docker.io/kubeflownotebookswg/jupyter-scipy:v1.9.2 linux/amd64

docker.io/kubeflownotebookswg/jupyter-scipy:v1.9.2 - Trivy安全扫描结果 扫描时间: 2024-11-28 17:07
全部漏洞信息
低危漏洞:133 中危漏洞:178 高危漏洞:1 严重漏洞:0

系统OS: ubuntu 22.04 扫描引擎: Trivy 扫描时间: 2024-11-28 17:07

docker.io/kubeflownotebookswg/jupyter-scipy:v1.9.2 (ubuntu 22.04) (ubuntu)
低危漏洞:132 中危漏洞:174 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
ffmpeg CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

ffmpeg CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

ffmpeg CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

ffmpeg CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

ffmpeg CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

ffmpeg CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

ffmpeg CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

ffmpeg CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

ffmpeg CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

ffmpeg CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

ffmpeg CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

ffmpeg CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

gcc-12-base CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

ghostscript CVE-2024-46951 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Arbitrary Code Execution in Artifex Ghostscript Pattern Color Space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46951

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 21:15 修改: 2024-11-14 02:13

ghostscript CVE-2024-46952 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Buffer Overflow in Ghostscript PDF XRef Stream Handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46952

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 22:15 修改: 2024-11-14 02:01

ghostscript CVE-2024-46953 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Path Traversal and Code Execution via Integer Overflow in Ghostscript

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46953

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 22:15 修改: 2024-11-14 02:01

ghostscript CVE-2024-46955 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Out-of-Bounds Read in Ghostscript Indexed Color Space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46955

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 22:15 修改: 2024-11-14 01:53

ghostscript CVE-2024-46956 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Out-of-Bounds Data Access in Ghostscript Leads to Arbitrary Code Execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46956

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 22:15 修改: 2024-11-14 20:39

libavahi-client3 CVE-2024-52615 中危 0.8-5ubuntu5.2 avahi: Avahi Wide-Area DNS Uses Constant Source Port

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52615

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-21 21:15 修改: 2024-11-21 21:15

libavahi-client3 CVE-2024-52616 中危 0.8-5ubuntu5.2 avahi: Avahi Wide-Area DNS Predictable Transaction IDs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52616

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-21 21:15 修改: 2024-11-21 21:15

libavahi-common-data CVE-2024-52615 中危 0.8-5ubuntu5.2 avahi: Avahi Wide-Area DNS Uses Constant Source Port

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52615

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-21 21:15 修改: 2024-11-21 21:15

libavahi-common-data CVE-2024-52616 中危 0.8-5ubuntu5.2 avahi: Avahi Wide-Area DNS Predictable Transaction IDs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52616

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-21 21:15 修改: 2024-11-21 21:15

libavahi-common3 CVE-2024-52615 中危 0.8-5ubuntu5.2 avahi: Avahi Wide-Area DNS Uses Constant Source Port

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52615

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-21 21:15 修改: 2024-11-21 21:15

libavahi-common3 CVE-2024-52616 中危 0.8-5ubuntu5.2 avahi: Avahi Wide-Area DNS Predictable Transaction IDs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52616

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-21 21:15 修改: 2024-11-21 21:15

libavcodec58 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libavcodec58 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libavcodec58 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libavcodec58 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libavcodec58 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavcodec58 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavcodec58 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavcodec58 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libavcodec58 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavcodec58 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libavcodec58 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libavcodec58 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libavdevice58 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libavdevice58 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libavdevice58 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libavdevice58 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libavdevice58 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavdevice58 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavdevice58 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavdevice58 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libavdevice58 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavdevice58 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libavdevice58 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libavdevice58 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libavfilter7 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libavfilter7 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libavfilter7 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libavfilter7 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libavfilter7 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavfilter7 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavfilter7 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavfilter7 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libavfilter7 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavfilter7 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libavfilter7 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libavfilter7 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libavformat58 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libavformat58 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libavformat58 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libavformat58 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libavformat58 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavformat58 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavformat58 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavformat58 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libavformat58 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavformat58 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libavformat58 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libavformat58 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libavutil56 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libavutil56 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libavutil56 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libavutil56 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libavutil56 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavutil56 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libavutil56 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavutil56 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libavutil56 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libavutil56 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libavutil56 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libavutil56 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libgcc-s1 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libgfortran5 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libglib2.0-0 CVE-2024-52533 中危 2.72.4-0ubuntu2.3 2.72.4-0ubuntu2.4 glib: buffer overflow in set_connect_msg()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-11-11 23:15 修改: 2024-11-23 21:15

