docker.io/jumpserver/lion:v4.4.1-ce linux/amd64

docker.io/jumpserver/lion:v4.4.1-ce - Trivy安全扫描结果 扫描时间: 2024-12-17 12:08
全部漏洞信息
低危漏洞:166 中危漏洞:147 高危漏洞:94 严重漏洞:13

系统OS: debian 11.9 扫描引擎: Trivy 扫描时间: 2024-12-17 12:08

docker.io/jumpserver/lion:v4.4.1-ce (debian 11.9) (debian)
低危漏洞:166 中危漏洞:142 高危漏洞:92 严重漏洞:12
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
libdb5.3 CVE-2019-8457 严重 5.3.28+dfsg1-0.8 sqlite: heap out-of-bound read in function rtreenode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13

libexpat1 CVE-2024-45491 严重 2.2.10-2+deb11u5 2.2.10-2+deb11u6 libexpat: Integer Overflow or Wraparound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45491

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libexpat1 CVE-2024-45492 严重 2.2.10-2+deb11u5 2.2.10-2+deb11u6 libexpat: integer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45492

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libgssapi-krb5-2 CVE-2024-37371 严重 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libk5crypto3 CVE-2024-37371 严重 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5-3 CVE-2024-37371 严重 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5support0 CVE-2024-37371 严重 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libpython3.9-minimal CVE-2021-29921 严重 3.9.2-1 3.9.2-1+deb11u2 python-ipaddress: Improper input validation of octal strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29921

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2021-05-06 13:15 修改: 2023-05-03 11:15

libpython3.9-stdlib CVE-2021-29921 严重 3.9.2-1 3.9.2-1+deb11u2 python-ipaddress: Improper input validation of octal strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29921

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2021-05-06 13:15 修改: 2023-05-03 11:15

python3.9 CVE-2021-29921 严重 3.9.2-1 3.9.2-1+deb11u2 python-ipaddress: Improper input validation of octal strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29921

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2021-05-06 13:15 修改: 2023-05-03 11:15

python3.9-minimal CVE-2021-29921 严重 3.9.2-1 3.9.2-1+deb11u2 python-ipaddress: Improper input validation of octal strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29921

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2021-05-06 13:15 修改: 2023-05-03 11:15

zlib1g CVE-2023-45853 严重 1:1.2.11.dfsg-2+deb11u2 zlib: integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_6

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45853

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-10-14 02:15 修改: 2024-08-01 13:44

libc6-x32 CVE-2024-2961 高危 2.31-13+deb11u8 2.31-13+deb11u9 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libc6-x32 CVE-2024-33599 高危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libcom-err2 CVE-2022-1304 高危 1.46.2-2 1.46.2-2+deb11u1 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15

libcups2 CVE-2024-47175 高危 2.3.3op2-3+deb11u6 2.3.3op2-3+deb11u9 cups: libppd: remote command injection via attacker controlled data in PPD file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47175

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-09-26 22:15 修改: 2024-09-30 12:46

bash CVE-2022-3715 高危 5.1-2+deb11u1 bash: a heap-buffer-overflow in valid_parameter_transform

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3715

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-01-05 15:15 修改: 2023-02-24 18:38

e2fsprogs CVE-2022-1304 高危 1.46.2-2 1.46.2-2+deb11u1 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15

ghostscript CVE-2024-33871 高危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: OPVP device arbitrary code execution via custom Driver library

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33871

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-07-08 14:18

libexpat1 CVE-2023-52425 高危 2.2.10-2+deb11u5 2.2.10-2+deb11u6 expat: parsing large tokens can trigger a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52425

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-02-04 20:15 修改: 2024-08-26 20:35

libexpat1 CVE-2024-45490 高危 2.2.10-2+deb11u5 2.2.10-2+deb11u6 libexpat: Negative Length Parsing Vulnerability in libexpat

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45490

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-08-30 03:15 修改: 2024-10-18 12:24

libext2fs2 CVE-2022-1304 高危 1.46.2-2 1.46.2-2+deb11u1 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15

libgcrypt20 CVE-2021-33560 高危 1.8.7-6 libgcrypt: mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33560

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2021-06-08 11:15 修改: 2023-11-07 03:35

libgnutls30 CVE-2024-0553 高危 3.7.1-5+deb11u4 3.7.1-5+deb11u5 gnutls: incomplete fix for CVE-2023-5981

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0553

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-01-16 12:15 修改: 2024-09-16 13:15

libgnutls30 CVE-2024-0567 高危 3.7.1-5+deb11u4 3.7.1-5+deb11u5 gnutls: rejects certificate chain with distributed trust

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0567

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-01-16 14:15 修改: 2024-09-16 13:15

libgs9 CVE-2024-33871 高危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: OPVP device arbitrary code execution via custom Driver library

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33871

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-07-08 14:18

libgs9 CVE-2024-46951 高危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u9 ghostscript: Arbitrary Code Execution in Artifex Ghostscript Pattern Color Space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46951

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-10 21:15 修改: 2024-11-14 02:13

libgs9 CVE-2024-46953 高危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u9 ghostscript: Path Traversal and Code Execution via Integer Overflow in Ghostscript

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46953

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-10 22:15 修改: 2024-11-14 02:01

libgs9 CVE-2024-46956 高危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u9 ghostscript: Out-of-Bounds Data Access in Ghostscript Leads to Arbitrary Code Execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46956

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-10 22:15 修改: 2024-11-14 20:39

libgs9-common CVE-2024-33871 高危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: OPVP device arbitrary code execution via custom Driver library

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33871

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-07-08 14:18

libgs9-common CVE-2024-46951 高危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u9 ghostscript: Arbitrary Code Execution in Artifex Ghostscript Pattern Color Space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46951

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-10 21:15 修改: 2024-11-14 02:13

libgs9-common CVE-2024-46953 高危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u9 ghostscript: Path Traversal and Code Execution via Integer Overflow in Ghostscript

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46953

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-10 22:15 修改: 2024-11-14 02:01

libgs9-common CVE-2024-46956 高危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u9 ghostscript: Out-of-Bounds Data Access in Ghostscript Leads to Arbitrary Code Execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46956

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-10 22:15 修改: 2024-11-14 20:39

ghostscript CVE-2024-46951 高危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u9 ghostscript: Arbitrary Code Execution in Artifex Ghostscript Pattern Color Space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46951

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-10 21:15 修改: 2024-11-14 02:13

libgssapi-krb5-2 CVE-2024-37370 高危 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

ghostscript CVE-2024-46953 高危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u9 ghostscript: Path Traversal and Code Execution via Integer Overflow in Ghostscript

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46953

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-10 22:15 修改: 2024-11-14 02:01

libk5crypto3 CVE-2024-37370 高危 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

ghostscript CVE-2024-46956 高危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u9 ghostscript: Out-of-Bounds Data Access in Ghostscript Leads to Arbitrary Code Execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46956

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-10 22:15 修改: 2024-11-14 20:39

libkrb5-3 CVE-2024-37370 高危 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libc-bin CVE-2024-2961 高危 2.31-13+deb11u8 2.31-13+deb11u9 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libkrb5support0 CVE-2024-37370 高危 1.18.3-6+deb11u4 1.18.3-6+deb11u5 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libopenjp2-7 CVE-2021-3575 高危 2.4.0-3 openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3575

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2022-03-04 18:15 修改: 2023-02-12 23:41

libc-bin CVE-2024-33599 高危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libpython3.9-minimal CVE-2015-20107 高危 3.9.2-1 3.9.2-1+deb11u2 python: mailcap: findmatch() function does not sanitize the second argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25

libpython3.9-minimal CVE-2020-10735 高危 3.9.2-1 3.9.2-1+deb11u2 python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10735

