docker.io/lanyulei/ferry:1.0.1 linux/amd64

docker.io/lanyulei/ferry:1.0.1 - Trivy安全扫描结果 扫描时间: 2024-11-06 10:08
全部漏洞信息
低危漏洞:2 中危漏洞:55 高危漏洞:65 严重漏洞:5

系统OS: alpine 3.15.0 扫描引擎: Trivy 扫描时间: 2024-11-06 10:08

docker.io/lanyulei/ferry:1.0.1 (alpine 3.15.0) (alpine)
低危漏洞:0 中危漏洞:14 高危漏洞:14 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
zlib CVE-2022-37434 严重 1.2.11-r3 1.2.12-r2 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37434

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2022-08-05 07:15 修改: 2023-07-19 00:56

libcrypto1.1 CVE-2022-0778 高危 1.1.1l-r7 1.1.1n-r0 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2022-4450 高危 1.1.1l-r7 1.1.1t-r0 openssl: double free after calling PEM_read_bio_ex

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-0215 高危 1.1.1l-r7 1.1.1t-r0 openssl: use-after-free following BIO_new_NDEF

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2023-0286 高危 1.1.1l-r7 1.1.1t-r0 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-0464 高危 1.1.1l-r7 1.1.1t-r2 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

libretls CVE-2022-0778 高危 3.3.4-r2 3.3.4-r3 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-0778 高危 1.1.1l-r7 1.1.1n-r0 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-4450 高危 1.1.1l-r7 1.1.1t-r0 openssl: double free after calling PEM_read_bio_ex

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0215 高危 1.1.1l-r7 1.1.1t-r0 openssl: use-after-free following BIO_new_NDEF

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2023-0286 高危 1.1.1l-r7 1.1.1t-r0 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0464 高危 1.1.1l-r7 1.1.1t-r2 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

ssl_client CVE-2022-28391 高危 1.34.1-r3 1.34.1-r5 busybox: remote attackers may execute arbitrary code if netstat is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28391

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2022-04-03 21:15 修改: 2022-08-11 18:44

busybox CVE-2022-28391 高危 1.34.1-r3 1.34.1-r5 busybox: remote attackers may execute arbitrary code if netstat is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28391

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2022-04-03 21:15 修改: 2022-08-11 18:44

zlib CVE-2018-25032 高危 1.2.11-r3 1.2.12-r0 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56

libcrypto1.1 CVE-2023-0465 中危 1.1.1l-r7 1.1.1t-r2 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-2650 中危 1.1.1l-r7 1.1.1u-r0 openssl: Possible DoS translating ASN.1 object identifiers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-3446 中危 1.1.1l-r7 1.1.1u-r2 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

libcrypto1.1 CVE-2023-3817 中危 1.1.1l-r7 1.1.1v-r0 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2022-2097 中危 1.1.1l-r7 1.1.1q-r0 openssl: AES OCB fails to encrypt some bytes

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-4304 中危 1.1.1l-r7 1.1.1t-r0 openssl: timing attack in RSA Decryption implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0465 中危 1.1.1l-r7 1.1.1t-r2 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-2650 中危 1.1.1l-r7 1.1.1u-r0 openssl: Possible DoS translating ASN.1 object identifiers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-3446 中危 1.1.1l-r7 1.1.1u-r2 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2023-3817 中危 1.1.1l-r7 1.1.1v-r0 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2023-5678 中危 1.1.1l-r7 1.1.1w-r1 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

libcrypto1.1 CVE-2023-5678 中危 1.1.1l-r7 1.1.1w-r1 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

libcrypto1.1 CVE-2022-2097 中危 1.1.1l-r7 1.1.1q-r0 openssl: AES OCB fails to encrypt some bytes

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2022-4304 中危 1.1.1l-r7 1.1.1t-r0 openssl: timing attack in RSA Decryption implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304

镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

opt/workflow/ferry/ferry (gobinary)
低危漏洞:2 中危漏洞:41 高危漏洞:51 严重漏洞:4
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2022-23806 严重 1.15.15 1.16.14, 1.17.7 golang: crypto/elliptic: IsOnCurve returns true for invalid field elements

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23806

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-02-11 01:15 修改: 2023-04-20 00:15

stdlib CVE-2023-24538 严重 1.15.15 1.19.8, 1.20.3 golang: html/template: backticks not treated as string delimiters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24538