libglib2.0-bin CVE-2024-52533 中危 2.72.4-0ubuntu2.3 2.72.4-0ubuntu2.4 glib: buffer overflow in set_connect_msg()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-11-11 23:15 修改: 2024-11-23 21:15

libglib2.0-data CVE-2024-52533 中危 2.72.4-0ubuntu2.3 2.72.4-0ubuntu2.4 glib: buffer overflow in set_connect_msg()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-11-11 23:15 修改: 2024-11-23 21:15

libgomp1 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libgs9 CVE-2024-46951 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Arbitrary Code Execution in Artifex Ghostscript Pattern Color Space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46951

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 21:15 修改: 2024-11-14 02:13

libgs9 CVE-2024-46952 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Buffer Overflow in Ghostscript PDF XRef Stream Handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46952

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 22:15 修改: 2024-11-14 02:01

libgs9 CVE-2024-46953 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Path Traversal and Code Execution via Integer Overflow in Ghostscript

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46953

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 22:15 修改: 2024-11-14 02:01

libgs9 CVE-2024-46955 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Out-of-Bounds Read in Ghostscript Indexed Color Space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46955

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 22:15 修改: 2024-11-14 01:53

libgs9 CVE-2024-46956 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Out-of-Bounds Data Access in Ghostscript Leads to Arbitrary Code Execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46956

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 22:15 修改: 2024-11-14 20:39

libgs9-common CVE-2024-46951 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Arbitrary Code Execution in Artifex Ghostscript Pattern Color Space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46951

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 21:15 修改: 2024-11-14 02:13

libgs9-common CVE-2024-46952 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Buffer Overflow in Ghostscript PDF XRef Stream Handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46952

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 22:15 修改: 2024-11-14 02:01

libgs9-common CVE-2024-46953 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Path Traversal and Code Execution via Integer Overflow in Ghostscript

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46953

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 22:15 修改: 2024-11-14 02:01

libgs9-common CVE-2024-46955 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Out-of-Bounds Read in Ghostscript Indexed Color Space

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46955

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 22:15 修改: 2024-11-14 01:53

libgs9-common CVE-2024-46956 中危 9.55.0~dfsg1-0ubuntu5.9 9.55.0~dfsg1-0ubuntu5.10 ghostscript: Out-of-Bounds Data Access in Ghostscript Leads to Arbitrary Code Execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46956

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-11-10 22:15 修改: 2024-11-14 20:39

libgssapi-krb5-2 CVE-2024-26462 中危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-26462 中危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-26462 中危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26462 中危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libmfx1 CVE-2023-45221 中危 22.3.0-1 Improper buffer restrictions in Intel(R) Media SDK all versions may al ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45221

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-05-16 21:15 修改: 2024-05-17 18:36

libmfx1 CVE-2023-47169 中危 22.3.0-1 Improper buffer restrictions in Intel(R) Media SDK software all versio ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47169

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-05-16 21:16 修改: 2024-07-03 01:42

libmfx1 CVE-2023-48368 中危 22.3.0-1 Improper input validation in Intel(R) Media SDK software all versions ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48368

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-05-16 21:16 修改: 2024-07-03 01:42

libmpg123-0 CVE-2024-10573 中危 1.29.3-1build1 1.29.3-1ubuntu0.1 mpg123: Buffer overflow when writing decoded PCM samples

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10573

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-10-31 19:15 修改: 2024-11-01 12:57

libopenjp2-7 CVE-2023-39328 中危 2.4.0-6ubuntu0.1 openjpeg: denail of service via crafted image file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39328

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-07-09 14:15 修改: 2024-07-09 18:19

libopenjp2-7 CVE-2023-39329 中危 2.4.0-6ubuntu0.1 openjpeg: Resource exhaustion will occur in the opj_t1_decode_cblks function in the tcd.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39329