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-09-09 14:15 修改: 2023-06-30 23:15

libpython3.9-minimal CVE-2021-28861 高危 3.9.2-1 3.9.2-1+deb11u2 python: open redirection vulnerability in lib/http/server.py may lead to information disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28861

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-08-23 01:15 修改: 2024-08-03 22:15

libpython3.9-minimal CVE-2021-3737 高危 3.9.2-1 3.9.2-1+deb11u2 python: urllib: HTTP client possible infinite loop on a 100 Continue response

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3737

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-03-04 19:15 修改: 2023-11-07 03:38

libpython3.9-minimal CVE-2022-0391 高危 3.9.2-1 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41

libpython3.9-minimal CVE-2022-42919 高危 3.9.2-1 3.9.2-1+deb11u2 python: local privilege escalation via the multiprocessing forkserver start method

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42919

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-11-07 00:15 修改: 2023-11-07 03:53

libpython3.9-minimal CVE-2022-45061 高危 3.9.2-1 3.9.2-1+deb11u2 python: CPU denial of service via inefficient IDNA decoder

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54

libpython3.9-minimal CVE-2023-24329 高危 3.9.2-1 3.9.2-1+deb11u2 python: urllib.parse url blocklisting bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24329

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-02-17 15:15 修改: 2023-11-07 04:08

libpython3.9-minimal CVE-2023-6597 高危 3.9.2-1 3.9.2-1+deb11u2 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.9-minimal CVE-2024-6232 高危 3.9.2-1 3.9.2-1+deb11u2 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

libpython3.9-minimal CVE-2024-7592 高危 3.9.2-1 3.9.2-1+deb11u2 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libc6 CVE-2024-2961 高危 2.31-13+deb11u8 2.31-13+deb11u9 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libpython3.9-stdlib CVE-2015-20107 高危 3.9.2-1 3.9.2-1+deb11u2 python: mailcap: findmatch() function does not sanitize the second argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25

libpython3.9-stdlib CVE-2020-10735 高危 3.9.2-1 3.9.2-1+deb11u2 python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10735

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-09-09 14:15 修改: 2023-06-30 23:15

libpython3.9-stdlib CVE-2021-28861 高危 3.9.2-1 3.9.2-1+deb11u2 python: open redirection vulnerability in lib/http/server.py may lead to information disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28861

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-08-23 01:15 修改: 2024-08-03 22:15

libpython3.9-stdlib CVE-2021-3737 高危 3.9.2-1 3.9.2-1+deb11u2 python: urllib: HTTP client possible infinite loop on a 100 Continue response

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3737

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-03-04 19:15 修改: 2023-11-07 03:38

libpython3.9-stdlib CVE-2022-0391 高危 3.9.2-1 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41

libpython3.9-stdlib CVE-2022-42919 高危 3.9.2-1 3.9.2-1+deb11u2 python: local privilege escalation via the multiprocessing forkserver start method

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42919

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-11-07 00:15 修改: 2023-11-07 03:53

libpython3.9-stdlib CVE-2022-45061 高危 3.9.2-1 3.9.2-1+deb11u2 python: CPU denial of service via inefficient IDNA decoder

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54

libpython3.9-stdlib CVE-2023-24329 高危 3.9.2-1 3.9.2-1+deb11u2 python: urllib.parse url blocklisting bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24329

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-02-17 15:15 修改: 2023-11-07 04:08

libpython3.9-stdlib CVE-2023-6597 高危 3.9.2-1 3.9.2-1+deb11u2 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.9-stdlib CVE-2024-6232 高危 3.9.2-1 3.9.2-1+deb11u2 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

libpython3.9-stdlib CVE-2024-7592 高危 3.9.2-1 3.9.2-1+deb11u2 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libss2 CVE-2022-1304 高危 1.46.2-2 1.46.2-2+deb11u1 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15

libssh2-1 CVE-2020-22218 高危 1.9.0-2 1.9.0-2+deb11u1 libssh2: use-of-uninitialized-value in _libssh2_transport_read

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-22218

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-08-22 19:16 修改: 2023-10-06 15:15

libsystemd0 CVE-2023-50387 高危 247.3-7+deb11u4 247.3-7+deb11u6 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50387

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-14 16:15 修改: 2024-06-10 17:16

libsystemd0 CVE-2023-50868 高危 247.3-7+deb11u4 247.3-7+deb11u6 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50868

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-14 16:15 修改: 2024-06-10 17:16

libtiff5 CVE-2023-52355 高危 4.2.0-1+deb11u5 libtiff: TIFFRasterScanlineSize64 produce too-big size and could cause OOM

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52355

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-01-25 20:15 修改: 2024-05-17 17:37

libtiff5 CVE-2023-52356 高危 4.2.0-1+deb11u5 libtiff: Segment fault in libtiff in TIFFReadRGBATileExt() leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52356

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-01-25 20:15 修改: 2024-09-16 20:15

libtiff5 CVE-2024-7006 高危 4.2.0-1+deb11u5 libtiff: NULL pointer dereference in tif_dirinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7006

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-08-12 13:38 修改: 2024-11-06 10:15

libudev1 CVE-2023-50387 高危 247.3-7+deb11u4 247.3-7+deb11u6 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50387

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-14 16:15 修改: 2024-06-10 17:16

libudev1 CVE-2023-50868 高危 247.3-7+deb11u4 247.3-7+deb11u6 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50868

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-14 16:15 修改: 2024-06-10 17:16

libzstd1 CVE-2022-4899 高危 1.4.8+dfsg-2.1 zstd: mysql: buffer overrun in util.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4899

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-03-31 20:15 修改: 2023-11-07 03:59

logsave CVE-2022-1304 高危 1.46.2-2 1.46.2-2+deb11u1 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15

perl-base CVE-2020-16156 高危 5.32.1-4+deb11u3 5.32.1-4+deb11u4 perl-CPAN: Bypass of verification of signatures in CHECKSUMS files

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16156

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2021-12-13 18:15 修改: 2023-11-07 03:18

perl-base CVE-2023-31484 高危 5.32.1-4+deb11u3 5.32.1-4+deb11u4 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

libc6 CVE-2024-33599 高危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

python3.9 CVE-2015-20107 高危 3.9.2-1 3.9.2-1+deb11u2 python: mailcap: findmatch() function does not sanitize the second argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25

python3.9 CVE-2020-10735 高危 3.9.2-1 3.9.2-1+deb11u2 python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10735

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-09-09 14:15 修改: 2023-06-30 23:15

python3.9 CVE-2021-28861 高危 3.9.2-1 3.9.2-1+deb11u2 python: open redirection vulnerability in lib/http/server.py may lead to information disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28861

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-08-23 01:15 修改: 2024-08-03 22:15

python3.9 CVE-2021-3737 高危 3.9.2-1 3.9.2-1+deb11u2 python: urllib: HTTP client possible infinite loop on a 100 Continue response

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3737

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-03-04 19:15 修改: 2023-11-07 03:38

python3.9 CVE-2022-0391 高危 3.9.2-1 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41

python3.9 CVE-2022-42919 高危 3.9.2-1 3.9.2-1+deb11u2 python: local privilege escalation via the multiprocessing forkserver start method

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42919

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-11-07 00:15 修改: 2023-11-07 03:53

python3.9 CVE-2022-45061 高危 3.9.2-1 3.9.2-1+deb11u2 python: CPU denial of service via inefficient IDNA decoder

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54

python3.9 CVE-2023-24329 高危 3.9.2-1 3.9.2-1+deb11u2 python: urllib.parse url blocklisting bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24329

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-02-17 15:15 修改: 2023-11-07 04:08

python3.9 CVE-2023-6597 高危 3.9.2-1 3.9.2-1+deb11u2 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.9 CVE-2024-6232 高危 3.9.2-1 3.9.2-1+deb11u2 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3.9 CVE-2024-7592 高危 3.9.2-1 3.9.2-1+deb11u2 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libc6-i386 CVE-2024-2961 高危 2.31-13+deb11u8 2.31-13+deb11u9 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

python3.9-minimal CVE-2015-20107 高危 3.9.2-1 3.9.2-1+deb11u2 python: mailcap: findmatch() function does not sanitize the second argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25

python3.9-minimal CVE-2020-10735 高危 3.9.2-1 3.9.2-1+deb11u2 python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10735

