629
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-17 12:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-0685 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Use of Out-of-range Pointer Offset in vim
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0685
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-20 11:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-0729 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Use of Out-of-range Pointer Offset
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0729
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-23 14:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-0943 |
高危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: Heap-based Buffer Overflow occurs in vim
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0943
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-03-14 21:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-1154 |
高危 |
8.2.2320-r0 |
8.2.4708-r0 |
vim: use after free in utf_ptr2char
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1154
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-03-30 12:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-1160 |
高危 |
8.2.2320-r0 |
8.2.4708-r0 |
vim: heap buffer overflow in get_one_sourceline
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1160
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-03-30 19:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-1381 |
高危 |
8.2.2320-r0 |
8.2.4836-r0 |
vim: global heap buffer overflow in skip_range
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1381
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-04-18 01:15 修改: 2023-11-07 03:41
|
xz-libs |
CVE-2022-1271 |
高危 |
5.2.5-r0 |
5.2.5-r1 |
gzip: arbitrary-file-write vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47
|
busybox |
CVE-2021-42378 |
高危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42378
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
zlib |
CVE-2018-25032 |
高危 |
1.2.11-r3 |
1.2.12-r0 |
zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56
|
bind-libs |
CVE-2022-0396 |
中危 |
9.16.11-r1 |
9.16.27-r0 |
bind: DoS from specifically crafted TCP packets
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0396
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-03-23 11:15 修改: 2024-01-21 02:05
|
libssl1.1 |
CVE-2022-2097 |
中危 |
1.1.1k-r0 |
1.1.1q-r0 |
openssl: AES OCB fails to encrypt some bytes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15
|
bind-tools |
CVE-2021-25214 |
中危 |
9.16.11-r1 |
9.16.15-r0 |
bind: Broken inbound incremental zone update (IXFR) can cause named to terminate unexpectedly
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25214
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-04-29 01:15 修改: 2023-11-07 03:31
|
bind-tools |
CVE-2021-25219 |
中危 |
9.16.11-r1 |
9.16.25-r0 |
bind: Lame cache can be abused to severely degrade resolver performance
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25219
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-10-27 21:15 修改: 2023-11-07 03:31
|
bind-tools |
CVE-2021-25220 |
中危 |
9.16.11-r1 |
9.16.27-r0 |
bind: DNS forwarders - cache poisoning vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25220
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-03-23 13:15 修改: 2023-11-09 14:44
|
bind-tools |
CVE-2022-0396 |
中危 |
9.16.11-r1 |
9.16.27-r0 |
bind: DoS from specifically crafted TCP packets
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0396
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-03-23 11:15 修改: 2024-01-21 02:05
|
curl |
CVE-2021-22922 |
中危 |
7.76.1-r0 |
7.78.0-r0 |
curl: Content not matching hash in Metalink is not being discarded
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22922
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:12
|
curl |
CVE-2021-22923 |
中危 |
7.76.1-r0 |
7.78.0-r0 |
curl: Metalink download sends credentials
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22923
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11
|
curl |
CVE-2021-22925 |
中危 |
7.76.1-r0 |
7.78.0-r0 |
curl: Incorrect fix for CVE-2021-22898 TELNET stack contents disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22925
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11
|
libxml2 |
CVE-2021-3537 |
中危 |
2.9.10-r6 |
2.9.10-r7 |
libxml2: NULL pointer dereference when post-validating mixed content parsed in recovery mode
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3537
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-05-14 20:15 修改: 2023-11-07 03:38
|
libxml2 |
CVE-2021-3541 |
中危 |
2.9.10-r6 |
2.9.11-r0 |
libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3541
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-07-09 17:15 修改: 2022-03-01 18:25
|
libxml2 |
CVE-2022-29824 |
中危 |
2.9.10-r6 |
2.9.14-r0 |
libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29824
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-05-03 03:15 修改: 2023-11-07 03:46
|
expat |
CVE-2022-25313 |
中危 |
2.2.10-r1 |
2.2.10-r4 |
expat: Stack exhaustion in doctype parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25313
