docker.io/library/cassandra:3.11.6 linux/amd64

docker.io/library/cassandra:3.11.6 - Trivy安全扫描结果 扫描时间: 2024-11-28 12:27
全部漏洞信息
低危漏洞:140 中危漏洞:290 高危漏洞:72 严重漏洞:8

系统OS: ubuntu 18.04 扫描引擎: Trivy 扫描时间: 2024-11-28 12:27

docker.io/library/cassandra:3.11.6 (ubuntu 18.04) (ubuntu)
低危漏洞:138 中危漏洞:246 高危漏洞:17 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
libexpat1 CVE-2022-25235 高危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.4 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25235

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-02-16 01:15 修改: 2023-11-07 03:44

libexpat1 CVE-2022-25236 高危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.4 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25236

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-02-16 01:15 修改: 2023-11-07 03:44

libfreetype6 CVE-2020-15999 高危 2.8.1-2ubuntu2 2.8.1-2ubuntu2.1 freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15999

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-11-03 03:15 修改: 2024-07-25 17:25

libsasl2-2 CVE-2022-24407 高危 2.1.27~101-g0780600+dfsg-3ubuntu2.1 2.1.27~101-g0780600+dfsg-3ubuntu2.4 cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24407

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-02-24 15:15 修改: 2023-11-07 03:44

libsasl2-modules-db CVE-2022-24407 高危 2.1.27~101-g0780600+dfsg-3ubuntu2.1 2.1.27~101-g0780600+dfsg-3ubuntu2.4 cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24407

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-02-24 15:15 修改: 2023-11-07 03:44

libssl1.1 CVE-2020-1971 高危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.7 openssl: EDIPARTYNAME NULL pointer de-reference

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2021-3449 高危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.9 openssl: NULL pointer dereference in signature_algorithms processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3449

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-03-25 15:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2021-3711 高危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.13 openssl: SM2 Decryption Buffer Overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3711

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-0778 高危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.15 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2023-0286 高危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.21 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libsystemd0 CVE-2021-33910 高危 237-3ubuntu10.41 237-3ubuntu10.49 systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33910

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-07-20 19:15 修改: 2023-11-07 03:35

libudev1 CVE-2021-33910 高危 237-3ubuntu10.41 237-3ubuntu10.49 systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33910

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-07-20 19:15 修改: 2023-11-07 03:35

openssl CVE-2020-1971 高危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.7 openssl: EDIPARTYNAME NULL pointer de-reference

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15

openssl CVE-2021-3449 高危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.9 openssl: NULL pointer dereference in signature_algorithms processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3449

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-03-25 15:15 修改: 2024-06-21 19:15

openssl CVE-2021-3711 高危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.13 openssl: SM2 Decryption Buffer Overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3711

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15

openssl CVE-2022-0778 高危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.15 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15

openssl CVE-2023-0286 高危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.21 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

curl CVE-2023-27535 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.24 curl: FTP too eager connection reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27535

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:47

dpkg CVE-2022-1664 中危 1.19.0.5ubuntu2.3 1.19.0.5ubuntu2.4 Dpkg::Source::Archive in dpkg, the Debian package management system, b ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1664

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-05-26 14:15 修改: 2022-12-03 02:19

e2fsprogs CVE-2022-1304 中危 1.44.1-1ubuntu1.3 1.44.1-1ubuntu1.4 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15

gpgv CVE-2022-34903 中危 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.6 gpg: Signature spoofing via status line injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-34903

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-07-01 22:15 修改: 2023-11-07 03:48

gzip CVE-2022-1271 中危 1.6-5ubuntu1 1.6-5ubuntu1.2 gzip: arbitrary-file-write vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47

libapt-pkg5.0 CVE-2020-27350 中危 1.6.12ubuntu0.1 1.6.12ubuntu0.2 APT had several integer overflows and underflows while parsing .deb pa ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27350

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-12-10 04:15 修改: 2022-10-29 02:41

libasn1-8-heimdal CVE-2018-16860 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: S4U2Self with unkeyed checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15

libasn1-8-heimdal CVE-2021-44758 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15

libasn1-8-heimdal CVE-2022-3116 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15

libasn1-8-heimdal CVE-2022-3437 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35

libasn1-8-heimdal CVE-2022-41916 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.2 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15

libasn1-8-heimdal CVE-2022-42898 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libasn1-8-heimdal CVE-2022-44640 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15

libasn1-8-heimdal CVE-2022-45142 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.4 samba: fix introduced a logic inversion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15

libc-bin CVE-2021-3999 中危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Off-by-one buffer overflow/underflow in getcwd()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3999

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-08-24 16:15 修改: 2023-02-12 23:43

libc6 CVE-2021-3999 中危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Off-by-one buffer overflow/underflow in getcwd()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3999

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-08-24 16:15 修改: 2023-02-12 23:43

libcom-err2 CVE-2022-1304 中危 1.44.1-1ubuntu1.3 1.44.1-1ubuntu1.4 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15

libcurl4 CVE-2020-8285 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.12 curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8285

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47

libcurl4 CVE-2020-8286 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.12 curl: Inferior OCSP verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8286

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47

libcurl4 CVE-2021-22876 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.13 curl: Leak of authentication credentials in URL via automatic Referer

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22876

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-04-01 18:15 修改: 2024-03-27 15:47

libcurl4 CVE-2021-22924 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.14 curl: Bad connection reuse due to flawed path name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22924