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-09-09 14:15 修改: 2023-06-30 23:15

python3.9-minimal CVE-2021-28861 高危 3.9.2-1 3.9.2-1+deb11u2 python: open redirection vulnerability in lib/http/server.py may lead to information disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28861

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-08-23 01:15 修改: 2024-08-03 22:15

python3.9-minimal CVE-2021-3737 高危 3.9.2-1 3.9.2-1+deb11u2 python: urllib: HTTP client possible infinite loop on a 100 Continue response

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3737

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-03-04 19:15 修改: 2023-11-07 03:38

python3.9-minimal CVE-2022-0391 高危 3.9.2-1 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41

python3.9-minimal CVE-2022-42919 高危 3.9.2-1 3.9.2-1+deb11u2 python: local privilege escalation via the multiprocessing forkserver start method

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42919

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-11-07 00:15 修改: 2023-11-07 03:53

python3.9-minimal CVE-2022-45061 高危 3.9.2-1 3.9.2-1+deb11u2 python: CPU denial of service via inefficient IDNA decoder

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54

python3.9-minimal CVE-2023-24329 高危 3.9.2-1 3.9.2-1+deb11u2 python: urllib.parse url blocklisting bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24329

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-02-17 15:15 修改: 2023-11-07 04:08

python3.9-minimal CVE-2023-6597 高危 3.9.2-1 3.9.2-1+deb11u2 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.9-minimal CVE-2024-6232 高危 3.9.2-1 3.9.2-1+deb11u2 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3.9-minimal CVE-2024-7592 高危 3.9.2-1 3.9.2-1+deb11u2 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libc6-i386 CVE-2024-33599 高危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33600 中危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33601 中危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libncursesw6 CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libc-bin CVE-2024-33602 中危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libopenjp2-7 CVE-2021-29338 中危 2.4.0-3 openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29338

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2021-04-14 14:15 修改: 2023-11-07 03:32

libopenjp2-7 CVE-2022-1122 中危 2.4.0-3 openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1122

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2022-03-29 18:15 修改: 2023-11-07 03:41

libopenjp2-7 CVE-2023-39327 中危 2.4.0-3 openjpeg: Malicious files can cause the program to enter a large loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39327

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-13 03:15 修改: 2024-07-15 13:00

libopenjp2-7 CVE-2023-39328 中危 2.4.0-3 openjpeg: denail of service via crafted image file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39328

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-09 14:15 修改: 2024-07-09 18:19

libopenjp2-7 CVE-2023-39329 中危 2.4.0-3 openjpeg: Resource exhaustion will occur in the opj_t1_decode_cblks function in the tcd.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39329

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-13 03:15 修改: 2024-07-15 13:00

libpam-modules CVE-2024-10041 中危 1.4.0-9+deb11u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-10-23 14:15 修改: 2024-11-26 16:15

libpam-modules CVE-2024-22365 中危 1.4.0-9+deb11u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-modules-bin CVE-2024-10041 中危 1.4.0-9+deb11u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-10-23 14:15 修改: 2024-11-26 16:15

libpam-modules-bin CVE-2024-22365 中危 1.4.0-9+deb11u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-runtime CVE-2024-10041 中危 1.4.0-9+deb11u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-10-23 14:15 修改: 2024-11-26 16:15

libpam-runtime CVE-2024-22365 中危 1.4.0-9+deb11u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam0g CVE-2024-10041 中危 1.4.0-9+deb11u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-10-23 14:15 修改: 2024-11-26 16:15

libpam0g CVE-2024-22365 中危 1.4.0-9+deb11u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

ghostscript CVE-2024-33869 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: path traversal and command execution due to path reduction

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33869

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-10-31 18:35

ghostscript CVE-2024-33870 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: path traversal to arbitrary files if the current directory is in the permitted paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33870

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-11-07 22:35

libc6 CVE-2023-4806 中危 2.31-13+deb11u8 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libc6 CVE-2023-4813 中危 2.31-13+deb11u8 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libc6 CVE-2024-33600 中危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33601 中危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33602 中危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

ghostscript CVE-2024-46955 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u9 ghostscript: Out-of-Bounds Read in Ghostscript Indexed Color Space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46955

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-10 22:15 修改: 2024-11-14 01:53

libavahi-client3 CVE-2023-1981 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: avahi-daemon can be crashed via DBus

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1981

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-05-26 18:15 修改: 2023-06-02 19:06

libc6-i386 CVE-2023-4806 中危 2.31-13+deb11u8 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libc6-i386 CVE-2023-4813 中危 2.31-13+deb11u8 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libc6-i386 CVE-2024-33600 中危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libpython3.9-minimal CVE-2021-3426 中危 3.9.2-1 3.9.2-1+deb11u2 python: Information disclosure via pydoc

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3426

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2021-05-20 13:15 修改: 2023-11-07 03:38

libpython3.9-minimal CVE-2021-3733 中危 3.9.2-1 3.9.2-1+deb11u2 python: urllib: Regular expression DoS in AbstractBasicAuthHandler

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3733

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-03-10 17:42 修改: 2023-06-30 23:15

libpython3.9-minimal CVE-2021-4189 中危 3.9.2-1 3.9.2-1+deb11u2 python: ftplib should not use the host from the PASV response

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4189

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-08-24 16:15 修改: 2023-06-30 23:15

libpython3.9-minimal CVE-2023-27043 中危 3.9.2-1 3.9.2-1+deb11u2 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

libpython3.9-minimal CVE-2023-40217 中危 3.9.2-1 3.9.2-1+deb11u2 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

libpython3.9-minimal CVE-2024-0397 中危 3.9.2-1 3.9.2-1+deb11u2 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

libpython3.9-minimal CVE-2024-0450 中危 3.9.2-1 3.9.2-1+deb11u2 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.9-minimal CVE-2024-6923 中危 3.9.2-1 3.9.2-1+deb11u2 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

libpython3.9-minimal CVE-2024-8088 中危 3.9.2-1 3.9.2-1+deb11u2 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

libpython3.9-minimal CVE-2024-9287 中危 3.9.2-1 3.9.2-1+deb11u2 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

libc6-i386 CVE-2024-33601 中危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6-i386 CVE-2024-33602 中危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libavahi-client3 CVE-2023-38469 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in avahi_dns_packet_append_record

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38469

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-client3 CVE-2023-38470 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in avahi_escape_label

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38470

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libc6-x32 CVE-2023-4806 中危 2.31-13+deb11u8 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libc6-x32 CVE-2023-4813 中危 2.31-13+deb11u8 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libc6-x32 CVE-2024-33600 中危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6-x32 CVE-2024-33601 中危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6-x32 CVE-2024-33602 中危 2.31-13+deb11u8 2.31-13+deb11u10 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libavahi-client3 CVE-2023-38471 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in dbus_set_host_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38471

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-client3 CVE-2023-38472 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in avahi_rdata_parse

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38472

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libcups2 CVE-2024-35235 中危 2.3.3op2-3+deb11u6 2.3.3op2-3+deb11u7 cups: Cupsd Listen arbitrary chmod 0140777

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35235

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-06-11 15:16 修改: 2024-06-14 03:15

libpython3.9-stdlib CVE-2021-3426 中危 3.9.2-1 3.9.2-1+deb11u2 python: Information disclosure via pydoc

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3426

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2021-05-20 13:15 修改: 2023-11-07 03:38

libpython3.9-stdlib CVE-2021-3733 中危 3.9.2-1 3.9.2-1+deb11u2 python: urllib: Regular expression DoS in AbstractBasicAuthHandler

