docker.io/kubeedge/installation-package:v1.13.0 linux/amd64

docker.io/kubeedge/installation-package:v1.13.0 - Trivy安全扫描结果 扫描时间: 2024-10-27 16:22
全部漏洞信息
低危漏洞:32 中危漏洞:99 高危漏洞:69 严重漏洞:9

系统OS: ubuntu 18.04 扫描引擎: Trivy 扫描时间: 2024-10-27 16:22

docker.io/kubeedge/installation-package:v1.13.0 (ubuntu 18.04) (ubuntu)
低危漏洞:24 中危漏洞:9 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
libncurses5 CVE-2023-29491 中危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

libncursesw5 CVE-2023-29491 中危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

libsystemd0 CVE-2022-3821 中危 237-3ubuntu10.56 237-3ubuntu10.57 systemd: buffer overrun in format_timespan() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3821

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2022-11-08 22:15 修改: 2023-11-07 03:51

libtinfo5 CVE-2023-29491 中危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

libudev1 CVE-2022-3821 中危 237-3ubuntu10.56 237-3ubuntu10.57 systemd: buffer overrun in format_timespan() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3821

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2022-11-08 22:15 修改: 2023-11-07 03:51

ncurses-base CVE-2023-29491 中危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-29491 中危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

perl-base CVE-2023-31484 中危 5.26.1-6ubuntu0.6 5.26.1-6ubuntu0.7 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

tar CVE-2022-48303 中危 1.29b-2ubuntu0.3 1.29b-2ubuntu0.4 tar: heap buffer overflow at from_header() in list.c via specially crafted checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48303

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2023-01-30 04:15 修改: 2023-05-30 17:16

libncursesw5 CVE-2022-29458 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libpam-modules CVE-2022-28321 低危 1.1.8-3.6ubuntu2.18.04.3 1.1.8-3.6ubuntu2.18.04.4 pam: authentication bypass for SSH logins

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21

libpam-modules-bin CVE-2022-28321 低危 1.1.8-3.6ubuntu2.18.04.3 1.1.8-3.6ubuntu2.18.04.4 pam: authentication bypass for SSH logins

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21

libpam-runtime CVE-2022-28321 低危 1.1.8-3.6ubuntu2.18.04.3 1.1.8-3.6ubuntu2.18.04.4 pam: authentication bypass for SSH logins

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21

libpam0g CVE-2022-28321 低危 1.1.8-3.6ubuntu2.18.04.3 1.1.8-3.6ubuntu2.18.04.4 pam: authentication bypass for SSH logins

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21

libncurses5 CVE-2019-17595 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52

libncurses5 CVE-2021-39537 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

libtinfo5 CVE-2019-17594 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13

libtinfo5 CVE-2019-17595 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52

libtinfo5 CVE-2021-39537 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

libtinfo5 CVE-2022-29458 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libncurses5 CVE-2022-29458 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libncurses5 CVE-2019-17594 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13

ncurses-base CVE-2019-17594 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13

ncurses-base CVE-2019-17595 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52

ncurses-base CVE-2021-39537 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

ncurses-base CVE-2022-29458 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libncursesw5 CVE-2019-17594 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13

ncurses-bin CVE-2019-17594 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13

ncurses-bin CVE-2019-17595 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52

ncurses-bin CVE-2021-39537 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

ncurses-bin CVE-2022-29458 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libncursesw5 CVE-2019-17595 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52

libncursesw5 CVE-2021-39537 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:101b05ef38e1a76d27ec117baf9151eb7fbc4e1bde60065b615633d1af65a547

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

usr/local/bin/edgecore (gobinary)
低危漏洞:4 中危漏洞:41 高危漏洞:35 严重漏洞:5
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
github.com/docker/docker CVE-2024-41110 严重 v20.10.7+incompatible 23.0.15, 26.1.5, 27.1.1, 25.0.6 moby: Authz zero length regression

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41110

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-07-24 17:15 修改: 2024-07-30 20:15

github.com/emicklei/go-restful CVE-2022-1996 严重 v2.9.6+incompatible 2.16.0 go-restful: Authorization Bypass Through User-Controlled Key

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1996

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-06-08 13:15 修改: 2023-11-07 03:42

stdlib CVE-2023-24538 严重 1.17.13 1.19.8, 1.20.3 golang: html/template: backticks not treated as string delimiters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24538

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24540 严重 1.17.13 1.19.9, 1.20.4 golang: html/template: improper handling of JavaScript whitespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24540