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11

libcurl4 CVE-2021-22925 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.14 curl: Incorrect fix for CVE-2021-22898 TELNET stack contents disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22925

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11

libcurl4 CVE-2021-22946 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.15 curl: Requirement to use TLS not properly enforced for IMAP, POP3, and FTP protocols

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22946

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:12

libcurl4 CVE-2021-22947 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.15 curl: Server responses received before STARTTLS processed after TLS handshake

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22947

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:03

libcurl4 CVE-2022-22576 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.17 curl: OAUTH2 bearer bypass in connection re-use

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22576

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-05-26 17:15 修改: 2024-03-27 15:02

libcurl4 CVE-2022-27774 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.17 curl: credential leak on redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27774

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02

libcurl4 CVE-2022-27782 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.18 curl: TLS and SSH connection too eager reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27782

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01

libcurl4 CVE-2022-32206 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.19 curl: HTTP compression denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32206

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00

libcurl4 CVE-2022-32208 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.19 curl: FTP-KRB bad message verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32208

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00

libcurl4 CVE-2022-32221 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.21 curl: POST following PUT confusion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32221

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-05 22:15 修改: 2024-03-27 15:00

libcurl4 CVE-2022-43552 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.22 curl: Use-after-free triggered by an HTTP proxy deny response

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43552

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-02-09 20:15 修改: 2024-10-27 15:35

libcurl4 CVE-2023-23916 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.23 curl: HTTP multi-header compression denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23916

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:54

libcurl4 CVE-2023-27535 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.24 curl: FTP too eager connection reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27535

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:47

apt CVE-2020-27350 中危 1.6.12ubuntu0.1 1.6.12ubuntu0.2 APT had several integer overflows and underflows while parsing .deb pa ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27350

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-12-10 04:15 修改: 2022-10-29 02:41

ca-certificates CVE-2022-23491 中危 20190110~18.04.1 20211016ubuntu0.18.04.1 python-certifi: untrusted root certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23491

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-07 22:15 修改: 2023-03-24 18:12

libexpat1 CVE-2021-46143 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.4 expat: Integer overflow in doProlog in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46143

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-01-06 04:15 修改: 2022-10-06 19:11

libexpat1 CVE-2022-22822 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.4 expat: Integer overflow in addBinding in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22822

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-01-10 14:12 修改: 2022-10-06 15:29

libexpat1 CVE-2022-22823 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.4 expat: Integer overflow in build_model in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22823

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47

libexpat1 CVE-2022-22824 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.4 expat: Integer overflow in defineAttribute in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22824

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47

libexpat1 CVE-2022-22825 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.4 expat: Integer overflow in lookup in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22825

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47

libexpat1 CVE-2022-22826 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.4 expat: Integer overflow in nextScaffoldPart in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22826

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-01-10 14:12 修改: 2022-10-06 12:44

libexpat1 CVE-2022-22827 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.4 expat: Integer overflow in storeAtts in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22827

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-01-10 14:12 修改: 2022-10-06 12:52

libexpat1 CVE-2022-23852 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.4 expat: Integer overflow in function XML_GetBuffer

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23852

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-01-24 02:15 修改: 2022-10-29 02:44

libexpat1 CVE-2022-23990 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.4 expat: integer overflow in the doProlog function

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23990

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-01-26 19:15 修改: 2023-11-07 03:44

libexpat1 CVE-2022-25313 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.7 expat: Stack exhaustion in doctype parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25313

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44

libexpat1 CVE-2022-25314 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.7 expat: Integer overflow in copyString()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25314

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44

libexpat1 CVE-2022-25315 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.7 expat: Integer overflow in storeRawNames()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25315

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44

libexpat1 CVE-2022-40674 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.8 expat: a use-after-free in the doContent function in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40674

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-09-14 11:15 修改: 2023-11-07 03:52

libexpat1 CVE-2022-43680 中危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.8 expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43680

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-10-24 14:15 修改: 2024-01-21 02:08

libext2fs2 CVE-2022-1304 中危 1.44.1-1ubuntu1.3 1.44.1-1ubuntu1.4 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15

curl CVE-2020-8285 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.12 curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8285

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47

libfreetype6 CVE-2022-27404 中危 2.8.1-2ubuntu2 2.8.1-2ubuntu2.2 FreeType: Buffer overflow in sfnt_init_face

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27404

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34

libfreetype6 CVE-2022-31782 中危 2.8.1-2ubuntu2 2.8.1-2ubuntu2.2 ftbench.c in FreeType Demo Programs through 2.12.1 has a heap-based bu ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-31782

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-06-02 14:15 修改: 2022-06-10 18:08

libgcrypt20 CVE-2021-40528 中危 1.8.1-4ubuntu1.2 1.8.1-4ubuntu1.3 libgcrypt: ElGamal implementation allows plaintext recovery

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-40528

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-09-06 19:15 修改: 2023-11-07 03:38

libgnutls30 CVE-2022-2509 中危 3.5.18-1ubuntu1.4 3.5.18-1ubuntu1.6 gnutls: Double free during gnutls_pkcs7_verify

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2509

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-08-01 14:15 修改: 2023-11-07 03:46

libgssapi-krb5-2 CVE-2018-20217 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.3 krb5: Reachable assertion in the KDC using S4U2Self requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56

libgssapi-krb5-2 CVE-2020-28196 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.2 krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21

libgssapi-krb5-2 CVE-2021-36222 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.4 krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36222