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-07-13 03:15 修改: 2024-07-15 13:00

libpam-modules CVE-2024-10041 中危 1.4.0-11ubuntu2.4 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-10-23 14:15 修改: 2024-11-25 00:15

libpam-modules CVE-2024-10963 中危 1.4.0-11ubuntu2.4 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam-modules-bin CVE-2024-10041 中危 1.4.0-11ubuntu2.4 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-10-23 14:15 修改: 2024-11-25 00:15

libpam-modules-bin CVE-2024-10963 中危 1.4.0-11ubuntu2.4 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam-runtime CVE-2024-10041 中危 1.4.0-11ubuntu2.4 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-10-23 14:15 修改: 2024-11-25 00:15

libpam-runtime CVE-2024-10963 中危 1.4.0-11ubuntu2.4 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam0g CVE-2024-10041 中危 1.4.0-11ubuntu2.4 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-10-23 14:15 修改: 2024-11-25 00:15

libpam0g CVE-2024-10963 中危 1.4.0-11ubuntu2.4 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpixman-1-0 CVE-2023-37769 中危 0.40.0-1ubuntu0.22.04.1 stress-test master commit e4c878 was discovered to contain a FPE vulne ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-37769

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-07-17 20:15 修改: 2023-07-28 13:22

libpostproc55 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libpostproc55 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libpostproc55 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libpostproc55 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libpostproc55 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libpostproc55 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libpostproc55 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libpostproc55 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libpostproc55 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libpostproc55 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libpostproc55 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libpostproc55 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libpython3.10 CVE-2024-11168 中危 3.10.12-1~22.04.6 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-11-12 22:15 修改: 2024-11-13 17:01

libpython3.10 CVE-2024-9287 中危 3.10.12-1~22.04.6 3.10.12-1~22.04.7 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

libpython3.10-minimal CVE-2024-11168 中危 3.10.12-1~22.04.6 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-11-12 22:15 修改: 2024-11-13 17:01

libpython3.10-minimal CVE-2024-9287 中危 3.10.12-1~22.04.6 3.10.12-1~22.04.7 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

libpython3.10-stdlib CVE-2024-11168 中危 3.10.12-1~22.04.6 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-11-12 22:15 修改: 2024-11-13 17:01

libpython3.10-stdlib CVE-2024-9287 中危 3.10.12-1~22.04.6 3.10.12-1~22.04.7 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

libquadmath0 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libsndfile1 CVE-2022-33064 中危 1.0.31-2ubuntu0.1 libsndfile: off-by-one error in function wav_read_header in src/wav.c leads to code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-33064

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-07-18 14:15 修改: 2023-07-27 15:14

libsndfile1 CVE-2024-50612 中危 1.0.31-2ubuntu0.1 libsndfile: Segmentation fault error in ogg_vorbis.c:417 vorbis_analysis_wrote()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50612

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-10-27 22:15 修改: 2024-11-05 16:14

libsndfile1 CVE-2024-50613 中危 1.0.31-2ubuntu0.1 libsndfile: Reachable assertion in mpeg_l3_encoder_close

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50613

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-10-27 22:15 修改: 2024-10-31 00:58

libstdc++6 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libswresample3 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libswresample3 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libswresample3 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libswresample3 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libswresample3 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libswresample3 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libswresample3 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libswresample3 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libswresample3 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libswresample3 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libswresample3 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libswresample3 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

libswscale5 CVE-2022-3109 中危 7:4.4.2-0ubuntu0.22.04.1 An issue was discovered in the FFmpeg package, where vp3_decode_frame ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50

libswscale5 CVE-2022-3341 中危 7:4.4.2-0ubuntu0.22.04.1 A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15

libswscale5 CVE-2022-3964 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability classified as problematic has been found in ffmpeg. Th ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15

libswscale5 CVE-2022-48434 中危 7:4.4.2-0ubuntu0.22.04.1 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35

libswscale5 CVE-2023-49502 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libswscale5 CVE-2023-50010 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42

libswscale5 CVE-2023-51793 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libswscale5 CVE-2023-51794 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45

libswscale5 CVE-2023-51798 中危 7:4.4.2-0ubuntu0.22.04.1 Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43

libswscale5 CVE-2024-31578 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55

libswscale5 CVE-2024-32230 中危 7:4.4.2-0ubuntu0.22.04.1 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24

libswscale5 CVE-2024-7055 中危 7:4.4.2-0ubuntu0.22.04.1 A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30

nodejs CVE-2022-40735 中危 20.17.0-1nodesource1

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40735

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2022-11-14 23:15 修改: 2024-04-23 07:15

nodejs CVE-2023-5363 中危 20.17.0-1nodesource1 openssl: Incorrect cipher key and IV length processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5363