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44
|
flac |
CVE-2020-0499 |
中危 |
1.3.3-r0 |
1.3.4-r0 |
flac: out-of-bounds read can lead to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0499
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2020-12-15 16:15 修改: 2023-11-07 03:13
|
flac |
CVE-2021-0561 |
中危 |
1.3.3-r0 |
1.3.4-r0 |
flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-0561
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-06-22 11:15 修改: 2023-11-07 03:27
|
curl |
CVE-2021-22947 |
中危 |
7.76.1-r0 |
7.79.0-r0 |
curl: Server responses received before STARTTLS processed after TLS handshake
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22947
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:03
|
curl |
CVE-2022-27774 |
中危 |
7.76.1-r0 |
7.79.1-r1 |
curl: credential leak on redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27774
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
vim |
CVE-2021-3875 |
中危 |
8.2.2320-r0 |
8.2.3500-r0 |
vim: heap-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3875
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-10-15 14:15 修改: 2023-11-07 03:38
|
vim |
CVE-2021-4193 |
中危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: out-of-bound read in getvcol()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4193
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-31 16:15 修改: 2023-11-07 03:40
|
vim |
CVE-2022-0156 |
中危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: use-after-free while treating allocated lines in user functions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0156
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-10 16:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-0213 |
中危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: vim is vulnerable to out of bounds read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0213
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-14 13:15 修改: 2022-11-09 03:32
|
vim |
CVE-2022-0696 |
中危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: NULL Pointer Dereference in vim prior to 8.2
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0696
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-21 20:15 修改: 2023-11-07 03:41
|
vim |
CVE-2022-0714 |
中危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0714
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-22 20:15 修改: 2023-11-07 03:41
|
curl |
CVE-2022-27776 |
中危 |
7.76.1-r0 |
7.79.1-r1 |
curl: auth/cookie leak on redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27776
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
git |
CVE-2022-39253 |
中危 |
2.30.2-r0 |
2.30.6-r0 |
git: exposure of sensitive information to a malicious actor
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-39253
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-10-19 11:15 修改: 2024-06-10 18:15
|
curl |
CVE-2022-32205 |
中危 |
7.76.1-r0 |
7.79.1-r2 |
curl: Set-Cookie denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32205
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:01
|
curl |
CVE-2022-32206 |
中危 |
7.76.1-r0 |
7.79.1-r2 |
curl: HTTP compression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32206
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
curl |
CVE-2022-32208 |
中危 |
7.76.1-r0 |
7.79.1-r2 |
curl: FTP-KRB bad message verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32208
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
git-bash-completion |
CVE-2022-39253 |
中危 |
2.30.2-r0 |
2.30.6-r0 |
git: exposure of sensitive information to a malicious actor
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-39253
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-10-19 11:15 修改: 2024-06-10 18:15
|
dbus |
CVE-2022-42010 |
中危 |
1.12.20-r1 |
1.12.24-r0 |
dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42010
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-10-10 00:15 修改: 2023-12-27 16:49
|
krb5-libs |
CVE-2021-37750 |
中危 |
1.18.3-r1 |
1.18.5-r0 |
krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37
|
libblkid |
CVE-2021-3995 |
中危 |
2.36.1-r1 |
2.37.3-r0 |
util-linux: Unauthorized unmount of FUSE filesystems belonging to users with similar uid
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3995
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-08-23 20:15 修改: 2024-01-07 09:15
|
libblkid |
CVE-2021-3996 |
中危 |
2.36.1-r1 |
2.37.3-r0 |
util-linux: Unauthorized unmount of filesystems in libmount
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3996
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-08-23 20:15 修改: 2024-10-15 16:35
|
libblkid |
CVE-2022-0563 |
中危 |
2.36.1-r1 |
2.37.4-r0 |
util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15
|
dbus |
CVE-2022-42011 |
中危 |
1.12.20-r1 |
1.12.24-r0 |
dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42011
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-10-10 00:15 修改: 2023-12-27 16:49
|
dbus |
CVE-2022-42012 |
中危 |
1.12.20-r1 |
1.12.24-r0 |
dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42012
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-10-10 00:15 修改: 2023-12-27 16:49