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-07-22 18:15 修改: 2021-11-28 23:19

libgssapi-krb5-2 CVE-2021-37750 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.4 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37

libgssapi-krb5-2 CVE-2022-42898 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libgssapi3-heimdal CVE-2018-16860 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: S4U2Self with unkeyed checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15

libgssapi3-heimdal CVE-2021-44758 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15

libgssapi3-heimdal CVE-2022-3116 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15

libgssapi3-heimdal CVE-2022-3437 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35

libgssapi3-heimdal CVE-2022-41916 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.2 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15

libgssapi3-heimdal CVE-2022-42898 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libgssapi3-heimdal CVE-2022-44640 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15

libgssapi3-heimdal CVE-2022-45142 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.4 samba: fix introduced a logic inversion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15

libhcrypto4-heimdal CVE-2018-16860 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: S4U2Self with unkeyed checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15

libhcrypto4-heimdal CVE-2021-44758 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15

libhcrypto4-heimdal CVE-2022-3116 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15

libhcrypto4-heimdal CVE-2022-3437 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35

libhcrypto4-heimdal CVE-2022-41916 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.2 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15

libhcrypto4-heimdal CVE-2022-42898 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libhcrypto4-heimdal CVE-2022-44640 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15

libhcrypto4-heimdal CVE-2022-45142 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.4 samba: fix introduced a logic inversion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15

libheimbase1-heimdal CVE-2018-16860 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: S4U2Self with unkeyed checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15

libheimbase1-heimdal CVE-2021-44758 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15

libheimbase1-heimdal CVE-2022-3116 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15

libheimbase1-heimdal CVE-2022-3437 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35

libheimbase1-heimdal CVE-2022-41916 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.2 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15

libheimbase1-heimdal CVE-2022-42898 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libheimbase1-heimdal CVE-2022-44640 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15

libheimbase1-heimdal CVE-2022-45142 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.4 samba: fix introduced a logic inversion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15

libheimntlm0-heimdal CVE-2018-16860 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: S4U2Self with unkeyed checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15

libheimntlm0-heimdal CVE-2021-44758 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15

libheimntlm0-heimdal CVE-2022-3116 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15

libheimntlm0-heimdal CVE-2022-3437 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35

libheimntlm0-heimdal CVE-2022-41916 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.2 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15

libheimntlm0-heimdal CVE-2022-42898 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libheimntlm0-heimdal CVE-2022-44640 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15

libheimntlm0-heimdal CVE-2022-45142 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.4 samba: fix introduced a logic inversion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15

libhogweed4 CVE-2021-20305 中危 3.4-1 3.4-1ubuntu0.1 nettle: Out of bounds memory access in signature verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20305

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-04-05 22:15 修改: 2023-11-07 03:29

libhogweed4 CVE-2021-3580 中危 3.4-1 3.4.1-0ubuntu0.18.04.1 nettle: Remote crash in RSA decryption via manipulated ciphertext

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3580

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-08-05 21:15 修改: 2024-01-16 15:15

libhx509-5-heimdal CVE-2018-16860 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: S4U2Self with unkeyed checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15

libhx509-5-heimdal CVE-2021-44758 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15

libhx509-5-heimdal CVE-2022-3116 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15

libhx509-5-heimdal CVE-2022-3437 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35

libhx509-5-heimdal CVE-2022-41916 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.2 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15

libhx509-5-heimdal CVE-2022-42898 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libhx509-5-heimdal CVE-2022-44640 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15

libhx509-5-heimdal CVE-2022-45142 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.4 samba: fix introduced a logic inversion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15

libk5crypto3 CVE-2018-20217 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.3 krb5: Reachable assertion in the KDC using S4U2Self requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56

libk5crypto3 CVE-2020-28196 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.2 krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21

libk5crypto3 CVE-2021-36222 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.4 krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36222

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-07-22 18:15 修改: 2021-11-28 23:19

libk5crypto3 CVE-2021-37750 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.4 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37

libk5crypto3 CVE-2022-42898 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libkrb5-26-heimdal CVE-2018-16860 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: S4U2Self with unkeyed checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15

libkrb5-26-heimdal CVE-2021-44758 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15

libkrb5-26-heimdal CVE-2022-3116 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15

libkrb5-26-heimdal CVE-2022-3437 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35

libkrb5-26-heimdal CVE-2022-41916 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.2 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15

libkrb5-26-heimdal CVE-2022-42898 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libkrb5-26-heimdal CVE-2022-44640 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15

libkrb5-26-heimdal CVE-2022-45142 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.4 samba: fix introduced a logic inversion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15

libkrb5-3 CVE-2018-20217 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.3 krb5: Reachable assertion in the KDC using S4U2Self requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56

libkrb5-3 CVE-2020-28196 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.2 krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21

libkrb5-3 CVE-2021-36222 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.4 krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36222

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-07-22 18:15 修改: 2021-11-28 23:19

libkrb5-3 CVE-2021-37750 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.4 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37

libkrb5-3 CVE-2022-42898 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libkrb5support0 CVE-2018-20217 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.3 krb5: Reachable assertion in the KDC using S4U2Self requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56

libkrb5support0 CVE-2020-28196 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.2 krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21

libkrb5support0 CVE-2021-36222 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.4 krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36222