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2023-10-25 18:17 修改: 2024-10-14 15:15

nodejs CVE-2024-6119 中危 20.17.0-1nodesource1 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

python3.10 CVE-2024-11168 中危 3.10.12-1~22.04.6 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-11-12 22:15 修改: 2024-11-13 17:01

python3.10 CVE-2024-9287 中危 3.10.12-1~22.04.6 3.10.12-1~22.04.7 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

python3.10-minimal CVE-2024-11168 中危 3.10.12-1~22.04.6 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-11-12 22:15 修改: 2024-11-13 17:01

python3.10-minimal CVE-2024-9287 中危 3.10.12-1~22.04.6 3.10.12-1~22.04.7 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

wget CVE-2021-31879 中危 1.21.2-2ubuntu1.1 wget: authorization header disclosure on redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31879

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2021-04-29 05:15 修改: 2022-05-13 20:52

libpam-systemd CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

libgd3 CVE-2021-40812 低危 2.3.0-2ubuntu2 2.3.0-2ubuntu2.3 The GD Graphics Library (aka LibGD) through 2.3.2 has an out-of-bounds ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-40812

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2021-09-08 21:15 修改: 2024-10-29 14:35

gpg-wks-client CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libpcre2-8-0 CVE-2022-41409 低危 10.39-3ubuntu0.1 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

libpcre3 CVE-2017-11164 低危 2:8.39-13ubuntu0.22.04.1 pcre: OP_KETRMAX feature in the match function in pcre_exec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38

libgfortran5 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libpolkit-agent-1-0 CVE-2016-2568 低危 0.105-33 polkit: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2568

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2017-02-13 18:59 修改: 2022-04-18 17:59

libpolkit-gobject-1-0 CVE-2016-2568 低危 0.105-33 polkit: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2568

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2017-02-13 18:59 修改: 2022-04-18 17:59

gpg-wks-server CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpgconf CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpgsm CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpgv CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libgomp1 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

curl CVE-2024-9681 低危 7.81.0-1ubuntu1.18 7.81.0-1ubuntu1.19 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-11-06 08:15 修改: 2024-11-25 19:52

dbus CVE-2023-34969 低危 1.12.20-2ubuntu4.1 dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34969

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-06-08 03:15 修改: 2023-12-27 16:36

dirmngr CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

coreutils CVE-2016-2781 低危 8.32-4.1ubuntu1.2 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

gcc-12-base CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

git CVE-2018-1000021 低危 1:2.34.1-1ubuntu1.11 git: client prints server-sent ANSI escape codes to the terminal, allowing for unverified messages to potentially execute arbitrary commands

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000021

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2018-02-09 23:29 修改: 2024-10-24 17:58

git-man CVE-2018-1000021 低危 1:2.34.1-1ubuntu1.11 git: client prints server-sent ANSI escape codes to the terminal, allowing for unverified messages to potentially execute arbitrary commands

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000021

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2018-02-09 23:29 修改: 2024-10-24 17:58

libptexenc1 CVE-2019-12360 低危 2021.20210626.59705-1ubuntu0.2 xpdf: buffer over-read via crafted PDF document leads to DoS or memory leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12360

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-05-27 23:29 修改: 2023-11-07 03:03

libptexenc1 CVE-2019-12493 低危 2021.20210626.59705-1ubuntu0.2 A stack-based buffer over-read exists in PostScriptFunction::transform ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12493

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-05-31 02:29 修改: 2023-11-07 03:03

libptexenc1 CVE-2019-9587 低危 2021.20210626.59705-1ubuntu0.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9587