|
dbus-libs |
CVE-2022-42010 |
中危 |
1.12.20-r1 |
1.12.24-r0 |
dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42010
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-10-10 00:15 修改: 2023-12-27 16:49
|
libcrypto1.1 |
CVE-2022-2097 |
中危 |
1.1.1k-r0 |
1.1.1q-r0 |
openssl: AES OCB fails to encrypt some bytes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15
|
dbus-libs |
CVE-2022-42011 |
中危 |
1.12.20-r1 |
1.12.24-r0 |
dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42011
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-10-10 00:15 修改: 2023-12-27 16:49
|
dbus-libs |
CVE-2022-42012 |
中危 |
1.12.20-r1 |
1.12.24-r0 |
dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42012
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-10-10 00:15 修改: 2023-12-27 16:49
|
bind-tools |
CVE-2022-2795 |
中危 |
9.16.11-r1 |
9.16.33-r0 |
bind: processing large delegations may severely degrade resolver performance
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2795
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-21 11:15 修改: 2024-11-29 12:15
|
ssl_client |
CVE-2021-42374 |
中危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: out-of-bounds read in unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42374
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
ssl_client |
CVE-2021-42375 |
中危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: incorrect handling of a special element in ash applet leads to denial of service when processing a crafted shell command
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42375
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
bind-libs |
CVE-2022-2795 |
中危 |
9.16.11-r1 |
9.16.33-r0 |
bind: processing large delegations may severely degrade resolver performance
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2795
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-21 11:15 修改: 2024-11-29 12:15
|
busybox |
CVE-2021-42374 |
中危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: out-of-bounds read in unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42374
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
busybox |
CVE-2021-42375 |
中危 |
1.32.1-r6 |
1.32.1-r7 |
busybox: incorrect handling of a special element in ash applet leads to denial of service when processing a crafted shell command
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42375
镜像层: sha256:b2d5eeeaba3a22b9b8aa97261957974a6bd65274ebd43e1d81d0a7b8b752b116
发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39
|
c-ares |
CVE-2021-3672 |
中危 |
1.17.1-r1 |
1.17.2-r0 |
c-ares: Missing input validation of host names may lead to domain hijacking
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3672
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-11-23 19:15 修改: 2024-01-05 10:15
|
bind-libs |
CVE-2021-25214 |
中危 |
9.16.11-r1 |
9.16.15-r0 |
bind: Broken inbound incremental zone update (IXFR) can cause named to terminate unexpectedly
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25214
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-04-29 01:15 修改: 2023-11-07 03:31
|
libcurl |
CVE-2021-22922 |
中危 |
7.76.1-r0 |
7.78.0-r0 |
curl: Content not matching hash in Metalink is not being discarded
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22922
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:12
|
libcurl |
CVE-2021-22923 |
中危 |
7.76.1-r0 |
7.78.0-r0 |
curl: Metalink download sends credentials
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22923
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11
|
libcurl |
CVE-2021-22925 |
中危 |
7.76.1-r0 |
7.78.0-r0 |
curl: Incorrect fix for CVE-2021-22898 TELNET stack contents disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22925
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11
|
libcurl |
CVE-2021-22947 |
中危 |
7.76.1-r0 |
7.79.0-r0 |
curl: Server responses received before STARTTLS processed after TLS handshake
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22947
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:03
|
libcurl |
CVE-2022-27774 |
中危 |
7.76.1-r0 |
7.79.1-r1 |
curl: credential leak on redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27774
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
libcurl |
CVE-2022-27776 |
中危 |
7.76.1-r0 |
7.79.1-r1 |
curl: auth/cookie leak on redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27776
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
libcurl |
CVE-2022-32205 |
中危 |
7.76.1-r0 |
7.79.1-r2 |
curl: Set-Cookie denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32205
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:01
|
libcurl |
CVE-2022-32206 |
中危 |
7.76.1-r0 |
7.79.1-r2 |
curl: HTTP compression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32206
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
libcurl |
CVE-2022-32208 |
中危 |
7.76.1-r0 |
7.79.1-r2 |
curl: FTP-KRB bad message verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32208
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
libmount |
CVE-2021-3995 |
中危 |
2.36.1-r1 |
2.37.3-r0 |
util-linux: Unauthorized unmount of FUSE filesystems belonging to users with similar uid