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-07-22 18:15 修改: 2021-11-28 23:19

libkrb5support0 CVE-2021-37750 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.4 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37

libkrb5support0 CVE-2022-42898 中危 1.16-2ubuntu0.1 1.16-2ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libldap-2.4-2 CVE-2020-25692 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.7 openldap: NULL pointer dereference for unauthenticated packet in slapd

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25692

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-08 01:15 修改: 2022-10-12 14:27

libldap-2.4-2 CVE-2020-25709 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.8 openldap: assertion failure in Certificate List syntax validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25709

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-05-18 12:15 修改: 2023-11-07 03:20

libldap-2.4-2 CVE-2020-25710 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.8 openldap: assertion failure in CSN normalization with invalid input

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25710

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-05-28 11:15 修改: 2023-11-07 03:20

libldap-2.4-2 CVE-2020-36221 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Integer underflow in serialNumberAndIssuerCheck in schema_init.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36221

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-2.4-2 CVE-2020-36222 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Assertion failure in slapd in the saslAuthzTo validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36222

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-2.4-2 CVE-2020-36223 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Out-of-bounds read in Values Return Filter

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36223

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-2.4-2 CVE-2020-36224 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Invalid pointer free in the saslAuthzTo processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36224

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-2.4-2 CVE-2020-36225 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Double free in the saslAuthzTo processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36225

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-2.4-2 CVE-2020-36226 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Denial of service via length miscalculation in slap_parse_user

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36226

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-2.4-2 CVE-2020-36227 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Infinite loop in slapd with the cancel_extop Cancel operation

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36227

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-2.4-2 CVE-2020-36228 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Integer underflow in issuerAndThisUpdateCheck in schema_init.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36228

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-2.4-2 CVE-2020-36229 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Type confusion in ad_keystring in ad.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36229

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-2.4-2 CVE-2020-36230 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Assertion failure in ber_next_element in decode.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36230

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-2.4-2 CVE-2021-27212 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.10 openldap: Assertion failure in slapd in the issuerAndThisUpdateCheck function

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27212

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-02-14 03:15 修改: 2023-11-07 03:31

libldap-2.4-2 CVE-2022-29155 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.11 openldap: OpenLDAP SQL injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29155

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-05-04 20:15 修改: 2022-10-06 15:56

libldap-common CVE-2020-25692 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.7 openldap: NULL pointer dereference for unauthenticated packet in slapd

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25692

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-08 01:15 修改: 2022-10-12 14:27

libldap-common CVE-2020-25709 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.8 openldap: assertion failure in Certificate List syntax validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25709

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-05-18 12:15 修改: 2023-11-07 03:20

libldap-common CVE-2020-25710 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.8 openldap: assertion failure in CSN normalization with invalid input

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25710

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-05-28 11:15 修改: 2023-11-07 03:20

libldap-common CVE-2020-36221 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Integer underflow in serialNumberAndIssuerCheck in schema_init.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36221

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-common CVE-2020-36222 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Assertion failure in slapd in the saslAuthzTo validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36222

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-common CVE-2020-36223 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Out-of-bounds read in Values Return Filter

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36223

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-common CVE-2020-36224 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Invalid pointer free in the saslAuthzTo processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36224

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-common CVE-2020-36225 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Double free in the saslAuthzTo processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36225

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-common CVE-2020-36226 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Denial of service via length miscalculation in slap_parse_user

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36226

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-common CVE-2020-36227 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Infinite loop in slapd with the cancel_extop Cancel operation

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36227

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-common CVE-2020-36228 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Integer underflow in issuerAndThisUpdateCheck in schema_init.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36228

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-common CVE-2020-36229 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Type confusion in ad_keystring in ad.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36229

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-common CVE-2020-36230 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.9 openldap: Assertion failure in ber_next_element in decode.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36230

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22

libldap-common CVE-2021-27212 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.10 openldap: Assertion failure in slapd in the issuerAndThisUpdateCheck function

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27212

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-02-14 03:15 修改: 2023-11-07 03:31

libldap-common CVE-2022-29155 中危 2.4.45+dfsg-1ubuntu1.6 2.4.45+dfsg-1ubuntu1.11 openldap: OpenLDAP SQL injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29155

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-05-04 20:15 修改: 2022-10-06 15:56

liblz4-1 CVE-2021-3520 中危 0.0~r131-2ubuntu3 0.0~r131-2ubuntu3.1 lz4: memory corruption due to an integer overflow bug caused by memmove argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3520

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-06-02 13:15 修改: 2024-06-06 20:25

liblzma5 CVE-2022-1271 中危 5.2.2-1.3 5.2.2-1.3ubuntu0.1 gzip: arbitrary-file-write vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47

libncurses5 CVE-2023-29491 中危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

libncursesw5 CVE-2023-29491 中危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

libnettle6 CVE-2021-20305 中危 3.4-1 3.4-1ubuntu0.1 nettle: Out of bounds memory access in signature verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20305

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-04-05 22:15 修改: 2023-11-07 03:29

libnettle6 CVE-2021-3580 中危 3.4-1 3.4.1-0ubuntu0.18.04.1 nettle: Remote crash in RSA decryption via manipulated ciphertext

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3580

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-08-05 21:15 修改: 2024-01-16 15:15

libp11-kit0 CVE-2020-29361 中危 0.23.9-2 0.23.9-2ubuntu0.1 p11-kit: integer overflow when allocating memory for arrays or attributes and object identifiers