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-03-06 08:29 修改: 2019-03-06 23:09

libptexenc1 CVE-2019-9588 低危 2021.20210626.59705-1ubuntu0.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9588

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-03-06 08:29 修改: 2019-03-06 23:08

gnupg CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gnupg-l10n CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gnupg-utils CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gnupg2 CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libgssapi-krb5-2 CVE-2024-26458 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libgssapi-krb5-2 CVE-2024-26461 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libharfbuzz0b CVE-2023-25193 低危 2.7.4-1ubuntu3.1 harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25193

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-02-04 20:15 修改: 2023-11-07 04:08

libquadmath0 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libsdl2-2.0-0 CVE-2022-4743 低危 2.0.20+dfsg-2ubuntu1.22.04.1 SDL2: memory leak in GLES_CreateTexture() in render/opengles/SDL_render_gles.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4743

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-01-12 19:15 修改: 2023-05-03 12:16

libjbig2dec0 CVE-2023-46361 低危 0.19-3build2 Artifex Software jbig2dec v0.20 was discovered to contain a SEGV vulne ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46361

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2023-10-31 06:15 修改: 2024-09-05 19:35

gpg CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libk5crypto3 CVE-2024-26458 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libsndfile1 CVE-2021-4156 低危 1.0.31-2ubuntu0.1 libsndfile: heap out-of-bounds read in src/flac.c in flac_buffer_copy

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4156

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-03-23 20:15 修改: 2023-09-29 13:15

libssl3 CVE-2024-41996 低危 3.0.2-0ubuntu1.18 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

libk5crypto3 CVE-2024-26461 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libstdc++6 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libkpathsea6 CVE-2019-12360 低危 2021.20210626.59705-1ubuntu0.2 xpdf: buffer over-read via crafted PDF document leads to DoS or memory leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12360

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-05-27 23:29 修改: 2023-11-07 03:03

libkpathsea6 CVE-2019-12493 低危 2021.20210626.59705-1ubuntu0.2 A stack-based buffer over-read exists in PostScriptFunction::transform ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12493

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-05-31 02:29 修改: 2023-11-07 03:03

libkpathsea6 CVE-2019-9587 低危 2021.20210626.59705-1ubuntu0.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9587

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-03-06 08:29 修改: 2019-03-06 23:09

libkpathsea6 CVE-2019-9588 低危 2021.20210626.59705-1ubuntu0.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9588

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-03-06 08:29 修改: 2019-03-06 23:08

libc-bin CVE-2016-20013 低危 2.35-0ubuntu3.8

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libkrb5-3 CVE-2024-26458 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-26461 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libc6 CVE-2016-20013 低危 2.35-0ubuntu3.8

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libkrb5support0 CVE-2024-26458 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26461 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libcairo-gobject2 CVE-2017-7475 低危 1.16.0-5ubuntu2 cairo: NULL pointer dereference with a crafted font file

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30

libcairo-gobject2 CVE-2018-18064 低危 1.16.0-5ubuntu2 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54

libcairo-gobject2 CVE-2019-6461 低危 1.16.0-5ubuntu2 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13

libmfx1 CVE-2023-22656 低危 22.3.0-1 Out-of-bounds read in Intel(R) Media SDK and some Intel(R) oneVPL soft ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-22656

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-05-16 21:15 修改: 2024-07-03 01:39

libmfx1 CVE-2023-47282 低危 22.3.0-1 Out-of-bounds write in Intel(R) Media SDK all versions and some Intel( ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47282

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-05-16 21:16 修改: 2024-07-03 01:42

libcairo2 CVE-2017-7475 低危 1.16.0-5ubuntu2 cairo: NULL pointer dereference with a crafted font file

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30

libncurses6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

libncurses6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libncursesw6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

libncursesw6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libcairo2 CVE-2018-18064 低危 1.16.0-5ubuntu2 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54

libcairo2 CVE-2019-6461 低危 1.16.0-5ubuntu2 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13

libopenjp2-7 CVE-2019-6988 低危 2.4.0-6ubuntu0.1 openjpeg: DoS via memory exhaustion in opj_decompress

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6988

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-01-28 16:29 修改: 2020-08-24 17:37

libopenjp2-7 CVE-2021-29338 低危 2.4.0-6ubuntu0.1 2.4.0-6ubuntu0.2 openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29338