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:08

stdlib CVE-2024-24790 严重 1.17.13 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

github.com/opencontainers/runc CVE-2024-21626 高危 v1.0.3 1.1.12 runc: file descriptor leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21626

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-01-31 22:15 修改: 2024-02-19 03:15

github.com/prometheus/client_golang CVE-2022-21698 高危 v1.11.0 1.11.1 prometheus/client_golang: Denial of service using InstrumentHandlerCounter

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21698

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-02-15 16:15 修改: 2023-11-07 03:43

go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc CVE-2023-47108 高危 v0.20.0 0.46.0 opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47108

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-11-10 19:15 修改: 2023-11-20 19:34

go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp CVE-2023-45142 高危 v0.20.0 0.44.0 opentelemetry: DoS vulnerability in otelhttp

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45142

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-10-12 17:15 修改: 2024-02-19 03:15

golang.org/x/crypto CVE-2021-43565 高危 v0.0.0-20210921155107-089bfa567519 0.0.0-20211202192323-5770296d904e golang.org/x/crypto: empty plaintext packet causes panic

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43565

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:39

golang.org/x/crypto CVE-2022-27191 高危 v0.0.0-20210921155107-089bfa567519 0.0.0-20220314234659-1baeb1ce4c0b golang: crash in a golang.org/x/crypto/ssh server

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27191

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-03-18 07:15 修改: 2023-11-07 03:45

golang.org/x/net CVE-2022-27664 高危 v0.0.0-20220225172249-27dd8689420f 0.0.0-20220906165146-f3363e06e74c golang: net/http: handle server errors after sending GOAWAY

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27664

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:45

golang.org/x/net CVE-2022-41723 高危 v0.0.0-20220225172249-27dd8689420f 0.7.0 golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41723

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

golang.org/x/net CVE-2023-39325 高危 v0.0.0-20220225172249-27dd8689420f 0.17.0 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15

golang.org/x/text CVE-2022-32149 高危 v0.3.7 0.3.8 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32149

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-10-14 15:15 修改: 2022-10-18 17:41

google.golang.org/grpc GHSA-m425-mq94-257g 高危 v1.42.0 1.56.3, 1.57.1, 1.58.3 gRPC-Go HTTP/2 Rapid Reset vulnerability

漏洞详情: https://github.com/advisories/GHSA-m425-mq94-257g

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/docker/docker CVE-2023-28840 高危 v20.10.7+incompatible 20.10.24, 23.0.3 moby: Encrypted overlay network may be unauthenticated

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28840

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-04-04 22:15 修改: 2023-09-15 21:15

github.com/docker/distribution CVE-2023-2253 高危 v2.8.0+incompatible 2.8.2-beta.1 distribution/distribution: DoS from malicious API request

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2253

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-06-06 20:15 修改: 2023-06-29 16:15

github.com/opencontainers/runc CVE-2023-27561 高危 v1.0.3 1.1.5 runc: volume mount race condition (regression of CVE-2019-19921)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27561

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-03-03 19:15 修改: 2024-07-03 01:39

stdlib CVE-2022-27664 高危 1.17.13 1.18.6, 1.19.1 golang: net/http: handle server errors after sending GOAWAY

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27664

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:45

stdlib CVE-2022-2879 高危 1.17.13 1.18.7, 1.19.2 golang: archive/tar: unbounded memory consumption when reading headers

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2879

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-10-14 15:15 修改: 2023-11-25 11:15

stdlib CVE-2022-2880 高危 1.17.13 1.18.7, 1.19.2 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2880

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-10-14 15:15 修改: 2023-11-25 11:15

stdlib CVE-2022-41715 高危 1.17.13 1.18.7, 1.19.2 golang: regexp/syntax: limit memory used by parsing regexps

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41715

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-10-14 15:16 修改: 2023-11-25 11:15

stdlib CVE-2022-41716 高危 1.17.13 1.18.8, 1.19.3 Due to unsanitized NUL values, attackers may be able to maliciously se ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41716

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-11-02 16:15 修改: 2023-11-07 03:52

stdlib CVE-2022-41720 高危 1.17.13 1.18.9, 1.19.4 golang: os, net/http: avoid escapes from os.DirFS and http.Dir on Windows

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41720

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-12-07 17:15 修改: 2022-12-12 14:58

stdlib CVE-2022-41722 高危 1.17.13 1.19.6, 1.20.1 golang: path/filepath: path-filepath filepath.Clean path traversal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41722