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3995
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-08-23 20:15 修改: 2024-01-07 09:15
|
libmount |
CVE-2021-3996 |
中危 |
2.36.1-r1 |
2.37.3-r0 |
util-linux: Unauthorized unmount of filesystems in libmount
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3996
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-08-23 20:15 修改: 2024-10-15 16:35
|
xxd |
CVE-2021-3875 |
中危 |
8.2.2320-r0 |
8.2.3500-r0 |
vim: heap-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3875
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-10-15 14:15 修改: 2023-11-07 03:38
|
xxd |
CVE-2021-4193 |
中危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: out-of-bound read in getvcol()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4193
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2021-12-31 16:15 修改: 2023-11-07 03:40
|
xxd |
CVE-2022-0156 |
中危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: use-after-free while treating allocated lines in user functions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0156
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-10 16:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-0213 |
中危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: vim is vulnerable to out of bounds read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0213
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-14 13:15 修改: 2022-11-09 03:32
|
xxd |
CVE-2022-0696 |
中危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: NULL Pointer Dereference in vim prior to 8.2
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0696
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-21 20:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-0714 |
中危 |
8.2.2320-r0 |
8.2.4619-r0 |
vim: buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0714
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-22 20:15 修改: 2023-11-07 03:41
|
libmount |
CVE-2022-0563 |
中危 |
2.36.1-r1 |
2.37.4-r0 |
util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15
|
bind-libs |
CVE-2021-25219 |
中危 |
9.16.11-r1 |
9.16.25-r0 |
bind: Lame cache can be abused to severely degrade resolver performance
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25219
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-10-27 21:15 修改: 2023-11-07 03:31
|
bind-libs |
CVE-2021-25220 |
中危 |
9.16.11-r1 |
9.16.27-r0 |
bind: DNS forwarders - cache poisoning vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25220
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-03-23 13:15 修改: 2023-11-09 14:44
|
libcurl |
CVE-2021-22898 |
低危 |
7.76.1-r0 |
7.77.0-r0 |
curl: TELNET stack contents disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22898
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-06-11 16:15 修改: 2024-03-27 15:47
|
libcurl |
CVE-2021-22924 |
低危 |
7.76.1-r0 |
7.78.0-r0 |
curl: Bad connection reuse due to flawed path name checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22924
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11
|
libcurl |
CVE-2022-35252 |
低危 |
7.76.1-r0 |
7.79.1-r3 |
curl: Incorrect handling of control code characters in cookies
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35252
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-23 14:15 修改: 2024-03-27 15:00
|
vim |
CVE-2022-0158 |
低危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: heap-based read buffer overflow in compile_get_env()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0158
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-10 16:15 修改: 2023-11-07 03:41
|
xxd |
CVE-2022-0158 |
低危 |
8.2.2320-r0 |
8.2.4173-r0 |
vim: heap-based read buffer overflow in compile_get_env()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0158
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-10 16:15 修改: 2023-11-07 03:41
|
curl |
CVE-2022-35252 |
低危 |
7.76.1-r0 |
7.79.1-r3 |
curl: Incorrect handling of control code characters in cookies
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35252
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2022-09-23 14:15 修改: 2024-03-27 15:00
|
curl |
CVE-2021-22898 |
低危 |
7.76.1-r0 |
7.77.0-r0 |
curl: TELNET stack contents disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22898
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-06-11 16:15 修改: 2024-03-27 15:47
|
curl |
CVE-2021-22924 |
低危 |
7.76.1-r0 |
7.78.0-r0 |
curl: Bad connection reuse due to flawed path name checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22924
镜像层: sha256:a8262341ef3d66b7671fc6a67dcaad6dc79655d3d8bc06e39c0c92d53b1119f1
发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11
|
xxd |
CVE-2021-46059 |
未知 |
8.2.2320-r0 |
8.2.4173-r0 |
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46059
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-10 14:11 修改: 2023-11-07 03:39
|
vim |
CVE-2021-46059 |
未知 |
8.2.2320-r0 |
8.2.4173-r0 |
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46059
镜像层: sha256:39bc8c5cb82b48e443630efa6cd5a0fe123125afb1bbea8c8bc1f4dc62985304
发布日期: 2022-01-10 14:11 修改: 2023-11-07 03:39
|