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24540 严重 1.15.15 1.19.9, 1.20.4 golang: html/template: improper handling of JavaScript whitespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24540

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:08

stdlib CVE-2024-24790 严重 1.15.15 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

golang.org/x/image CVE-2024-24792 高危 v0.0.0-20190802002840-cff245a6509b 0.18.0 Parsing a corrupt or malicious image with invalid color indices can ca ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24792

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-06-27 18:15 修改: 2024-08-01 13:47

golang.org/x/net CVE-2021-33194 高危 v0.0.0-20200625001655-4c5254603344 0.0.0-20210520170846-37e1c6afe023 golang: x/net/html: infinite loop in ParseFragment

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33194

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2021-05-26 15:15 修改: 2023-11-07 03:35

golang.org/x/net CVE-2022-27664 高危 v0.0.0-20200625001655-4c5254603344 0.0.0-20220906165146-f3363e06e74c golang: net/http: handle server errors after sending GOAWAY

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27664

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:45

golang.org/x/net CVE-2022-41723 高危 v0.0.0-20200625001655-4c5254603344 0.7.0 golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41723

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

golang.org/x/net CVE-2023-39325 高危 v0.0.0-20200625001655-4c5254603344 0.17.0 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15

golang.org/x/text CVE-2021-38561 高危 v0.3.3 0.3.7 golang: out-of-bounds read in golang.org/x/text/language leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-38561

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-12-26 06:15 修改: 2023-01-05 04:52

golang.org/x/text CVE-2022-32149 高危 v0.3.3 0.3.8 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32149

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-10-14 15:15 修改: 2022-10-18 17:41

google.golang.org/grpc GHSA-m425-mq94-257g 高危 v1.30.0 1.56.3, 1.57.1, 1.58.3 gRPC-Go HTTP/2 Rapid Reset vulnerability

漏洞详情: https://github.com/advisories/GHSA-m425-mq94-257g

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/gin-gonic/gin CVE-2020-28483 高危 v1.7.0 1.7.7 gin: HTTP response splitting

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28483

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2021-01-20 18:15 修改: 2021-05-11 19:14

golang.org/x/crypto CVE-2020-29652 高危 v0.0.0-20200622213623-75b288015ac9 0.0.0-20201216223049-8b5274cf687f golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29652

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2020-12-17 05:15 修改: 2023-11-07 03:21

golang.org/x/crypto CVE-2021-43565 高危 v0.0.0-20200622213623-75b288015ac9 0.0.0-20211202192323-5770296d904e golang.org/x/crypto: empty plaintext packet causes panic

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43565

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:39

golang.org/x/crypto CVE-2022-27191 高危 v0.0.0-20200622213623-75b288015ac9 0.0.0-20220314234659-1baeb1ce4c0b golang: crash in a golang.org/x/crypto/ssh server

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27191

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-03-18 07:15 修改: 2023-11-07 03:45

stdlib CVE-2021-39293 高危 1.15.15 1.16.8, 1.17.1 golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39293

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-01-24 01:15 修改: 2023-04-20 00:15

stdlib CVE-2021-41771 高危 1.15.15 1.16.10, 1.17.3 golang: debug/macho: invalid dynamic symbol table command can cause panic

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41771

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2021-11-08 06:15 修改: 2023-11-07 03:39

stdlib CVE-2021-41772 高危 1.15.15 1.16.10, 1.17.3 golang: archive/zip: Reader.Open panics on empty string

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41772

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2021-11-08 06:15 修改: 2023-11-07 03:39

stdlib CVE-2021-44716 高危 1.15.15 1.16.12, 1.17.5 golang: net/http: limit growth of header canonicalization cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44716

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-01-01 05:15 修改: 2023-04-20 00:15

stdlib CVE-2022-23772 高危 1.15.15 1.16.14, 1.17.7 golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23772

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-02-11 01:15 修改: 2022-11-09 21:51

stdlib CVE-2022-24675 高危 1.15.15 1.17.9, 1.18.1 golang: encoding/pem: fix stack overflow in Decode