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-02-28 18:15 修改: 2023-11-07 03:52

stdlib CVE-2022-41723 高危 1.17.13 1.19.6, 1.20.1 golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41723

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

stdlib CVE-2022-41724 高危 1.17.13 1.19.6, 1.20.1 golang: crypto/tls: large handshake records may cause panics

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41724

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

stdlib CVE-2022-41725 高危 1.17.13 1.19.6, 1.20.1 golang: net/http, mime/multipart: denial of service from excessive resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41725

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24534 高危 1.17.13 1.19.8, 1.20.3 golang: net/http, net/textproto: denial of service from excessive memory allocation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24534

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24536 高危 1.17.13 1.19.8, 1.20.3 golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24536

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24537 高危 1.17.13 1.19.8, 1.20.3 golang: go/parser: Infinite loop in parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24537

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24539 高危 1.17.13 1.19.9, 1.20.4 golang: html/template: improper sanitization of CSS values

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24539

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:08

stdlib CVE-2023-29400 高危 1.17.13 1.19.9, 1.20.4 golang: html/template: improper handling of empty HTML attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29400

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:11

stdlib CVE-2023-29403 高危 1.17.13 1.19.10, 1.20.5 golang: runtime: unexpected behavior of setuid/setgid binaries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29403

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-06-08 21:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39325 高危 1.17.13 1.20.10, 1.21.3 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15

stdlib CVE-2023-45283 高危 1.17.13 1.20.11, 1.21.4, 1.20.12, 1.21.5 The filepath package does not recognize paths with a \??\ prefix as sp ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45283

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-11-09 17:15 修改: 2023-12-14 10:15

stdlib CVE-2023-45287 高危 1.17.13 1.20.0 golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45287

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-12-05 17:15 修改: 2024-01-12 14:15

stdlib CVE-2023-45288 高危 1.17.13 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.17.13 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

github.com/docker/docker GHSA-jq35-85cj-fj4p 中危 v20.10.7+incompatible 24.0.7, 23.0.8, 20.10.27 /sys/devices/virtual/powercap accessible by default to containers

漏洞详情: https://github.com/advisories/GHSA-jq35-85cj-fj4p

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/docker/docker GHSA-xmmx-7jpf-fx42 中危 v20.10.7+incompatible 20.10.11 Moby (Docker Engine) is vulnerable to Ambiguous OCI manifest parsing

漏洞详情: https://github.com/advisories/GHSA-xmmx-7jpf-fx42

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/containerd/containerd CVE-2023-25173 中危 v1.5.16 1.5.18, 1.6.18 containerd: Supplementary groups are not set up properly

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25173

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-02-16 15:15 修改: 2023-09-15 21:15

github.com/containerd/containerd GHSA-7ww5-4wqc-m92c 中危 v1.5.16 1.6.26, 1.7.11 containerd allows RAPL to be accessible to a container

漏洞详情: https://github.com/advisories/GHSA-7ww5-4wqc-m92c

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/cyphar/filepath-securejoin GHSA-6xv5-86q9-7xr8 中危 v0.2.2 0.2.4 SecureJoin: on windows, paths outside of the rootfs could be inadvertently produced

漏洞详情: https://github.com/advisories/GHSA-6xv5-86q9-7xr8

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/opencontainers/runc CVE-2022-29162 中危 v1.0.3 1.1.2 runc: incorrect handling of inheritable capabilities

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29162

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-05-17 21:15 修改: 2023-11-07 03:45

github.com/opencontainers/runc CVE-2023-28642 中危 v1.0.3 1.1.5 runc: AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28642

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-03-29 19:15 修改: 2023-11-07 04:10

github.com/astaxie/beego CVE-2019-16354 中危 v1.12.0 1.12.2 Beego has a file creation race condition

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16354

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2019-09-16 15:15 修改: 2021-07-21 11:39

github.com/astaxie/beego CVE-2019-16355 中危 v1.12.0 1.12.2 Incorrect Default Permissions in Beego

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16355

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2019-09-16 15:15 修改: 2019-09-17 18:11

github.com/containerd/containerd CVE-2023-25153 中危 v1.5.16 1.5.18, 1.6.18 containerd: OCI image importer memory exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25153

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-02-16 15:15 修改: 2023-11-07 04:08

github.com/docker/docker CVE-2021-41091 中危 v20.10.7+incompatible 20.10.9 moby: data directory contains subdirectories with insufficiently restricted permissions, which could lead to directory traversal