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2021-04-14 14:15 修改: 2023-11-07 03:32

libsynctex2 CVE-2019-12360 低危 2021.20210626.59705-1ubuntu0.2 xpdf: buffer over-read via crafted PDF document leads to DoS or memory leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12360

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-05-27 23:29 修改: 2023-11-07 03:03

libsynctex2 CVE-2019-12493 低危 2021.20210626.59705-1ubuntu0.2 A stack-based buffer over-read exists in PostScriptFunction::transform ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12493

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-05-31 02:29 修改: 2023-11-07 03:03

libsynctex2 CVE-2019-9587 低危 2021.20210626.59705-1ubuntu0.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9587

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-03-06 08:29 修改: 2019-03-06 23:09

libsynctex2 CVE-2019-9588 低危 2021.20210626.59705-1ubuntu0.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9588

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-03-06 08:29 修改: 2019-03-06 23:08

libsystemd0 CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

libtexlua53 CVE-2019-12360 低危 2021.20210626.59705-1ubuntu0.2 xpdf: buffer over-read via crafted PDF document leads to DoS or memory leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12360

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-05-27 23:29 修改: 2023-11-07 03:03

libtexlua53 CVE-2019-12493 低危 2021.20210626.59705-1ubuntu0.2 A stack-based buffer over-read exists in PostScriptFunction::transform ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12493

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-05-31 02:29 修改: 2023-11-07 03:03

libtexlua53 CVE-2019-9587 低危 2021.20210626.59705-1ubuntu0.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9587

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-03-06 08:29 修改: 2019-03-06 23:09

libtexlua53 CVE-2019-9588 低危 2021.20210626.59705-1ubuntu0.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9588

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-03-06 08:29 修改: 2019-03-06 23:08

libtexluajit2 CVE-2019-12360 低危 2021.20210626.59705-1ubuntu0.2 xpdf: buffer over-read via crafted PDF document leads to DoS or memory leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12360

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-05-27 23:29 修改: 2023-11-07 03:03

libtexluajit2 CVE-2019-12493 低危 2021.20210626.59705-1ubuntu0.2 A stack-based buffer over-read exists in PostScriptFunction::transform ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12493

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-05-31 02:29 修改: 2023-11-07 03:03

libtexluajit2 CVE-2019-9587 低危 2021.20210626.59705-1ubuntu0.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9587

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-03-06 08:29 修改: 2019-03-06 23:09

libtexluajit2 CVE-2019-9588 低危 2021.20210626.59705-1ubuntu0.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9588

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-03-06 08:29 修改: 2019-03-06 23:08

libtiff5 CVE-2024-6716 低危 4.3.0-6ubuntu0.10

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6716

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2024-07-15 15:15 修改: 2024-09-04 14:15

libtinfo6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

libtinfo6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libudev1 CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

libzstd1 CVE-2022-4899 低危 1.4.8+dfsg-3build1 zstd: mysql: buffer overrun in util.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4899

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-03-31 20:15 修改: 2023-11-07 03:59

libzzip-0-13 CVE-2018-17828 低危 0.13.72+dfsg.1-1.1 zziplib: directory traversal in unzzip_cat in the bins/unzzipcat-mem.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17828

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2018-10-01 08:29 修改: 2018-11-28 15:00

locales CVE-2016-20013 低危 2.35-0ubuntu3.8

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

login CVE-2023-29383 低危 1:4.8.1-2ubuntu2.2 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

nano CVE-2024-5742 低危 6.2-1 6.2-1ubuntu0.1 nano: running `chmod` and `chown` on the filename allows malicious user to replace the emergency file with a malicious symlink to a root-owned file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5742

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-06-12 09:15 修改: 2024-11-12 18:15

ncurses-base CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

ncurses-base CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

ncurses-bin CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libopenjp2-7 CVE-2021-3575 低危 2.4.0-6ubuntu0.1 2.4.0-6ubuntu0.2 openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3575

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-03-04 18:15 修改: 2023-02-12 23:41

libopenjp2-7 CVE-2022-1122 低危 2.4.0-6ubuntu0.1 2.4.0-6ubuntu0.2 openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1122