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24675

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-04-20 10:15 修改: 2023-11-07 03:44

stdlib CVE-2022-24921 高危 1.15.15 1.16.15, 1.17.8 golang: regexp: stack exhaustion via a deeply nested expression

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24921

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-03-05 20:15 修改: 2023-08-08 14:22

stdlib CVE-2022-27664 高危 1.15.15 1.18.6, 1.19.1 golang: net/http: handle server errors after sending GOAWAY

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27664

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:45

stdlib CVE-2022-28131 高危 1.15.15 1.17.12, 1.18.4 golang: encoding/xml: stack exhaustion in Decoder.Skip

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28131

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:45

stdlib CVE-2022-28327 高危 1.15.15 1.17.9, 1.18.1 golang: crypto/elliptic: panic caused by oversized scalar

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28327

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-04-20 10:15 修改: 2023-11-07 03:45

stdlib CVE-2022-2879 高危 1.15.15 1.18.7, 1.19.2 golang: archive/tar: unbounded memory consumption when reading headers

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2879

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-10-14 15:15 修改: 2023-11-25 11:15

stdlib CVE-2022-2880 高危 1.15.15 1.18.7, 1.19.2 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2880

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-10-14 15:15 修改: 2023-11-25 11:15

stdlib CVE-2022-29804 高危 1.15.15 1.17.11, 1.18.3 ELSA-2022-17957: ol8addon security update (IMPORTANT)

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29804

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:46

stdlib CVE-2022-30580 高危 1.15.15 1.17.11, 1.18.3 golang: os/exec: Code injection in Cmd.Start

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30580

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-30630 高危 1.15.15 1.17.12, 1.18.4 golang: io/fs: stack exhaustion in Glob

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30630

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-30631 高危 1.15.15 1.17.12, 1.18.4 golang: compress/gzip: stack exhaustion in Reader.Read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30631

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-30632 高危 1.15.15 1.17.12, 1.18.4 golang: path/filepath: stack exhaustion in Glob

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30632

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-30633 高危 1.15.15 1.17.12, 1.18.4 golang: encoding/xml: stack exhaustion in Unmarshal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30633

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-30634 高危 1.15.15 1.17.11, 1.18.3 ELSA-2022-17957: ol8addon security update (IMPORTANT)

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30634

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-07-15 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-30635 高危 1.15.15 1.17.12, 1.18.4 golang: encoding/gob: stack exhaustion in Decoder.Decode

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30635

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-32189 高危 1.15.15 1.17.13, 1.18.5 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32189

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-03-03 15:39

stdlib CVE-2022-41715 高危 1.15.15 1.18.7, 1.19.2 golang: regexp/syntax: limit memory used by parsing regexps

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41715

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-10-14 15:16 修改: 2023-11-25 11:15

stdlib CVE-2022-41716 高危 1.15.15 1.18.8, 1.19.3 Due to unsanitized NUL values, attackers may be able to maliciously se ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41716

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-11-02 16:15 修改: 2024-10-30 14:35

stdlib CVE-2022-41720 高危 1.15.15 1.18.9, 1.19.4 golang: os, net/http: avoid escapes from os.DirFS and http.Dir on Windows

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41720

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-12-07 17:15 修改: 2022-12-12 14:58

stdlib CVE-2022-41722 高危 1.15.15 1.19.6, 1.20.1 golang: path/filepath: path-filepath filepath.Clean path traversal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41722

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-02-28 18:15 修改: 2023-11-07 03:52

stdlib CVE-2022-41723 高危 1.15.15 1.19.6, 1.20.1 golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41723

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

stdlib CVE-2022-41724 高危 1.15.15 1.19.6, 1.20.1 golang: crypto/tls: large handshake records may cause panics

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41724

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

stdlib CVE-2022-41725 高危 1.15.15 1.19.6, 1.20.1 golang: net/http, mime/multipart: denial of service from excessive resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41725

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24534 高危 1.15.15 1.19.8, 1.20.3 golang: net/http, net/textproto: denial of service from excessive memory allocation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24534

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24536 高危 1.15.15 1.19.8, 1.20.3 golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24536

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24537 高危 1.15.15 1.19.8, 1.20.3 golang: go/parser: Infinite loop in parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24537

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24539 高危 1.15.15 1.19.9, 1.20.4 golang: html/template: improper sanitization of CSS values