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29361

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-12-16 14:15 修改: 2023-11-07 03:21

libp11-kit0 CVE-2020-29362 中危 0.23.9-2 0.23.9-2ubuntu0.1 p11-kit: out-of-bounds read in p11_rpc_buffer_get_byte_array function in rpc-message.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29362

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-12-16 14:15 修改: 2021-01-11 16:50

libp11-kit0 CVE-2020-29363 中危 0.23.9-2 0.23.9-2ubuntu0.1 p11-kit: out-of-bounds write in p11_rpc_buffer_get_byte_array_value function in rpc-message.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29363

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-12-16 14:15 修改: 2022-05-12 14:47

libpython2.7-minimal CVE-2021-3177 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.6 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3177

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2021-01-19 06:15 修改: 2023-11-07 03:37

libpython2.7-minimal CVE-2021-4189 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.7 python: ftplib should not use the host from the PASV response

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4189

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-08-24 16:15 修改: 2023-06-30 23:15

libpython2.7-minimal CVE-2022-0391 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.7 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41

libpython2.7-minimal CVE-2022-45061 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.10 python: CPU denial of service via inefficient IDNA decoder

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54

libpython2.7-stdlib CVE-2021-3177 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.6 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3177

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2021-01-19 06:15 修改: 2023-11-07 03:37

libpython2.7-stdlib CVE-2021-4189 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.7 python: ftplib should not use the host from the PASV response

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4189

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-08-24 16:15 修改: 2023-06-30 23:15

libpython2.7-stdlib CVE-2022-0391 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.7 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41

libpython2.7-stdlib CVE-2022-45061 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.10 python: CPU denial of service via inefficient IDNA decoder

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54

libroken18-heimdal CVE-2018-16860 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: S4U2Self with unkeyed checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15

libroken18-heimdal CVE-2021-44758 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15

libroken18-heimdal CVE-2022-3116 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15

libroken18-heimdal CVE-2022-3437 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35

libroken18-heimdal CVE-2022-41916 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.2 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15

libroken18-heimdal CVE-2022-42898 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libroken18-heimdal CVE-2022-44640 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15

libroken18-heimdal CVE-2022-45142 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.4 samba: fix introduced a logic inversion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15

curl CVE-2020-8286 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.12 curl: Inferior OCSP verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8286

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47

curl CVE-2021-22876 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.13 curl: Leak of authentication credentials in URL via automatic Referer

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22876

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-04-01 18:15 修改: 2024-03-27 15:47

libsqlite3-0 CVE-2020-35525 中危 3.22.0-1ubuntu0.4 3.22.0-1ubuntu0.6 sqlite: Null pointer derreference in src/select.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35525

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-09-01 18:15 修改: 2023-07-06 19:15

libsqlite3-0 CVE-2022-35737 中危 3.22.0-1ubuntu0.4 3.22.0-1ubuntu0.7 sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35737

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-08-03 06:15 修改: 2024-03-27 16:05

libss2 CVE-2022-1304 中危 1.44.1-1ubuntu1.3 1.44.1-1ubuntu1.4 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15

curl CVE-2021-22924 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.14 curl: Bad connection reuse due to flawed path name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22924

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11

curl CVE-2021-22925 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.14 curl: Incorrect fix for CVE-2021-22898 TELNET stack contents disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22925

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11

curl CVE-2021-22946 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.15 curl: Requirement to use TLS not properly enforced for IMAP, POP3, and FTP protocols

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22946

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:12

curl CVE-2021-22947 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.15 curl: Server responses received before STARTTLS processed after TLS handshake

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22947

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:03

curl CVE-2022-22576 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.17 curl: OAUTH2 bearer bypass in connection re-use

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22576

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-05-26 17:15 修改: 2024-03-27 15:02

libssl1.1 CVE-2021-23841 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.8 openssl: NULL pointer dereference in X509_issuer_and_serial_hash()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2021-3712 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.13 openssl: Read buffer overruns processing ASN.1 strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3712

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-1292 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.17 openssl: c_rehash script allows command injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1292

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-05-03 16:15 修改: 2023-11-07 03:41

libssl1.1 CVE-2022-2068 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.19 openssl: the c_rehash script allows command injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2068

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-06-21 15:15 修改: 2023-11-07 03:46

libssl1.1 CVE-2022-2097 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.20 openssl: AES OCB fails to encrypt some bytes

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-4304 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.21 openssl: timing attack in RSA Decryption implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2022-4450 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.21 openssl: double free after calling PEM_read_bio_ex

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0215 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.21 openssl: use-after-free following BIO_new_NDEF

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2023-2650 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.23 openssl: Possible DoS translating ASN.1 object identifiers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15

curl CVE-2022-27774 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.17 curl: credential leak on redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27774

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02

libsystemd0 CVE-2022-2526 中危 237-3ubuntu10.41 237-3ubuntu10.56 systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2526

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-09-09 15:15 修改: 2023-01-20 03:17

libsystemd0 CVE-2022-3821 中危 237-3ubuntu10.41 237-3ubuntu10.57 systemd: buffer overrun in format_timespan() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3821

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-11-08 22:15 修改: 2023-11-07 03:51

libtinfo5 CVE-2023-29491 中危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

curl CVE-2022-27782 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.18 curl: TLS and SSH connection too eager reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27782