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3733

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-03-10 17:42 修改: 2023-06-30 23:15

libpython3.9-stdlib CVE-2021-4189 中危 3.9.2-1 3.9.2-1+deb11u2 python: ftplib should not use the host from the PASV response

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4189

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-08-24 16:15 修改: 2023-06-30 23:15

libpython3.9-stdlib CVE-2023-27043 中危 3.9.2-1 3.9.2-1+deb11u2 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

libpython3.9-stdlib CVE-2023-40217 中危 3.9.2-1 3.9.2-1+deb11u2 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

libpython3.9-stdlib CVE-2024-0397 中危 3.9.2-1 3.9.2-1+deb11u2 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

libpython3.9-stdlib CVE-2024-0450 中危 3.9.2-1 3.9.2-1+deb11u2 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.9-stdlib CVE-2024-6923 中危 3.9.2-1 3.9.2-1+deb11u2 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

libpython3.9-stdlib CVE-2024-8088 中危 3.9.2-1 3.9.2-1+deb11u2 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

libpython3.9-stdlib CVE-2024-9287 中危 3.9.2-1 3.9.2-1+deb11u2 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

libavahi-client3 CVE-2023-38473 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in avahi_alternative_host_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38473

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 16:15 修改: 2023-11-09 17:46

libavahi-client3 CVE-2024-52615 中危 0.8-5+deb11u2 avahi: Avahi Wide-Area DNS Uses Constant Source Port

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52615

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-21 21:15 修改: 2024-11-21 21:15

libssl1.1 CVE-2023-5678 中危 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2024-0727 中危 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2024-4741 中危 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-11-13 11:15 修改: 2024-11-13 17:01

libssl1.1 CVE-2024-5535 中危 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

libavahi-client3 CVE-2024-52616 中危 0.8-5+deb11u2 avahi: Avahi Wide-Area DNS Predictable Transaction IDs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52616

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-21 21:15 修改: 2024-11-21 21:15

libavahi-common-data CVE-2023-1981 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: avahi-daemon can be crashed via DBus

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1981

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-05-26 18:15 修改: 2023-06-02 19:06

libsystemd0 CVE-2023-7008 中危 247.3-7+deb11u4 247.3-7+deb11u6 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

libavahi-common-data CVE-2023-38469 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in avahi_dns_packet_append_record

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38469

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libexpat1 CVE-2024-50602 中危 2.2.10-2+deb11u5 libexpat: expat: DoS via XML_ResumeParser

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50602

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-10-27 05:15 修改: 2024-10-30 18:35

libavahi-common-data CVE-2023-38470 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in avahi_escape_label

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38470

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libtiff5 CVE-2022-40090 中危 4.2.0-1+deb11u5 libtiff: infinite loop via a crafted TIFF file

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40090

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:13

libtiff5 CVE-2023-25433 中危 4.2.0-1+deb11u5 libtiff: Buffer Overflow via /libtiff/tools/tiffcrop.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25433

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-06-29 20:15 修改: 2023-08-01 02:15

libtiff5 CVE-2023-26965 中危 4.2.0-1+deb11u5 libtiff: heap-based use after free via a crafted TIFF image in loadImage() in tiffcrop.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26965

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-06-14 21:15 修改: 2023-08-01 02:15

libtiff5 CVE-2023-26966 中危 4.2.0-1+deb11u5 libtiff: Buffer Overflow in uv_encode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26966

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-06-29 20:15 修改: 2023-08-01 02:15

libtiff5 CVE-2023-2908 中危 4.2.0-1+deb11u5 libtiff: null pointer dereference in tif_dir.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2908

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-06-30 22:15 修改: 2023-11-07 04:13

libtiff5 CVE-2023-3316 中危 4.2.0-1+deb11u5 libtiff: tiffcrop: null pointer dereference in TIFFClose()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3316

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-06-19 12:15 修改: 2023-08-01 02:15

libtiff5 CVE-2023-3618 中危 4.2.0-1+deb11u5 libtiff: segmentation fault in Fax3Encode in libtiff/tif_fax3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3618

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-07-12 15:15 修改: 2024-03-23 11:15

libtiff5 CVE-2023-6277 中危 4.2.0-1+deb11u5 libtiff: Out-of-memory in TIFFOpen via a craft file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6277

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-24 19:15 修改: 2024-09-17 01:15

libtinfo6 CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libavahi-common-data CVE-2023-38471 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in dbus_set_host_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38471

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libgcrypt20 CVE-2024-2236 中危 1.8.7-6 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-03-06 22:15 修改: 2024-11-12 18:15

libudev1 CVE-2023-7008 中危 247.3-7+deb11u4 247.3-7+deb11u6 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

libavahi-common-data CVE-2023-38472 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in avahi_rdata_parse

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38472

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

login CVE-2023-4641 中危 1:4.8.1-1 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libavahi-common-data CVE-2023-38473 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in avahi_alternative_host_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38473

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 16:15 修改: 2023-11-09 17:46

ncurses-base CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-50495 中危 6.2+20201114-2+deb11u2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

openssl CVE-2023-5678 中危 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

openssl CVE-2024-0727 中危 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

openssl CVE-2024-4741 中危 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-13 11:15 修改: 2024-11-13 17:01

openssl CVE-2024-5535 中危 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

passwd CVE-2023-4641 中危 1:4.8.1-1 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libgnutls30 CVE-2024-28834 中危 3.7.1-5+deb11u4 3.7.1-5+deb11u6 gnutls: vulnerable to Minerva side-channel information leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28834

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-03-21 14:15 修改: 2024-11-21 21:15

libgnutls30 CVE-2024-28835 中危 3.7.1-5+deb11u4 3.7.1-5+deb11u6 gnutls: potential crash during chain building/verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28835

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-03-21 06:15 修改: 2024-11-22 12:15

libavahi-common-data CVE-2024-52615 中危 0.8-5+deb11u2 avahi: Avahi Wide-Area DNS Uses Constant Source Port

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52615

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-21 21:15 修改: 2024-11-21 21:15

libavahi-common-data CVE-2024-52616 中危 0.8-5+deb11u2 avahi: Avahi Wide-Area DNS Predictable Transaction IDs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52616

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-21 21:15 修改: 2024-11-21 21:15

libavahi-common3 CVE-2023-1981 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: avahi-daemon can be crashed via DBus

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1981

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-05-26 18:15 修改: 2023-06-02 19:06

libavahi-common3 CVE-2023-38469 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in avahi_dns_packet_append_record

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38469

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libgs9 CVE-2023-52722 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: eexec seeds other than the Type 1 standard are allowed while using SAFER mode

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52722

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-04-28 00:15 修改: 2024-12-04 21:15

libgs9 CVE-2024-29510 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: format string injection leads to shell command execution (SAFER bypass)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29510

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-07-08 14:18

libgs9 CVE-2024-33869 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: path traversal and command execution due to path reduction

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33869

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-10-31 18:35

libgs9 CVE-2024-33870 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: path traversal to arbitrary files if the current directory is in the permitted paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33870

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-11-07 22:35

libgs9 CVE-2024-46955 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u9 ghostscript: Out-of-Bounds Read in Ghostscript Indexed Color Space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46955

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-10 22:15 修改: 2024-11-14 01:53

libavahi-common3 CVE-2023-38470 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in avahi_escape_label

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38470

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-common3 CVE-2023-38471 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in dbus_set_host_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38471

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

libavahi-common3 CVE-2023-38472 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in avahi_rdata_parse

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38472

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 15:15 修改: 2023-11-09 19:58

python3.9 CVE-2021-3426 中危 3.9.2-1 3.9.2-1+deb11u2 python: Information disclosure via pydoc