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24539

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:08

stdlib CVE-2023-29400 高危 1.15.15 1.19.9, 1.20.4 golang: html/template: improper handling of empty HTML attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29400

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:11

stdlib CVE-2023-29403 高危 1.15.15 1.19.10, 1.20.5 golang: runtime: unexpected behavior of setuid/setgid binaries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29403

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-06-08 21:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39325 高危 1.15.15 1.20.10, 1.21.3 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15

stdlib CVE-2023-45283 高危 1.15.15 1.20.11, 1.21.4, 1.20.12, 1.21.5 The filepath package does not recognize paths with a \??\ prefix as sp ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45283

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-11-09 17:15 修改: 2023-12-14 10:15

stdlib CVE-2023-45287 高危 1.15.15 1.20.0 golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45287

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-12-05 17:15 修改: 2024-01-12 14:15

stdlib CVE-2023-45288 高危 1.15.15 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.15.15 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

github.com/mojocn/base64Captcha CVE-2023-45292 中危 v1.3.1 1.3.6 Always incorrect control flow in github.com/mojocn/base64Captcha

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45292

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-12-11 22:15 修改: 2023-12-14 16:26

go.mongodb.org/mongo-driver CVE-2021-20329 中危 v1.3.4 1.5.1 mongo-go-driver: specific cstrings input may not be properly validated

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20329

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2021-06-10 17:15 修改: 2024-09-16 23:15

github.com/aws/aws-sdk-go CVE-2022-2582 中危 v1.32.12 1.34.0 The AWS S3 Crypto SDK sends an unencrypted hash of the plaintext along ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2582

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-12-27 22:15 修改: 2023-01-05 04:43

golang.org/x/net CVE-2021-31525 中危 v0.0.0-20200625001655-4c5254603344 0.0.0-20210428140749-89ef3d95e781 golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31525

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2021-05-27 13:15 修改: 2023-11-07 03:34

golang.org/x/net CVE-2022-41717 中危 v0.0.0-20200625001655-4c5254603344 0.4.0 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41717

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-12-08 20:15 修改: 2024-01-18 03:15

golang.org/x/net CVE-2023-3978 中危 v0.0.0-20200625001655-4c5254603344 0.13.0 golang.org/x/net/html: Cross site scripting

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3978

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-08-02 20:15 修改: 2023-11-07 04:20

golang.org/x/net CVE-2023-44487 中危 v0.0.0-20200625001655-4c5254603344 0.17.0 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57

golang.org/x/net CVE-2023-45288 中危 v0.0.0-20200625001655-4c5254603344 0.23.0 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

golang.org/x/sys CVE-2022-29526 中危 v0.0.0-20200625212154-ddb9806d33ae 0.0.0-20220412211240-33da011f77ad golang: syscall: faccessat checks wrong group

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29526

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-06-23 17:15 修改: 2023-11-07 03:46

github.com/aws/aws-sdk-go GHSA-76wf-9vgp-pj7w 中危 v1.32.12 1.34.0 Unencrypted md5 plaintext hash in metadata in AWS S3 Crypto SDK for golang

漏洞详情: https://github.com/advisories/GHSA-76wf-9vgp-pj7w

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

github.com/aws/aws-sdk-go CVE-2020-8911 中危 v1.32.12 1.34.0 aws/aws-sdk-go: CBC padding oracle issue in AWS S3 Crypto SDK for golang

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8911

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2020-08-11 20:15 修改: 2020-08-18 13:37

golang.org/x/crypto CVE-2023-48795 中危 v0.0.0-20200622213623-75b288015ac9 0.17.0 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48795

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-12-18 16:15 修改: 2024-05-01 18:15

google.golang.org/grpc CVE-2023-44487 中危 v1.30.0 1.58.3, 1.57.1, 1.56.3 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57

google.golang.org/protobuf CVE-2024-24786 中危 v1.25.0 1.33.0 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24786

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-03-05 23:15 修改: 2024-06-10 18:15

github.com/gin-gonic/gin CVE-2023-26125 中危 v1.7.0 1.9.0 golang-github-gin-gonic-gin: Improper Input Validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26125

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-05-04 05:15 修改: 2023-11-07 04:09

golang.org/x/image CVE-2022-41727 中危 v0.0.0-20190802002840-cff245a6509b 0.5.0 golang.org/x/image: Uncontrolled Resource Consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41727