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41091

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2021-10-04 21:15 修改: 2023-11-07 03:38

github.com/docker/docker CVE-2022-24769 中危 v20.10.7+incompatible 20.10.14 moby: Default inheritable capabilities for linux container should be empty

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24769

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-03-24 20:15 修改: 2024-01-31 13:15

golang.org/x/crypto CVE-2023-48795 中危 v0.0.0-20210921155107-089bfa567519 0.17.0 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48795

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-12-18 16:15 修改: 2024-05-01 18:15

github.com/docker/docker CVE-2022-36109 中危 v20.10.7+incompatible 20.10.18 moby: supplementary groups mishandling

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-36109

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-09-09 18:15 修改: 2023-11-07 03:49

github.com/docker/docker CVE-2023-28841 中危 v20.10.7+incompatible 20.10.24, 23.0.3 moby: Encrypted overlay network traffic may be unencrypted

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28841

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-04-04 22:15 修改: 2023-09-15 21:15

github.com/docker/docker CVE-2023-28842 中危 v20.10.7+incompatible 20.10.24, 23.0.3 moby: Encrypted overlay network with a single endpoint is unauthenticated

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28842

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-04-04 22:15 修改: 2023-09-15 21:15

golang.org/x/net CVE-2022-41717 中危 v0.0.0-20220225172249-27dd8689420f 0.4.0 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41717

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-12-08 20:15 修改: 2024-01-18 03:15

golang.org/x/net CVE-2023-3978 中危 v0.0.0-20220225172249-27dd8689420f 0.13.0 golang.org/x/net/html: Cross site scripting

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3978

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-08-02 20:15 修改: 2023-11-07 04:20

golang.org/x/net CVE-2023-44487 中危 v0.0.0-20220225172249-27dd8689420f 0.17.0 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57

golang.org/x/net CVE-2023-45288 中危 v0.0.0-20220225172249-27dd8689420f 0.23.0 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

github.com/docker/docker CVE-2024-24557 中危 v20.10.7+incompatible 24.0.9, 25.0.2 moby: classic builder cache poisoning

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24557

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-02-01 17:15 修改: 2024-02-09 20:21

github.com/docker/docker CVE-2024-29018 中危 v20.10.7+incompatible 26.0.0-rc3, 25.0.5, 23.0.11 moby: external DNS requests from 'internal' networks could lead to data exfiltration

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29018

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-03-20 21:15 修改: 2024-03-21 12:58

google.golang.org/grpc CVE-2023-44487 中危 v1.42.0 1.58.3, 1.57.1, 1.56.3 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57

google.golang.org/protobuf CVE-2024-24786 中危 v1.27.1 1.33.0 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24786

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-03-05 23:15 修改: 2024-06-10 18:15

stdlib CVE-2022-41717 中危 1.17.13 1.18.9, 1.19.4 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41717

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2022-12-08 20:15 修改: 2024-01-18 03:15

stdlib CVE-2023-24532 中危 1.17.13 1.19.7, 1.20.2 golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24532

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-03-08 20:15 修改: 2023-11-07 04:08

stdlib CVE-2023-29406 中危 1.17.13 1.19.11, 1.20.6 golang: net/http: insufficient sanitization of Host header

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29406

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-07-11 20:15 修改: 2023-11-25 11:15

stdlib CVE-2023-29409 中危 1.17.13 1.19.12, 1.20.7, 1.21.0-rc.4 golang: crypto/tls: slow verification of certificate chains containing large RSA keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29409

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-08-02 20:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39318 中危 1.17.13 1.20.8, 1.21.1 golang: html/template: improper handling of HTML-like comments within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39318

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39319 中危 1.17.13 1.20.8, 1.21.1 golang: html/template: improper handling of special tags within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39319

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39326 中危 1.17.13 1.20.12, 1.21.5 golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39326

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-12-06 17:15 修改: 2024-01-20 04:15

stdlib CVE-2023-45284 中危 1.17.13 1.20.11, 1.21.4 On Windows, The IsLocal function does not correctly detect reserved de ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45284

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-11-09 17:15 修改: 2024-09-03 19:35

stdlib CVE-2023-45289 中危 1.17.13 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2023-45290 中危 1.17.13 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24783 中危 1.17.13 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24784 中危 1.17.13 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.17.13 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.17.13 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.17.13 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.17.13 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.17.13 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

github.com/opencontainers/runc CVE-2023-25809 低危 v1.0.3 1.1.5 runc: Rootless runc makes `/sys/fs/cgroup` writable