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3426

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2021-05-20 13:15 修改: 2023-11-07 03:38

python3.9 CVE-2021-3733 中危 3.9.2-1 3.9.2-1+deb11u2 python: urllib: Regular expression DoS in AbstractBasicAuthHandler

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3733

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-03-10 17:42 修改: 2023-06-30 23:15

python3.9 CVE-2021-4189 中危 3.9.2-1 3.9.2-1+deb11u2 python: ftplib should not use the host from the PASV response

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4189

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-08-24 16:15 修改: 2023-06-30 23:15

python3.9 CVE-2023-27043 中危 3.9.2-1 3.9.2-1+deb11u2 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python3.9 CVE-2023-40217 中危 3.9.2-1 3.9.2-1+deb11u2 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

python3.9 CVE-2024-0397 中危 3.9.2-1 3.9.2-1+deb11u2 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

python3.9 CVE-2024-0450 中危 3.9.2-1 3.9.2-1+deb11u2 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.9 CVE-2024-6923 中危 3.9.2-1 3.9.2-1+deb11u2 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3.9 CVE-2024-8088 中危 3.9.2-1 3.9.2-1+deb11u2 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

python3.9 CVE-2024-9287 中危 3.9.2-1 3.9.2-1+deb11u2 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

libavahi-common3 CVE-2023-38473 中危 0.8-5+deb11u2 0.8-5+deb11u3 avahi: Reachable assertion in avahi_alternative_host_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38473

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 16:15 修改: 2023-11-09 17:46

libgs9-common CVE-2023-52722 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: eexec seeds other than the Type 1 standard are allowed while using SAFER mode

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52722

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-04-28 00:15 修改: 2024-12-04 21:15

libgs9-common CVE-2024-29510 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: format string injection leads to shell command execution (SAFER bypass)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29510

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-07-08 14:18

libgs9-common CVE-2024-33869 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: path traversal and command execution due to path reduction

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33869

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-10-31 18:35

libgs9-common CVE-2024-33870 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: path traversal to arbitrary files if the current directory is in the permitted paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33870

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-11-07 22:35

libgs9-common CVE-2024-46955 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u9 ghostscript: Out-of-Bounds Read in Ghostscript Indexed Color Space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46955

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-10 22:15 修改: 2024-11-14 01:53

libavahi-common3 CVE-2024-52615 中危 0.8-5+deb11u2 avahi: Avahi Wide-Area DNS Uses Constant Source Port

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52615

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-21 21:15 修改: 2024-11-21 21:15

libavahi-common3 CVE-2024-52616 中危 0.8-5+deb11u2 avahi: Avahi Wide-Area DNS Predictable Transaction IDs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52616

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-11-21 21:15 修改: 2024-11-21 21:15

libjpeg62-turbo CVE-2021-46822 中危 1:2.0.6-4 libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46822

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2022-06-18 16:15 修改: 2022-08-15 15:52

ghostscript CVE-2023-52722 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: eexec seeds other than the Type 1 standard are allowed while using SAFER mode

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52722

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-04-28 00:15 修改: 2024-12-04 21:15

ghostscript CVE-2024-29510 中危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u7 ghostscript: format string injection leads to shell command execution (SAFER bypass)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29510

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-07-08 14:18

libc-bin CVE-2023-4806 中危 2.31-13+deb11u8 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

python3.9-minimal CVE-2021-3426 中危 3.9.2-1 3.9.2-1+deb11u2 python: Information disclosure via pydoc

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3426

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2021-05-20 13:15 修改: 2023-11-07 03:38

python3.9-minimal CVE-2021-3733 中危 3.9.2-1 3.9.2-1+deb11u2 python: urllib: Regular expression DoS in AbstractBasicAuthHandler

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3733

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-03-10 17:42 修改: 2023-06-30 23:15

python3.9-minimal CVE-2021-4189 中危 3.9.2-1 3.9.2-1+deb11u2 python: ftplib should not use the host from the PASV response

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4189

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-08-24 16:15 修改: 2023-06-30 23:15

python3.9-minimal CVE-2023-27043 中危 3.9.2-1 3.9.2-1+deb11u2 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python3.9-minimal CVE-2023-40217 中危 3.9.2-1 3.9.2-1+deb11u2 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

python3.9-minimal CVE-2024-0397 中危 3.9.2-1 3.9.2-1+deb11u2 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

python3.9-minimal CVE-2024-0450 中危 3.9.2-1 3.9.2-1+deb11u2 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.9-minimal CVE-2024-6923 中危 3.9.2-1 3.9.2-1+deb11u2 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3.9-minimal CVE-2024-8088 中危 3.9.2-1 3.9.2-1+deb11u2 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

python3.9-minimal CVE-2024-9287 中危 3.9.2-1 3.9.2-1+deb11u2 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

libc-bin CVE-2023-4813 中危 2.31-13+deb11u8 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libpython3.9-minimal CVE-2024-5642 低危 3.9.2-1 python: Invalid value for OpenSSL API may cause Buffer over-read when NPN is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5642

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-06-27 21:15 修改: 2024-11-06 21:35

libgs9 CVE-2023-38560 低危 9.53.3~dfsg-7+deb11u6 ghostscript: Integer overflow in pcl/pl/plfont.c:418 in pl_glyph_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38560

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-08-01 17:15 修改: 2023-11-07 04:17

libgs9 CVE-2024-29508 低危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u8 ghostscript: heap pointer leak in pdf_base_font_alloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29508

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 18:15 修改: 2024-08-02 20:09

libgs9 CVE-2024-29511 低危 9.53.3~dfsg-7+deb11u6 ghostscript: ghostscript: arbitrary file read/write through Tesseract configuration

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29511

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-07-08 14:18

libc6-i386 CVE-2019-1010024 低危 2.31-13+deb11u8 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6-i386 CVE-2019-1010025 低危 2.31-13+deb11u8 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6-i386 CVE-2019-9192 低危 2.31-13+deb11u8 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

libc-bin CVE-2010-4756 低危 2.31-13+deb11u8 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libc-bin CVE-2018-20796 低危 2.31-13+deb11u8 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc-bin CVE-2019-1010022 低危 2.31-13+deb11u8 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-1010023 低危 2.31-13+deb11u8 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-1010024 低危 2.31-13+deb11u8 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-1010025 低危 2.31-13+deb11u8 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libgs9-common CVE-2022-1350 低危 9.53.3~dfsg-7+deb11u6 ghostscript: Improper release of objects in chunk_free_object during PCL to PDF conversion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1350

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2022-04-14 07:15 修改: 2022-04-23 02:20

libgs9-common CVE-2023-38560 低危 9.53.3~dfsg-7+deb11u6 ghostscript: Integer overflow in pcl/pl/plfont.c:418 in pl_glyph_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38560

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-08-01 17:15 修改: 2023-11-07 04:17

libgs9-common CVE-2024-29508 低危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u8 ghostscript: heap pointer leak in pdf_base_font_alloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29508

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 18:15 修改: 2024-08-02 20:09

libgs9-common CVE-2024-29511 低危 9.53.3~dfsg-7+deb11u6 ghostscript: ghostscript: arbitrary file read/write through Tesseract configuration

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29511

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-07-08 14:18

libc-bin CVE-2019-9192 低危 2.31-13+deb11u8 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

libc6-x32 CVE-2010-4756 低危 2.31-13+deb11u8 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libgssapi-krb5-2 CVE-2018-5709 低危 1.18.3-6+deb11u4 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libgssapi-krb5-2 CVE-2024-26458 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-29 01:44 修改: 2024-12-06 21:15

libgssapi-krb5-2 CVE-2024-26461 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libjbig0 CVE-2017-9937 低危 2.1-3.1+b2 libtiff: memory malloc failure in tif_jbig.c could cause DOS.