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01

libudev1 CVE-2022-2526 中危 237-3ubuntu10.41 237-3ubuntu10.56 systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2526

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-09-09 15:15 修改: 2023-01-20 03:17

libudev1 CVE-2022-3821 中危 237-3ubuntu10.41 237-3ubuntu10.57 systemd: buffer overrun in format_timespan() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3821

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-11-08 22:15 修改: 2023-11-07 03:51

libwind0-heimdal CVE-2018-16860 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: S4U2Self with unkeyed checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15

libwind0-heimdal CVE-2021-44758 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15

libwind0-heimdal CVE-2022-3116 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15

libwind0-heimdal CVE-2022-3437 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35

libwind0-heimdal CVE-2022-41916 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.2 Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15

libwind0-heimdal CVE-2022-42898 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 krb5: integer overflow vulnerabilities in PAC parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15

libwind0-heimdal CVE-2022-44640 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.3 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15

libwind0-heimdal CVE-2022-45142 中危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.4 samba: fix introduced a logic inversion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15

libzstd1 CVE-2021-24031 中危 1.3.3+dfsg-2ubuntu1.1 1.3.3+dfsg-2ubuntu1.2 zstd: adds read permissions to files while being compressed or uncompressed

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-24031

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-03-04 21:15 修改: 2021-04-14 15:28

libzstd1 CVE-2021-24032 中危 1.3.3+dfsg-2ubuntu1.1 1.3.3+dfsg-2ubuntu1.2 zstd: Race condition allows attacker to access world-readable destination file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-24032

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-03-04 21:15 修改: 2021-04-28 20:04

locales CVE-2021-3999 中危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Off-by-one buffer overflow/underflow in getcwd()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3999

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-08-24 16:15 修改: 2023-02-12 23:43

ncurses-base CVE-2023-29491 中危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-29491 中危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

curl CVE-2022-32206 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.19 curl: HTTP compression denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32206

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00

curl CVE-2022-32208 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.19 curl: FTP-KRB bad message verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32208

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00

curl CVE-2022-32221 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.21 curl: POST following PUT confusion

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32221

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-12-05 22:15 修改: 2024-03-27 15:00

curl CVE-2022-43552 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.22 curl: Use-after-free triggered by an HTTP proxy deny response

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43552

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-02-09 20:15 修改: 2024-10-27 15:35

curl CVE-2023-23916 中危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.23 curl: HTTP multi-header compression denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23916

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:54

openssl CVE-2021-23841 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.8 openssl: NULL pointer dereference in X509_issuer_and_serial_hash()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

openssl CVE-2021-3712 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.13 openssl: Read buffer overruns processing ASN.1 strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3712

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15

openssl CVE-2022-1292 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.17 openssl: c_rehash script allows command injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1292

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-05-03 16:15 修改: 2023-11-07 03:41

openssl CVE-2022-2068 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.19 openssl: the c_rehash script allows command injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2068

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-06-21 15:15 修改: 2023-11-07 03:46

openssl CVE-2022-2097 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.20 openssl: AES OCB fails to encrypt some bytes

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15

openssl CVE-2022-4304 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.21 openssl: timing attack in RSA Decryption implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

openssl CVE-2022-4450 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.21 openssl: double free after calling PEM_read_bio_ex

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

openssl CVE-2023-0215 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.21 openssl: use-after-free following BIO_new_NDEF

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15

openssl CVE-2023-2650 中危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.23 openssl: Possible DoS translating ASN.1 object identifiers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15

perl-base CVE-2020-16156 中危 5.26.1-6ubuntu0.3 5.26.1-6ubuntu0.6 perl-CPAN: Bypass of verification of signatures in CHECKSUMS files

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16156

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-12-13 18:15 修改: 2023-11-07 03:18

perl-base CVE-2023-31484 中危 5.26.1-6ubuntu0.3 5.26.1-6ubuntu0.7 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

python2.7 CVE-2021-3177 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.6 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3177

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2021-01-19 06:15 修改: 2023-11-07 03:37

python2.7 CVE-2021-4189 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.7 python: ftplib should not use the host from the PASV response

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4189

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-08-24 16:15 修改: 2023-06-30 23:15

python2.7 CVE-2022-0391 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.7 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41

python2.7 CVE-2022-45061 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.10 python: CPU denial of service via inefficient IDNA decoder

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54

python2.7-minimal CVE-2021-3177 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.6 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3177

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2021-01-19 06:15 修改: 2023-11-07 03:37

python2.7-minimal CVE-2021-4189 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.7 python: ftplib should not use the host from the PASV response

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4189

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-08-24 16:15 修改: 2023-06-30 23:15

python2.7-minimal CVE-2022-0391 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.7 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41

python2.7-minimal CVE-2022-45061 中危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.10 python: CPU denial of service via inefficient IDNA decoder

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54

tar CVE-2022-48303 中危 1.29b-2ubuntu0.1 1.29b-2ubuntu0.4 tar: heap buffer overflow at from_header() in list.c via specially crafted checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48303

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2023-01-30 04:15 修改: 2023-05-30 17:16

zlib1g CVE-2018-25032 中危 1:1.2.11.dfsg-0ubuntu2 1:1.2.11.dfsg-0ubuntu2.1 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56

zlib1g CVE-2022-37434 中危 1:1.2.11.dfsg-0ubuntu2 1:1.2.11.dfsg-0ubuntu2.2 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37434