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-03-29 18:15 修改: 2023-11-07 03:41

libcurl3-gnutls CVE-2024-9681 低危 7.81.0-1ubuntu1.18 7.81.0-1ubuntu1.19 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-11-06 08:15 修改: 2024-11-25 19:52

nodejs CVE-2019-1563 低危 20.17.0-1nodesource1 openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08

nodejs CVE-2021-23840 低危 20.17.0-1nodesource1 openssl: integer overflow in CipherUpdate

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

nodejs CVE-2023-0464 低危 20.17.0-1nodesource1 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

nodejs CVE-2023-0465 低危 20.17.0-1nodesource1 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

nodejs CVE-2023-0466 低危 20.17.0-1nodesource1 openssl: Certificate policy check not enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

nodejs CVE-2023-1255 低危 20.17.0-1nodesource1 openssl: Input buffer over-read in AES-XTS implementation on 64 bit ARM

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1255

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2023-04-20 17:15 修改: 2023-09-08 17:15

nodejs CVE-2023-2975 低危 20.17.0-1nodesource1 openssl: AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2975

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2023-07-14 12:15 修改: 2024-10-14 15:15

nodejs CVE-2023-3446 低危 20.17.0-1nodesource1 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

nodejs CVE-2023-3817 低危 20.17.0-1nodesource1 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

nodejs CVE-2023-5678 低危 20.17.0-1nodesource1 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

nodejs CVE-2023-6129 低危 20.17.0-1nodesource1 openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6129

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2024-01-09 17:15 修改: 2024-10-14 15:15

nodejs CVE-2023-6237 低危 20.17.0-1nodesource1 openssl: Excessive time spent checking invalid RSA public keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6237

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2024-04-25 07:15 修改: 2024-11-01 15:35

nodejs CVE-2024-0727 低危 20.17.0-1nodesource1 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

nodejs CVE-2024-2511 低危 20.17.0-1nodesource1 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

nodejs CVE-2024-4603 低危 20.17.0-1nodesource1 openssl: Excessive time spent checking DSA keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4603

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2024-05-16 16:15 修改: 2024-10-14 15:15

nodejs CVE-2024-4741 低危 20.17.0-1nodesource1 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2024-11-13 11:15 修改: 2024-11-13 17:01

nodejs CVE-2024-5535 低危 20.17.0-1nodesource1 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

nodejs CVE-2024-9143 低危 20.17.0-1nodesource1 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:716ebbf6b29afedb69fdb4ab82bef857b511904153ef570f7e25843c9fae726d

发布日期: 2024-10-16 17:15 修改: 2024-11-08 16:35

openssl CVE-2024-41996 低危 3.0.2-0ubuntu1.18 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

passwd CVE-2023-29383 低危 1:4.8.1-2ubuntu2.2 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

pkexec CVE-2016-2568 低危 0.105-33 polkit: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2568

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2017-02-13 18:59 修改: 2022-04-18 17:59

policykit-1 CVE-2016-2568 低危 0.105-33 polkit: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2568

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2017-02-13 18:59 修改: 2022-04-18 17:59

polkitd CVE-2016-2568 低危 0.105-33 polkit: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2568

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2017-02-13 18:59 修改: 2022-04-18 17:59

python3-httplib2 CVE-2021-21240 低危 0.20.2-2 python-httplib2: Regular expression denial of service via malicious header

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21240

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2021-02-08 20:15 修改: 2021-02-12 14:56

libcurl4 CVE-2024-9681 低危 7.81.0-1ubuntu1.18 7.81.0-1ubuntu1.19 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2024-11-06 08:15 修改: 2024-11-25 19:52

libdbus-1-3 CVE-2023-34969 低危 1.12.20-2ubuntu4.1 dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34969

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-06-08 03:15 修改: 2023-12-27 16:36

gpg-agent CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libgcc-s1 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

systemd CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

systemd-sysv CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:b83f83de7b3ec21eef5574ba80ab4edf8aedc870c24b67d05b4354527bd3b669

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

texlive-base CVE-2017-17513 低危 2021.20220204-1 texlive: Command injection in mswin/mtxrun.lua and lualibs/lualibs-os.lua