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-9937

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2017-06-26 12:29 修改: 2023-11-07 02:50

libpython3.9-stdlib CVE-2022-37454 低危 3.9.2-1 XKCP: buffer overflow in the SHA-3 reference implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37454

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-10-21 06:15 修改: 2023-05-03 11:15

libpython3.9-stdlib CVE-2024-11168 低危 3.9.2-1 3.9.2-1+deb11u2 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-11-12 22:15 修改: 2024-12-03 21:15

libpython3.9-stdlib CVE-2024-4032 低危 3.9.2-1 3.9.2-1+deb11u2 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

libpython3.9-stdlib CVE-2024-5642 低危 3.9.2-1 python: Invalid value for OpenSSL API may cause Buffer over-read when NPN is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5642

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-06-27 21:15 修改: 2024-11-06 21:35

libsepol1 CVE-2021-36084 低危 3.1-1 3.1-1+deb11u1 libsepol: use-after-free in __cil_verify_classperms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36084

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36085 低危 3.1-1 3.1-1+deb11u1 libsepol: use-after-free in __cil_verify_classperms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36085

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36086 低危 3.1-1 3.1-1+deb11u1 libsepol: use-after-free in cil_reset_classpermission()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36086

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36087 低危 3.1-1 3.1-1+deb11u1 libsepol: heap-based buffer overflow in ebitmap_match_any()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36087

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsmartcols1 CVE-2022-0563 低危 2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libsqlite3-0 CVE-2021-45346 低危 3.34.1-3+deb11u1 sqlite: crafted SQL query allows a malicious user to obtain sensitive information

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45346

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-02-14 19:15 修改: 2024-08-04 05:15

libsqlite3-0 CVE-2022-35737 低危 3.34.1-3+deb11u1 sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35737

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-08-03 06:15 修改: 2024-03-27 16:05

libjbig2dec0 CVE-2023-46361 低危 0.19-2 Artifex Software jbig2dec v0.20 was discovered to contain a SEGV vulne ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46361

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-10-31 06:15 修改: 2024-09-05 19:35

libc6-x32 CVE-2018-20796 低危 2.31-13+deb11u8 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc6-x32 CVE-2019-1010022 低危 2.31-13+deb11u8 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6-x32 CVE-2019-1010023 低危 2.31-13+deb11u8 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libk5crypto3 CVE-2018-5709 低危 1.18.3-6+deb11u4 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libk5crypto3 CVE-2024-26458 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-29 01:44 修改: 2024-12-06 21:15

libssl1.1 CVE-2024-2511 低危 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2024-9143 低危 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-10-16 17:15 修改: 2024-11-08 16:35

libstdc++6 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libk5crypto3 CVE-2024-26461 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libc6-x32 CVE-2019-1010024 低危 2.31-13+deb11u8 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6-x32 CVE-2019-1010025 低危 2.31-13+deb11u8 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libsystemd0 CVE-2013-4392 低危 247.3-7+deb11u4 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4392

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2013-10-28 22:55 修改: 2022-01-31 17:49

libsystemd0 CVE-2020-13529 低危 247.3-7+deb11u4 systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13529

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2021-05-10 16:15 修改: 2023-11-07 03:16

libsystemd0 CVE-2023-31437 低危 247.3-7+deb11u4 An issue was discovered in systemd 253. An attacker can modify a seale ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31437

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libsystemd0 CVE-2023-31438 低危 247.3-7+deb11u4 An issue was discovered in systemd 253. An attacker can truncate a sea ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31438

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libsystemd0 CVE-2023-31439 低危 247.3-7+deb11u4 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libkrb5-3 CVE-2018-5709 低危 1.18.3-6+deb11u4 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libkrb5-3 CVE-2024-26458 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-29 01:44 修改: 2024-12-06 21:15

libkrb5-3 CVE-2024-26461 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libc6-x32 CVE-2019-9192 低危 2.31-13+deb11u8 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

libcairo2 CVE-2017-7475 低危 1.16.0-5 cairo: NULL pointer dereference with a crafted font file

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30

libkrb5support0 CVE-2018-5709 低危 1.18.3-6+deb11u4 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libkrb5support0 CVE-2024-26458 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-29 01:44 修改: 2024-12-06 21:15

libkrb5support0 CVE-2024-26461 低危 1.18.3-6+deb11u4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libmount1 CVE-2022-0563 低危 2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libcairo2 CVE-2018-18064 低危 1.16.0-5 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54

libcairo2 CVE-2019-6461 低危 1.16.0-5 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13

libtiff5 CVE-2017-16232 低危 4.2.0-1+deb11u5 libtiff: Memory leaks in tif_open.c, tif_lzw.c, and tif_aux.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16232

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-03-21 15:59 修改: 2024-08-05 21:15

libtiff5 CVE-2017-17973 低危 4.2.0-1+deb11u5 libtiff: heap-based use after free in tiff2pdf.c:t2p_writeproc

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17973

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2017-12-29 21:29 修改: 2024-08-05 21:15

libtiff5 CVE-2017-5563 低危 4.2.0-1+deb11u5 libtiff: Heap-buffer overflow in LZWEncode tif_lzw.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-5563

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2017-01-23 07:59 修改: 2019-10-03 00:03

libtiff5 CVE-2017-9117 低危 4.2.0-1+deb11u5 libtiff: Heap-based buffer over-read in bmp2tiff

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-9117

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2017-05-21 19:29 修改: 2019-10-03 00:03

libtiff5 CVE-2018-10126 低危 4.2.0-1+deb11u5 libtiff: NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10126

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2018-04-21 21:29 修改: 2024-08-20 05:15

libtiff5 CVE-2022-1056 低危 4.2.0-1+deb11u5 libtiff: heap-based buffer overflow in _TIFFmemcpy() in tif_unix.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1056

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2022-03-28 19:15 修改: 2023-02-22 17:35

libtiff5 CVE-2022-1210 低危 4.2.0-1+deb11u5 tiff: Malicious file leads to a denial of service in TIFF File Handler

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1210

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2022-04-03 09:15 修改: 2023-07-24 13:46

libtiff5 CVE-2023-1916 低危 4.2.0-1+deb11u5 libtiff: out-of-bounds read in extractImageSection() in tools/tiffcrop.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1916

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-04-10 22:15 修改: 2023-12-23 07:15

libtiff5 CVE-2023-30775 低危 4.2.0-1+deb11u5 libtiff: Heap buffer overflow in extractContigSamples32bits, tiffcrop.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-30775

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-05-19 15:15 修改: 2023-07-03 16:15

libtiff5 CVE-2023-3164 低危 4.2.0-1+deb11u5 libtiff: heap-buffer-overflow in extractImageSection()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3164

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-11-02 12:15 修改: 2024-03-08 19:38

libtiff5 CVE-2023-6228 低危 4.2.0-1+deb11u5 libtiff: heap-based buffer overflow in cpStripToTile() in tools/tiffcp.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6228

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-12-18 14:15 修改: 2024-10-11 16:15

libcairo2 CVE-2019-6462 低危 1.16.0-5 cairo: infinite loop in the function _arc_error_normalized in the file cairo-arc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6462

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13

bash TEMP-0841856-B18BAF 低危 5.1-2+deb11u1 [Privilege escalation possible to other user than root]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0841856-B18BAF

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

bsdutils CVE-2022-0563 低危 1:2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

ghostscript CVE-2022-1350 低危 9.53.3~dfsg-7+deb11u6 ghostscript: Improper release of objects in chunk_free_object during PCL to PDF conversion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1350

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2022-04-14 07:15 修改: 2022-04-23 02:20

libudev1 CVE-2013-4392 低危 247.3-7+deb11u4 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4392

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2013-10-28 22:55 修改: 2022-01-31 17:49

libudev1 CVE-2020-13529 低危 247.3-7+deb11u4 systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13529

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2021-05-10 16:15 修改: 2023-11-07 03:16

libudev1 CVE-2023-31437 低危 247.3-7+deb11u4 An issue was discovered in systemd 253. An attacker can modify a seale ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31437