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-08-05 07:15 修改: 2023-07-19 00:56

libhx509-5-heimdal CVE-2019-12098 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 In the client side of Heimdal before 7.6.0, failure to verify anonymou ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03

libhx509-5-heimdal CVE-2021-3671 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: Null pointer dereference on missing sname in TGS-REQ

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38

libfreetype6 CVE-2022-27406 低危 2.8.1-2ubuntu2 2.8.1-2ubuntu2.2 Freetype: Segmentation violation via FT_Request_Size

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27406

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34

gpgv CVE-2019-13050 低危 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.5 GnuPG: interaction between the sks-keyserver code and GnuPG allows for a Certificate Spamming Attack which leads to persistent DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13050

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-06-29 17:15 修改: 2023-11-07 03:03

libpython2.7-minimal CVE-2015-20107 低危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.8 python: mailcap: findmatch() function does not sanitize the second argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25

libgcrypt20 CVE-2021-33560 低危 1.8.1-4ubuntu1.2 1.8.1-4ubuntu1.3 libgcrypt: mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33560

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-06-08 11:15 修改: 2023-11-07 03:35

libgmp10 CVE-2021-43618 低危 2:6.1.2+dfsg-2 2:6.1.2+dfsg-2ubuntu0.1 gmp: Integer overflow and resultant buffer overflow via crafted input

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43618

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-11-15 04:15 修改: 2023-09-29 15:15

gpgv CVE-2019-14855 低危 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.3 gnupg2: OpenPGP Key Certification Forgeries with SHA-1

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14855

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-03-20 16:15 修改: 2022-11-08 02:28

libgnutls30 CVE-2021-4209 低危 3.5.18-1ubuntu1.4 3.5.18-1ubuntu1.6 GnuTLS: Null pointer dereference in MD_UPDATE

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4209

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-08-24 16:15 修改: 2022-10-27 16:57

libpython2.7-stdlib CVE-2015-20107 低危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.8 python: mailcap: findmatch() function does not sanitize the second argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25

curl CVE-2020-8284 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.12 curl: FTP PASV command response can cause curl to connect to arbitrary host

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8284

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-14 20:15 修改: 2024-04-08 22:50

curl CVE-2021-22898 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.14 curl: TELNET stack contents disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-06-11 16:15 修改: 2024-03-27 15:47

curl CVE-2022-27776 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.17 curl: auth/cookie leak on redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27776

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02

curl CVE-2022-27781 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.18 curl: CERTINFO never-ending busy-loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27781

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01

curl CVE-2022-35252 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.20 curl: Incorrect handling of control code characters in cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35252

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-09-23 14:15 修改: 2024-03-27 15:00

curl CVE-2023-27533 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.24 curl: TELNET option IAC injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27533

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54

curl CVE-2023-27534 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.24 curl: SFTP path ~ resolving discrepancy

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54

libkrb5-26-heimdal CVE-2019-12098 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 In the client side of Heimdal before 7.6.0, failure to verify anonymou ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03

libroken18-heimdal CVE-2019-12098 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 In the client side of Heimdal before 7.6.0, failure to verify anonymou ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03

libroken18-heimdal CVE-2021-3671 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: Null pointer dereference on missing sname in TGS-REQ

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38

libkrb5-26-heimdal CVE-2021-3671 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: Null pointer dereference on missing sname in TGS-REQ

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38

curl CVE-2023-27536 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.24 curl: GSS delegation too eager connection re-use

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27536

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46

libsepol1 CVE-2021-36084 低危 2.7-1 2.7-1ubuntu0.1 libsepol: use-after-free in __cil_verify_classperms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36084

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36085 低危 2.7-1 2.7-1ubuntu0.1 libsepol: use-after-free in __cil_verify_classperms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36085

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36086 低危 2.7-1 2.7-1ubuntu0.1 libsepol: use-after-free in cil_reset_classpermission()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36086

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36087 低危 2.7-1 2.7-1ubuntu0.1 libsepol: heap-based buffer overflow in ebitmap_match_any()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36087

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsmartcols1 CVE-2018-7738 低危 2.31.1-0.4ubuntu3.6 2.31.1-0.4ubuntu3.7 util-linux: Shell command injection in unescaped bash-completed mount point names

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-03-07 02:29 修改: 2020-09-25 18:15

curl CVE-2023-27538 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.24 curl: SSH connection too eager reuse still

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27538

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46

bsdutils CVE-2018-7738 低危 1:2.31.1-0.4ubuntu3.6 2.31.1-0.4ubuntu3.7 util-linux: Shell command injection in unescaped bash-completed mount point names

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-03-07 02:29 修改: 2020-09-25 18:15

libsqlite3-0 CVE-2021-36690 低危 3.22.0-1ubuntu0.4 3.22.0-1ubuntu0.5 A segmentation fault can occur in the sqlite3.exe command-line compone ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36690

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-08-24 14:15 修改: 2024-08-04 01:15

libasn1-8-heimdal CVE-2019-12098 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 In the client side of Heimdal before 7.6.0, failure to verify anonymou ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03

libasn1-8-heimdal CVE-2021-3671 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: Null pointer dereference on missing sname in TGS-REQ