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-02-28 18:15 修改: 2023-11-07 03:52

golang.org/x/image CVE-2023-29407 中危 v0.0.0-20190802002840-cff245a6509b 0.10.0 golang.org/x/image/tiff: excessive CPU consumption in decoding

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29407

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-08-02 20:15 修改: 2023-11-07 04:11

golang.org/x/image CVE-2023-29408 中危 v0.0.0-20190802002840-cff245a6509b 0.10.0 golang.org/x/image/tiff: TIFF decoder does not place a limit on the size of compressed tile data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29408

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-08-02 20:15 修改: 2023-11-07 04:11

github.com/gin-gonic/gin CVE-2023-29401 中危 v1.7.0 1.9.1 golang-github-gin-gonic-gin: Gin Web Framework does not properly sanitize filename parameter of Context.FileAttachment function

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29401

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-06-08 21:15 修改: 2023-06-16 12:45

stdlib CVE-2021-44717 中危 1.15.15 1.16.12, 1.17.5 golang: syscall: don't close fd 0 on ForkExec error

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44717

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-01-01 05:15 修改: 2023-08-08 14:22

stdlib CVE-2022-1705 中危 1.15.15 1.17.12, 1.18.4 golang: net/http: improper sanitization of Transfer-Encoding header

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1705

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:42

stdlib CVE-2022-1962 中危 1.15.15 1.17.12, 1.18.4 golang: go/parser: stack exhaustion in all Parse* functions

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1962

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:42

stdlib CVE-2022-29526 中危 1.15.15 1.17.10, 1.18.2 golang: syscall: faccessat checks wrong group

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29526

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-06-23 17:15 修改: 2023-11-07 03:46

stdlib CVE-2022-32148 中危 1.15.15 1.17.12, 1.18.4 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32148

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-41717 中危 1.15.15 1.18.9, 1.19.4 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41717

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-12-08 20:15 修改: 2024-01-18 03:15

stdlib CVE-2023-24532 中危 1.15.15 1.19.7, 1.20.2 golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24532

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-03-08 20:15 修改: 2023-11-07 04:08

stdlib CVE-2023-29406 中危 1.15.15 1.19.11, 1.20.6 golang: net/http: insufficient sanitization of Host header

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29406

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-07-11 20:15 修改: 2023-11-25 11:15

stdlib CVE-2023-29409 中危 1.15.15 1.19.12, 1.20.7, 1.21.0-rc.4 golang: crypto/tls: slow verification of certificate chains containing large RSA keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29409

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-08-02 20:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39318 中危 1.15.15 1.20.8, 1.21.1 golang: html/template: improper handling of HTML-like comments within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39318

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39319 中危 1.15.15 1.20.8, 1.21.1 golang: html/template: improper handling of special tags within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39319

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39326 中危 1.15.15 1.20.12, 1.21.5 golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39326

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-12-06 17:15 修改: 2024-01-20 04:15

stdlib CVE-2023-45284 中危 1.15.15 1.20.11, 1.21.4 On Windows, The IsLocal function does not correctly detect reserved de ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45284

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2023-11-09 17:15 修改: 2024-09-03 19:35

stdlib CVE-2023-45289 中危 1.15.15 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-03-05 23:15 修改: 2024-11-04 19:35

stdlib CVE-2023-45290 中危 1.15.15 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24783 中危 1.15.15 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-03-05 23:15 修改: 2024-11-05 17:35

stdlib CVE-2024-24784 中危 1.15.15 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.15.15 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.15.15 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.15.15 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.15.15 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34158 中危 1.15.15 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

github.com/aws/aws-sdk-go CVE-2020-8912 低危 v1.32.12 1.34.0 aws-sdk-go: In-band key negotiation issue in AWS S3 Crypto SDK for golang

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8912

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2020-08-11 20:15 修改: 2020-08-17 19:31

stdlib CVE-2022-30629 低危 1.15.15 1.17.11, 1.18.3 golang: crypto/tls: session tickets lack random ticket_age_add

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30629

镜像层: sha256:f504c0080b05ab64b69fe4c45425050616a3e27206aa12e9bd6aedfa6bee1f20

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47