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25809

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2023-03-29 19:15 修改: 2023-11-07 04:09

github.com/opencontainers/runc CVE-2024-45310 低危 v1.0.3 1.1.14, 1.2.0-rc.3 runc: runc can be tricked into creating empty files/directories on host

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45310

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2024-09-03 19:15 修改: 2024-09-03 19:40

github.com/docker/docker GHSA-vp35-85q5-9f25 低危 v20.10.7+incompatible 20.10.20 Container build can leak any path on the host into the container

漏洞详情: https://github.com/advisories/GHSA-vp35-85q5-9f25

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/docker/docker CVE-2021-41089 低危 v20.10.7+incompatible 20.10.9 moby: `docker cp` allows unexpected chmod of host file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41089

镜像层: sha256:2841cf924d2cb0c73f19717e5ee51bb070d2ea0e5855d825d99443d1b4b33f93

发布日期: 2021-10-04 21:15 修改: 2023-11-07 03:38

usr/local/bin/keadm (gobinary)
低危漏洞:4 中危漏洞:49 高危漏洞:34 严重漏洞:4
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
github.com/docker/docker CVE-2024-41110 严重 v20.10.7+incompatible 23.0.15, 26.1.5, 27.1.1, 25.0.6 moby: Authz zero length regression

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41110

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-07-24 17:15 修改: 2024-07-30 20:15

stdlib CVE-2023-24538 严重 1.17.13 1.19.8, 1.20.3 golang: html/template: backticks not treated as string delimiters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24538

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24540 严重 1.17.13 1.19.9, 1.20.4 golang: html/template: improper handling of JavaScript whitespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24540

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:08

stdlib CVE-2024-24790 严重 1.17.13 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

github.com/opencontainers/runc CVE-2024-21626 高危 v1.0.3 1.1.12 runc: file descriptor leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21626

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-01-31 22:15 修改: 2024-02-19 03:15

github.com/prometheus/client_golang CVE-2022-21698 高危 v1.11.0 1.11.1 prometheus/client_golang: Denial of service using InstrumentHandlerCounter

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21698

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-02-15 16:15 修改: 2023-11-07 03:43

golang.org/x/crypto CVE-2021-43565 高危 v0.0.0-20210921155107-089bfa567519 0.0.0-20211202192323-5770296d904e golang.org/x/crypto: empty plaintext packet causes panic

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43565

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:39

golang.org/x/crypto CVE-2022-27191 高危 v0.0.0-20210921155107-089bfa567519 0.0.0-20220314234659-1baeb1ce4c0b golang: crash in a golang.org/x/crypto/ssh server

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27191

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-03-18 07:15 修改: 2023-11-07 03:45

golang.org/x/net CVE-2022-27664 高危 v0.0.0-20220225172249-27dd8689420f 0.0.0-20220906165146-f3363e06e74c golang: net/http: handle server errors after sending GOAWAY

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27664

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:45

golang.org/x/net CVE-2022-41723 高危 v0.0.0-20220225172249-27dd8689420f 0.7.0 golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41723

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

golang.org/x/net CVE-2023-39325 高危 v0.0.0-20220225172249-27dd8689420f 0.17.0 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15

golang.org/x/text CVE-2022-32149 高危 v0.3.7 0.3.8 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32149

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-10-14 15:15 修改: 2022-10-18 17:41

google.golang.org/grpc GHSA-m425-mq94-257g 高危 v1.42.0 1.56.3, 1.57.1, 1.58.3 gRPC-Go HTTP/2 Rapid Reset vulnerability

漏洞详情: https://github.com/advisories/GHSA-m425-mq94-257g

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

helm.sh/helm/v3 CVE-2024-26147 高危 v3.7.2 3.14.2 helm: Missing YAML Content Leads To Panic

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26147

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-02-21 23:15 修改: 2024-02-22 19:07

github.com/docker/distribution CVE-2023-2253 高危 v2.8.0+incompatible 2.8.2-beta.1 distribution/distribution: DoS from malicious API request

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2253

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-06-06 20:15 修改: 2023-06-29 16:15

github.com/docker/docker CVE-2023-28840 高危 v20.10.7+incompatible 20.10.24, 23.0.3 moby: Encrypted overlay network may be unauthenticated