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17513

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2017-12-14 16:29 修改: 2018-01-02 17:44

texlive-binaries CVE-2019-12360 低危 2021.20210626.59705-1ubuntu0.2 xpdf: buffer over-read via crafted PDF document leads to DoS or memory leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12360

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-05-27 23:29 修改: 2023-11-07 03:03

texlive-binaries CVE-2019-12493 低危 2021.20210626.59705-1ubuntu0.2 A stack-based buffer over-read exists in PostScriptFunction::transform ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12493

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-05-31 02:29 修改: 2023-11-07 03:03

texlive-binaries CVE-2019-9587 低危 2021.20210626.59705-1ubuntu0.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9587

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-03-06 08:29 修改: 2019-03-06 23:09

texlive-binaries CVE-2019-9588 低危 2021.20210626.59705-1ubuntu0.2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9588

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2019-03-06 08:29 修改: 2019-03-06 23:08

texlive-latex-base CVE-2017-17513 低危 2021.20220204-1 texlive: Command injection in mswin/mtxrun.lua and lualibs/lualibs-os.lua

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17513

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2017-12-14 16:29 修改: 2018-01-02 17:44

texlive-latex-recommended CVE-2017-17513 低危 2021.20220204-1 texlive: Command injection in mswin/mtxrun.lua and lualibs/lualibs-os.lua

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17513

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2017-12-14 16:29 修改: 2018-01-02 17:44

libgcrypt20 CVE-2024-2236 低危 1.9.4-3ubuntu3 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-03-06 22:15 修改: 2024-11-12 18:15

xdg-utils CVE-2022-4055 低危 1.1.3-4.1ubuntu3~22.04.1 xdg-utils: improper parse of mailto URIs allows bypass of Thunderbird security mechanism for attachments

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4055

镜像层: sha256:29f6adacae4296fd2590766c98eabc23aa2904f39eb79c48a69c9a846e163727

发布日期: 2022-11-19 00:15 修改: 2022-11-26 03:18

Node.js (node-pkg)
低危漏洞:1 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
debug CVE-2017-16137 低危 3.2.6 2.6.9, 3.1.0, 3.2.7, 4.3.1 nodejs-debug: Regular expression Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16137

镜像层: sha256:a606f63796e0e11424bc9c92a160a954e99260cb6911d9098113e1781ec08bc1

发布日期: 2018-06-07 02:29 修改: 2023-11-07 02:40

Python (python-pkg)
低危漏洞:0 中危漏洞:1 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
tornado CVE-2024-52804 高危 6.4.1 6.4.2 python-tornado: Tornado has HTTP cookie parsing DoS vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52804

镜像层: sha256:680912ad127e1a1647b8786d9aebea0d477f33dc2e572a4d90e6dfc7ba5fd185

发布日期: 2024-11-22 16:15 修改: 2024-11-22 16:15

scikit-learn CVE-2024-5206 中危 1.3.2 1.5.0 scikit-learn: Possible sensitive data leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5206

镜像层: sha256:a606f63796e0e11424bc9c92a160a954e99260cb6911d9098113e1781ec08bc1

发布日期: 2024-06-06 19:16 修改: 2024-10-24 19:48

usr/local/bin/kubectl (gobinary)
低危漏洞:0 中危漏洞:3 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-34155 中危 1.22.6 1.22.7, 1.23.1 Calling any of the Parse functions on Go source code which contains de ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:f9f54c705d8157e686738777d09f1aa39572a7b3f0bec9962593668da409f927

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34156 中危 1.22.6 1.22.7, 1.23.1 Calling Decoder.Decode on a message which contains deeply nested struc ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:f9f54c705d8157e686738777d09f1aa39572a7b3f0bec9962593668da409f927

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34158 中危 1.22.6 1.22.7, 1.23.1 Calling Parse on a "// +build" build tag line with deeply nested expre ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:f9f54c705d8157e686738777d09f1aa39572a7b3f0bec9962593668da409f927

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

/opt/conda/lib/python3.11/site-packages/skimage/data/_fetchers.py ()
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
/opt/conda/lib/python3.11/site-packages/google/auth/crypt/__pycache__/_python_rsa.cpython-311.pyc ()
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息