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libudev1 CVE-2023-31438 低危 247.3-7+deb11u4 An issue was discovered in systemd 253. An attacker can truncate a sea ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31438

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libudev1 CVE-2023-31439 低危 247.3-7+deb11u4 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libuuid1 CVE-2022-0563 低危 2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libcups2 CVE-2014-8166 低危 2.3.3op2-3+deb11u6 cups: code execution via unescape ANSI escape sequences

漏洞详情: https://avd.aquasec.com/nvd/cve-2014-8166

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2018-01-12 17:29 修改: 2020-10-23 13:22

libopenjp2-7 CVE-2016-10505 低危 2.4.0-3 openjpeg: NULL pointer dereference in imagetopnm function in convert.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10505

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2017-08-30 09:29 修改: 2020-09-09 19:57

login CVE-2007-5686 低危 1:4.8.1-1 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-5686

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2007-10-28 17:08 修改: 2018-10-15 21:45

login CVE-2013-4235 低危 1:4.8.1-1 shadow-utils: TOCTOU race conditions by copying and removing directory trees

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4235

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-12-03 15:15 修改: 2023-02-13 00:28

login CVE-2023-29383 低危 1:4.8.1-1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

login TEMP-0628843-DBAD28 低危 1:4.8.1-1 [more related to CVE-2005-4890]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0628843-DBAD28

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libopenjp2-7 CVE-2016-10506 低危 2.4.0-3 openjpeg: Division by zero in functions opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10506

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2017-08-30 09:29 修改: 2020-09-09 19:57

mount CVE-2022-0563 低危 2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libopenjp2-7 CVE-2016-9113 低危 2.4.0-3 openjpeg2: Multiple security issues

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9113

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2016-10-30 22:59 修改: 2020-09-09 19:57

libopenjp2-7 CVE-2016-9114 低危 2.4.0-3 openjpeg2: Multiple security issues

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9114

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2016-10-30 22:59 修改: 2020-09-09 19:57

libopenjp2-7 CVE-2016-9115 低危 2.4.0-3 openjpeg2: Multiple security issues

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9115

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2016-10-30 22:59 修改: 2020-09-09 19:57

libopenjp2-7 CVE-2016-9116 低危 2.4.0-3 openjpeg2: Multiple security issues

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9116

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2016-10-30 22:59 修改: 2020-09-09 19:57

libopenjp2-7 CVE-2016-9117 低危 2.4.0-3 openjpeg2: Multiple security issues

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9117

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2016-10-30 22:59 修改: 2020-09-09 19:57

libopenjp2-7 CVE-2016-9580 低危 2.4.0-3 openjpeg2: Integer overflow in tiftoimage causes heap buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9580

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2018-08-01 16:29 修改: 2023-02-12 23:27

openssl CVE-2024-2511 低危 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

openssl CVE-2024-9143 低危 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-10-16 17:15 修改: 2024-11-08 16:35

libopenjp2-7 CVE-2016-9581 低危 2.4.0-3 openjpeg2: Infinite loop in tiftoimage resulting into heap buffer overflow in convert_32s_C1P1

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9581

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2018-08-01 14:29 修改: 2023-02-12 23:27

passwd CVE-2007-5686 低危 1:4.8.1-1 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-5686

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2007-10-28 17:08 修改: 2018-10-15 21:45

passwd CVE-2013-4235 低危 1:4.8.1-1 shadow-utils: TOCTOU race conditions by copying and removing directory trees

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4235

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-12-03 15:15 修改: 2023-02-13 00:28

passwd CVE-2023-29383 低危 1:4.8.1-1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

passwd TEMP-0628843-DBAD28 低危 1:4.8.1-1 [more related to CVE-2005-4890]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0628843-DBAD28

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libopenjp2-7 CVE-2017-17479 低危 2.4.0-3 openjpeg: Stack-buffer overflow in the pgxtoimage function

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17479

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2017-12-08 19:29 修改: 2018-11-29 14:51

libopenjp2-7 CVE-2018-16375 低危 2.4.0-3 openjpeg: Heap-based buffer overflow in pnmtoimage function in bin/jpwl/convert.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16375

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2018-09-03 00:29 修改: 2021-01-26 12:50

perl-base CVE-2011-4116 低危 5.32.1-4+deb11u3 perl: File:: Temp insecure temporary file handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4116

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2020-01-31 18:15 修改: 2020-02-05 22:10

perl-base CVE-2023-31486 低危 5.32.1-4+deb11u3 http-tiny: insecure TLS cert default

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31486

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-04-29 00:15 修改: 2024-11-29 12:15

libopenjp2-7 CVE-2018-16376 低危 2.4.0-3 openjpeg: Heap-based buffer overflow in function t2_encode_packet in src/lib/openmj2/t2.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16376

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2018-09-03 00:29 修改: 2018-10-31 14:26

libopenjp2-7 CVE-2018-20846 低危 2.4.0-3 openjpeg: out-of-bounds read in functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20846

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-06-26 18:15 修改: 2023-02-27 16:48

libopenjp2-7 CVE-2019-6988 低危 2.4.0-3 openjpeg: DoS via memory exhaustion in opj_decompress

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6988

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-01-28 16:29 修改: 2020-08-24 17:37

ghostscript CVE-2023-38560 低危 9.53.3~dfsg-7+deb11u6 ghostscript: Integer overflow in pcl/pl/plfont.c:418 in pl_glyph_name

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38560

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-08-01 17:15 修改: 2023-11-07 04:17

ghostscript CVE-2024-29508 低危 9.53.3~dfsg-7+deb11u6 9.53.3~dfsg-7+deb11u8 ghostscript: heap pointer leak in pdf_base_font_alloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29508

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 18:15 修改: 2024-08-02 20:09

ghostscript CVE-2024-29511 低危 9.53.3~dfsg-7+deb11u6 ghostscript: ghostscript: arbitrary file read/write through Tesseract configuration

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29511

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-07-03 19:15 修改: 2024-07-08 14:18

libblkid1 CVE-2022-0563 低危 2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libc6 CVE-2010-4756 低危 2.31-13+deb11u8 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libc6 CVE-2018-20796 低危 2.31-13+deb11u8 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libexpat1 CVE-2013-0340 低危 2.2.10-2+deb11u5 expat: internal entity expansion

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-0340

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2014-01-21 18:55 修改: 2023-11-07 02:13

libexpat1 CVE-2023-52426 低危 2.2.10-2+deb11u5 expat: recursive XML entity expansion vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52426

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-02-04 20:15 修改: 2024-03-07 17:15

libpcre2-8-0 CVE-2022-41409 低危 10.36-2+deb11u1 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

libpcre3 CVE-2017-11164 低危 2:8.39-13 pcre: OP_KETRMAX feature in the match function in pcre_exec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38

libpcre3 CVE-2017-16231 低危 2:8.39-13 pcre: self-recursive call in match() in pcre_exec.c leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16231

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-03-21 15:59 修改: 2024-08-05 21:15

libpcre3 CVE-2017-7245 低危 2:8.39-13 pcre: stack-based buffer overflow write in pcre32_copy_substring

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7245

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2017-03-23 21:59 修改: 2018-08-17 10:29

libpcre3 CVE-2017-7246 低危 2:8.39-13 pcre: stack-based buffer overflow write in pcre32_copy_substring

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7246

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2017-03-23 21:59 修改: 2018-08-17 10:29

libpcre3 CVE-2019-20838 低危 2:8.39-13 pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20838

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:05

libpixman-1-0 CVE-2023-37769 低危 0.40.0-1.1~deb11u1 stress-test master commit e4c878 was discovered to contain a FPE vulne ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-37769

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2023-07-17 20:15 修改: 2023-07-28 13:22

libpng16-16 CVE-2019-6129 低危 1.6.37-3 libpng: memory leak of png_info struct in pngcp.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6129