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28840

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-04-04 22:15 修改: 2023-09-15 21:15

github.com/opencontainers/runc CVE-2023-27561 高危 v1.0.3 1.1.5 runc: volume mount race condition (regression of CVE-2019-19921)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27561

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-03-03 19:15 修改: 2024-07-03 01:39

stdlib CVE-2022-27664 高危 1.17.13 1.18.6, 1.19.1 golang: net/http: handle server errors after sending GOAWAY

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27664

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:45

stdlib CVE-2022-2879 高危 1.17.13 1.18.7, 1.19.2 golang: archive/tar: unbounded memory consumption when reading headers

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2879

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-10-14 15:15 修改: 2023-11-25 11:15

stdlib CVE-2022-2880 高危 1.17.13 1.18.7, 1.19.2 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2880

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-10-14 15:15 修改: 2023-11-25 11:15

stdlib CVE-2022-41715 高危 1.17.13 1.18.7, 1.19.2 golang: regexp/syntax: limit memory used by parsing regexps

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41715

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-10-14 15:16 修改: 2023-11-25 11:15

stdlib CVE-2022-41716 高危 1.17.13 1.18.8, 1.19.3 Due to unsanitized NUL values, attackers may be able to maliciously se ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41716

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-11-02 16:15 修改: 2023-11-07 03:52

stdlib CVE-2022-41720 高危 1.17.13 1.18.9, 1.19.4 golang: os, net/http: avoid escapes from os.DirFS and http.Dir on Windows

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41720

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-12-07 17:15 修改: 2022-12-12 14:58

stdlib CVE-2022-41722 高危 1.17.13 1.19.6, 1.20.1 golang: path/filepath: path-filepath filepath.Clean path traversal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41722

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-02-28 18:15 修改: 2023-11-07 03:52

stdlib CVE-2022-41723 高危 1.17.13 1.19.6, 1.20.1 golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41723

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

stdlib CVE-2022-41724 高危 1.17.13 1.19.6, 1.20.1 golang: crypto/tls: large handshake records may cause panics

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41724

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

stdlib CVE-2022-41725 高危 1.17.13 1.19.6, 1.20.1 golang: net/http, mime/multipart: denial of service from excessive resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41725

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24534 高危 1.17.13 1.19.8, 1.20.3 golang: net/http, net/textproto: denial of service from excessive memory allocation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24534

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24536 高危 1.17.13 1.19.8, 1.20.3 golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24536

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24537 高危 1.17.13 1.19.8, 1.20.3 golang: go/parser: Infinite loop in parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24537

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24539 高危 1.17.13 1.19.9, 1.20.4 golang: html/template: improper sanitization of CSS values

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24539

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:08

stdlib CVE-2023-29400 高危 1.17.13 1.19.9, 1.20.4 golang: html/template: improper handling of empty HTML attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29400

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:11

stdlib CVE-2023-29403 高危 1.17.13 1.19.10, 1.20.5 golang: runtime: unexpected behavior of setuid/setgid binaries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29403

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-06-08 21:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39325 高危 1.17.13 1.20.10, 1.21.3 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15

stdlib CVE-2023-45283 高危 1.17.13 1.20.11, 1.21.4, 1.20.12, 1.21.5 The filepath package does not recognize paths with a \??\ prefix as sp ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45283

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-11-09 17:15 修改: 2023-12-14 10:15

stdlib CVE-2023-45287 高危 1.17.13 1.20.0 golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45287

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-12-05 17:15 修改: 2024-01-12 14:15

stdlib CVE-2023-45288 高危 1.17.13 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.17.13 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

github.com/docker/docker CVE-2023-28841 中危 v20.10.7+incompatible 20.10.24, 23.0.3 moby: Encrypted overlay network traffic may be unencrypted

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28841

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-04-04 22:15 修改: 2023-09-15 21:15

helm.sh/helm/v3 CVE-2019-25210 中危 v3.7.2 helm: shows secrets with --dry-run option in clear text

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25210

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-03-03 21:15 修改: 2024-09-04 18:35

helm.sh/helm/v3 CVE-2022-23524 中危 v3.7.2 3.10.3 helm: Denial of service through string value parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23524

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-12-15 19:15 修改: 2023-06-27 18:20

helm.sh/helm/v3 CVE-2022-23525 中危 v3.7.2 3.10.3 helm: Denial of service through through repository index file

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23525

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-12-15 19:15 修改: 2022-12-20 15:56

helm.sh/helm/v3 CVE-2022-23526 中危 v3.7.2 3.10.3 helm: Denial of service through schema file

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23526

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-12-15 19:15 修改: 2022-12-20 14:40

helm.sh/helm/v3 CVE-2022-36055 中危 v3.7.2 3.9.4 helm: memory panic

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-36055

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-09-01 13:15 修改: 2023-07-21 20:52

helm.sh/helm/v3 CVE-2023-25165 中危 v3.7.2 3.11.1 helm: getHostByName Function Information Disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25165

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-02-08 20:15 修改: 2023-02-16 20:10

helm.sh/helm/v3 CVE-2024-25620 中危 v3.7.2 3.14.1 helm: Dependency management path traversal

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25620

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-02-15 00:15 修改: 2024-02-15 06:23

github.com/docker/docker CVE-2023-28842 中危 v20.10.7+incompatible 20.10.24, 23.0.3 moby: Encrypted overlay network with a single endpoint is unauthenticated

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28842

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-04-04 22:15 修改: 2023-09-15 21:15

github.com/docker/docker CVE-2024-24557 中危 v20.10.7+incompatible 24.0.9, 25.0.2 moby: classic builder cache poisoning

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24557

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-02-01 17:15 修改: 2024-02-09 20:21

github.com/docker/docker CVE-2024-29018 中危 v20.10.7+incompatible 26.0.0-rc3, 25.0.5, 23.0.11 moby: external DNS requests from 'internal' networks could lead to data exfiltration

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29018

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-03-20 21:15 修改: 2024-03-21 12:58

github.com/docker/docker GHSA-jq35-85cj-fj4p 中危 v20.10.7+incompatible 24.0.7, 23.0.8, 20.10.27 /sys/devices/virtual/powercap accessible by default to containers

漏洞详情: https://github.com/advisories/GHSA-jq35-85cj-fj4p

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/docker/docker GHSA-xmmx-7jpf-fx42 中危 v20.10.7+incompatible 20.10.11 Moby (Docker Engine) is vulnerable to Ambiguous OCI manifest parsing

漏洞详情: https://github.com/advisories/GHSA-xmmx-7jpf-fx42

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/containerd/containerd CVE-2023-25173 中危 v1.5.16 1.5.18, 1.6.18 containerd: Supplementary groups are not set up properly

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25173

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-02-16 15:15 修改: 2023-09-15 21:15

github.com/containerd/containerd GHSA-7ww5-4wqc-m92c 中危 v1.5.16 1.6.26, 1.7.11 containerd allows RAPL to be accessible to a container

漏洞详情: https://github.com/advisories/GHSA-7ww5-4wqc-m92c

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/opencontainers/runc CVE-2022-29162 中危 v1.0.3 1.1.2 runc: incorrect handling of inheritable capabilities

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29162

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-05-17 21:15 修改: 2023-11-07 03:45

github.com/opencontainers/runc CVE-2023-28642 中危 v1.0.3 1.1.5 runc: AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28642

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-03-29 19:15 修改: 2023-11-07 04:10

github.com/cyphar/filepath-securejoin GHSA-6xv5-86q9-7xr8 中危 v0.2.2 0.2.4 SecureJoin: on windows, paths outside of the rootfs could be inadvertently produced

漏洞详情: https://github.com/advisories/GHSA-6xv5-86q9-7xr8

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/docker/cli CVE-2021-41092 中危 v20.10.7+incompatible 20.10.9 docker: cli leaks private registry credentials to registry-1.docker.io

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41092

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2021-10-04 20:15 修改: 2023-11-07 03:38

github.com/astaxie/beego CVE-2019-16354 中危 v1.12.0 1.12.2 Beego has a file creation race condition

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16354

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2019-09-16 15:15 修改: 2021-07-21 11:39

golang.org/x/crypto CVE-2023-48795 中危 v0.0.0-20210921155107-089bfa567519 0.17.0 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48795

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-12-18 16:15 修改: 2024-05-01 18:15

github.com/astaxie/beego CVE-2019-16355 中危 v1.12.0 1.12.2 Incorrect Default Permissions in Beego

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16355

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2019-09-16 15:15 修改: 2019-09-17 18:11

github.com/containerd/containerd CVE-2023-25153 中危 v1.5.16 1.5.18, 1.6.18 containerd: OCI image importer memory exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25153