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-01-11 05:29 修改: 2024-08-04 21:15

libpng16-16 CVE-2021-4214 低危 1.6.37-3 libpng: hardcoded value leads to heap-overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4214

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2022-08-24 16:15 修改: 2022-11-08 02:32

libexpat1 CVE-2024-28757 低危 2.2.10-2+deb11u5 expat: XML Entity Expansion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28757

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2024-03-10 05:15 修改: 2024-05-01 19:15

libc6 CVE-2019-1010022 低危 2.31-13+deb11u8 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

python3.9 CVE-2022-37454 低危 3.9.2-1 XKCP: buffer overflow in the SHA-3 reference implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37454

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-10-21 06:15 修改: 2023-05-03 11:15

python3.9 CVE-2024-11168 低危 3.9.2-1 3.9.2-1+deb11u2 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-11-12 22:15 修改: 2024-12-03 21:15

python3.9 CVE-2024-4032 低危 3.9.2-1 3.9.2-1+deb11u2 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3.9 CVE-2024-5642 低危 3.9.2-1 python: Invalid value for OpenSSL API may cause Buffer over-read when NPN is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5642

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-06-27 21:15 修改: 2024-11-06 21:35

libfreetype6 CVE-2022-31782 低危 2.10.4+dfsg-1+deb11u1 ftbench.c in FreeType Demo Programs through 2.12.1 has a heap-based bu ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-31782

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2022-06-02 14:15 修改: 2022-06-10 18:08

libgcc-s1 CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libc6 CVE-2019-1010023 低危 2.31-13+deb11u8 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010024 低危 2.31-13+deb11u8 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libgcrypt20 CVE-2018-6829 低危 1.8.7-6 libgcrypt: ElGamal implementation doesn't have semantic security due to incorrectly encoded plaintexts possibly allowing to obtain sensitive information

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6829

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2018-02-07 23:29 修改: 2020-01-15 20:15

libc6 CVE-2019-1010025 低危 2.31-13+deb11u8 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-9192 低危 2.31-13+deb11u8 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

gpgv CVE-2022-3219 低危 2.2.27-2+deb11u2 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libapt-pkg6.0 CVE-2011-3374 低危 2.2.4 It was found that apt-key in apt, all versions, do not correctly valid ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3374

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-11-26 00:15 修改: 2021-02-09 16:08

libgnutls30 CVE-2011-3389 低危 3.7.1-5+deb11u4 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3389

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2011-09-06 19:55 修改: 2022-11-29 15:56

coreutils CVE-2016-2781 低危 8.32-4+b1 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

coreutils CVE-2017-18018 低危 8.32-4+b1 coreutils: race condition vulnerability in chown and chgrp

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18018

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2018-01-04 04:29 修改: 2018-01-19 15:46

apt CVE-2011-3374 低危 2.2.4 It was found that apt-key in apt, all versions, do not correctly valid ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3374

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2019-11-26 00:15 修改: 2021-02-09 16:08

gcc-10-base CVE-2023-4039 低危 10.2.1-6 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

gcc-9-base CVE-2023-4039 低危 9.3.0-22 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libc6-i386 CVE-2010-4756 低危 2.31-13+deb11u8 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libc6-i386 CVE-2018-20796 低危 2.31-13+deb11u8 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc6-i386 CVE-2019-1010022 低危 2.31-13+deb11u8 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6-i386 CVE-2019-1010023 低危 2.31-13+deb11u8 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libgs9 CVE-2022-1350 低危 9.53.3~dfsg-7+deb11u6 ghostscript: Improper release of objects in chunk_free_object during PCL to PDF conversion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1350

镜像层: sha256:779dd605f82e7b84e1fc77b854b504ae86b189709cc154e45def06725c8d7544

发布日期: 2022-04-14 07:15 修改: 2022-04-23 02:20

libpython3.9-minimal CVE-2022-37454 低危 3.9.2-1 XKCP: buffer overflow in the SHA-3 reference implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37454

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-10-21 06:15 修改: 2023-05-03 11:15

libpython3.9-minimal CVE-2024-11168 低危 3.9.2-1 3.9.2-1+deb11u2 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-11-12 22:15 修改: 2024-12-03 21:15

python3.9-minimal CVE-2022-37454 低危 3.9.2-1 XKCP: buffer overflow in the SHA-3 reference implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37454

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2022-10-21 06:15 修改: 2023-05-03 11:15

python3.9-minimal CVE-2024-11168 低危 3.9.2-1 3.9.2-1+deb11u2 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-11-12 22:15 修改: 2024-12-03 21:15

python3.9-minimal CVE-2024-4032 低危 3.9.2-1 3.9.2-1+deb11u2 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3.9-minimal CVE-2024-5642 低危 3.9.2-1 python: Invalid value for OpenSSL API may cause Buffer over-read when NPN is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5642

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-06-27 21:15 修改: 2024-11-06 21:35

supervisor CVE-2019-12105 低危 4.2.2-2 In Supervisor through 4.0.2, an unauthenticated user can read log file ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12105

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2019-09-10 17:15 修改: 2024-08-04 23:15

sysvinit-utils TEMP-0517018-A83CE6 低危 2.96-7+deb11u1 [sysvinit: no-root option in expert installer exposes locally exploitable security flaw]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0517018-A83CE6

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

tar CVE-2005-2541 低危 1.34+dfsg-1+deb11u1 tar: does not properly warn the user when extracting setuid or setgid files

漏洞详情: https://avd.aquasec.com/nvd/cve-2005-2541

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2005-08-10 04:00 修改: 2023-11-07 01:57

tar TEMP-0290435-0B57B5 低危 1.34+dfsg-1+deb11u1 [tar's rmt command may have undesired side effects]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0290435-0B57B5

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

util-linux CVE-2022-0563 低危 2.36.1-8+deb11u2 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libpython3.9-minimal CVE-2024-4032 低危 3.9.2-1 3.9.2-1+deb11u2 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:3b27865be66ae6cb1739fab06c773663d5a4db4f12f6ba8b96954110c7a6ba04

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

tzdata DLA-3972-1 未知 2024a-0+deb11u1 2024b-0+deb11u1 tzdata - new timezone database

漏洞详情:

镜像层: sha256:420179ad2efafbf953a0c75f68a4c9dfaf38a98643df97d415bce49b179895f7

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

opt/lion/lion (gobinary)
低危漏洞:0 中危漏洞:2 高危漏洞:1 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
golang.org/x/crypto CVE-2024-45337 严重 v0.25.0 0.31.0 golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45337

镜像层: sha256:80bf9b7f05cc19de44b4988678418524d424c53b6f2afebafa8f4c3718578427

发布日期: 2024-12-12 02:02 修改: 2024-12-12 21:15

stdlib CVE-2024-34156 高危 1.22.5 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:80bf9b7f05cc19de44b4988678418524d424c53b6f2afebafa8f4c3718578427

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34155 中危 1.22.5 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:80bf9b7f05cc19de44b4988678418524d424c53b6f2afebafa8f4c3718578427

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34158 中危 1.22.5 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:80bf9b7f05cc19de44b4988678418524d424c53b6f2afebafa8f4c3718578427

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

usr/local/bin/check (gobinary)
低危漏洞:0 中危漏洞:3 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34156 高危 1.22.4 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:d031b42d6ba298ae7c0c6cc222fb5cbbba231543fa111478aae20a7018435fe1

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-24791 中危 1.22.4 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:d031b42d6ba298ae7c0c6cc222fb5cbbba231543fa111478aae20a7018435fe1

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.22.4 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:d031b42d6ba298ae7c0c6cc222fb5cbbba231543fa111478aae20a7018435fe1

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34158 中危 1.22.4 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:d031b42d6ba298ae7c0c6cc222fb5cbbba231543fa111478aae20a7018435fe1

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35