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-02-16 15:15 修改: 2023-11-07 04:08

github.com/docker/docker CVE-2021-41091 中危 v20.10.7+incompatible 20.10.9 moby: data directory contains subdirectories with insufficiently restricted permissions, which could lead to directory traversal

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41091

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2021-10-04 21:15 修改: 2023-11-07 03:38

golang.org/x/net CVE-2022-41717 中危 v0.0.0-20220225172249-27dd8689420f 0.4.0 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41717

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-12-08 20:15 修改: 2024-01-18 03:15

golang.org/x/net CVE-2023-3978 中危 v0.0.0-20220225172249-27dd8689420f 0.13.0 golang.org/x/net/html: Cross site scripting

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3978

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-08-02 20:15 修改: 2023-11-07 04:20

golang.org/x/net CVE-2023-44487 中危 v0.0.0-20220225172249-27dd8689420f 0.17.0 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57

golang.org/x/net CVE-2023-45288 中危 v0.0.0-20220225172249-27dd8689420f 0.23.0 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

github.com/docker/docker CVE-2022-24769 中危 v20.10.7+incompatible 20.10.14 moby: Default inheritable capabilities for linux container should be empty

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24769

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-03-24 20:15 修改: 2024-01-31 13:15

github.com/docker/docker CVE-2022-36109 中危 v20.10.7+incompatible 20.10.18 moby: supplementary groups mishandling

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-36109

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-09-09 18:15 修改: 2023-11-07 03:49

google.golang.org/grpc CVE-2023-44487 中危 v1.42.0 1.58.3, 1.57.1, 1.56.3 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57

google.golang.org/protobuf CVE-2024-24786 中危 v1.27.1 1.33.0 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24786

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-03-05 23:15 修改: 2024-06-10 18:15

stdlib CVE-2022-41717 中危 1.17.13 1.18.9, 1.19.4 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41717

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2022-12-08 20:15 修改: 2024-01-18 03:15

stdlib CVE-2023-24532 中危 1.17.13 1.19.7, 1.20.2 golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24532

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-03-08 20:15 修改: 2023-11-07 04:08

stdlib CVE-2023-29406 中危 1.17.13 1.19.11, 1.20.6 golang: net/http: insufficient sanitization of Host header

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29406

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-07-11 20:15 修改: 2023-11-25 11:15

stdlib CVE-2023-29409 中危 1.17.13 1.19.12, 1.20.7, 1.21.0-rc.4 golang: crypto/tls: slow verification of certificate chains containing large RSA keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29409

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-08-02 20:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39318 中危 1.17.13 1.20.8, 1.21.1 golang: html/template: improper handling of HTML-like comments within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39318

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39319 中危 1.17.13 1.20.8, 1.21.1 golang: html/template: improper handling of special tags within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39319

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39326 中危 1.17.13 1.20.12, 1.21.5 golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39326

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-12-06 17:15 修改: 2024-01-20 04:15

stdlib CVE-2023-45284 中危 1.17.13 1.20.11, 1.21.4 On Windows, The IsLocal function does not correctly detect reserved de ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45284

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-11-09 17:15 修改: 2024-09-03 19:35

stdlib CVE-2023-45289 中危 1.17.13 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2023-45290 中危 1.17.13 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24783 中危 1.17.13 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24784 中危 1.17.13 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.17.13 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.17.13 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.17.13 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.17.13 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.17.13 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

github.com/docker/docker CVE-2021-41089 低危 v20.10.7+incompatible 20.10.9 moby: `docker cp` allows unexpected chmod of host file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41089

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2021-10-04 21:15 修改: 2023-11-07 03:38

github.com/docker/docker GHSA-vp35-85q5-9f25 低危 v20.10.7+incompatible 20.10.20 Container build can leak any path on the host into the container

漏洞详情: https://github.com/advisories/GHSA-vp35-85q5-9f25

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/opencontainers/runc CVE-2023-25809 低危 v1.0.3 1.1.5 runc: Rootless runc makes `/sys/fs/cgroup` writable

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25809

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2023-03-29 19:15 修改: 2023-11-07 04:09

github.com/opencontainers/runc CVE-2024-45310 低危 v1.0.3 1.1.14, 1.2.0-rc.3 runc: runc can be tricked into creating empty files/directories on host

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45310

镜像层: sha256:844684cda813b400d90f977c4684653a59cc6360713f62f8681f021dc9aac7ed

发布日期: 2024-09-03 19:15 修改: 2024-09-03 19:40