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38

libblkid1 CVE-2018-7738 低危 2.31.1-0.4ubuntu3.6 2.31.1-0.4ubuntu3.7 util-linux: Shell command injection in unescaped bash-completed mount point names

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-03-07 02:29 修改: 2020-09-25 18:15

libgssapi3-heimdal CVE-2019-12098 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 In the client side of Heimdal before 7.6.0, failure to verify anonymou ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03

libgssapi3-heimdal CVE-2021-3671 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: Null pointer dereference on missing sname in TGS-REQ

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38

bash CVE-2019-18276 低危 4.4.18-2ubuntu1.2 4.4.18-2ubuntu1.3 bash: when effective UID is not equal to its real UID the saved UID is not dropped

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18276

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-11-28 01:15 修改: 2023-11-07 03:06

libcurl4 CVE-2020-8231 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.10 curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8231

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04

libcurl4 CVE-2020-8284 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.12 curl: FTP PASV command response can cause curl to connect to arbitrary host

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8284

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-14 20:15 修改: 2024-04-08 22:50

libcurl4 CVE-2021-22898 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.14 curl: TELNET stack contents disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22898

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-06-11 16:15 修改: 2024-03-27 15:47

libcurl4 CVE-2022-27776 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.17 curl: auth/cookie leak on redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27776

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02

libcurl4 CVE-2022-27781 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.18 curl: CERTINFO never-ending busy-loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27781

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01

libcurl4 CVE-2022-35252 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.20 curl: Incorrect handling of control code characters in cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35252

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-09-23 14:15 修改: 2024-03-27 15:00

libcurl4 CVE-2023-27533 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.24 curl: TELNET option IAC injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27533

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54

libhcrypto4-heimdal CVE-2019-12098 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 In the client side of Heimdal before 7.6.0, failure to verify anonymou ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03

libhcrypto4-heimdal CVE-2021-3671 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: Null pointer dereference on missing sname in TGS-REQ

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38

libssl1.1 CVE-2021-23840 低危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.8 openssl: integer overflow in CipherUpdate

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2023-0464 低危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.22 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2023-0465 低危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.22 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0466 低危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.22 openssl: Certificate policy check not enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

libcurl4 CVE-2023-27534 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.24 curl: SFTP path ~ resolving discrepancy

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54

libcurl4 CVE-2023-27536 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.24 curl: GSS delegation too eager connection re-use

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27536

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46

libcurl4 CVE-2023-27538 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.24 curl: SSH connection too eager reuse still

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27538

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46

libsystemd0 CVE-2020-13529 低危 237-3ubuntu10.41 237-3ubuntu10.49 systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13529

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-05-10 16:15 修改: 2023-11-07 03:16

libc-bin CVE-2016-10228 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: iconv program can hang when invoked with the -c option

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10228

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2017-03-02 01:59 修改: 2023-11-07 02:29

libtinfo5 CVE-2019-17594 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13

libtinfo5 CVE-2019-17595 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52

libtinfo5 CVE-2021-39537 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

libtinfo5 CVE-2022-29458 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libc-bin CVE-2019-25013 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25013

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-01-04 18:15 修改: 2023-11-09 14:44

libc-bin CVE-2020-27618 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27618

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-02-26 23:15 修改: 2022-10-28 20:06

libc-bin CVE-2020-29562 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: assertion failure in iconv when converting invalid UCS4

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29562

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-12-04 07:15 修改: 2023-11-07 03:21

libudev1 CVE-2020-13529 低危 237-3ubuntu10.41 237-3ubuntu10.49 systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13529

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-05-10 16:15 修改: 2023-11-07 03:16

libuuid1 CVE-2018-7738 低危 2.31.1-0.4ubuntu3.6 2.31.1-0.4ubuntu3.7 util-linux: Shell command injection in unescaped bash-completed mount point names

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-03-07 02:29 修改: 2020-09-25 18:15

libc-bin CVE-2020-6096 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: signed comparison vulnerability in the ARMv7 memcpy function

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24

libheimbase1-heimdal CVE-2019-12098 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 In the client side of Heimdal before 7.6.0, failure to verify anonymou ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03

libheimbase1-heimdal CVE-2021-3671 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: Null pointer dereference on missing sname in TGS-REQ

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38

libc-bin CVE-2021-3326 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3326

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-01-27 20:15 修改: 2023-11-07 03:37

libc-bin CVE-2021-35942 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Arbitrary read in wordexp()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35942

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-07-22 18:15 修改: 2023-11-07 03:36

libc-bin CVE-2022-23218 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Stack-based buffer overflow in svcunix_create via long pathnames

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23218

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:37

libc-bin CVE-2022-23219 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Stack-based buffer overflow in sunrpc clnt_create via a long pathname

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23219

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:32

fdisk CVE-2018-7738 低危 2.31.1-0.4ubuntu3.6 2.31.1-0.4ubuntu3.7 util-linux: Shell command injection in unescaped bash-completed mount point names

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-03-07 02:29 修改: 2020-09-25 18:15

libwind0-heimdal CVE-2019-12098 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 In the client side of Heimdal before 7.6.0, failure to verify anonymou ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03

libwind0-heimdal CVE-2021-3671 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: Null pointer dereference on missing sname in TGS-REQ

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38

libc6 CVE-2016-10228 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: iconv program can hang when invoked with the -c option

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10228

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2017-03-02 01:59 修改: 2023-11-07 02:29

libc6 CVE-2019-25013 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25013

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-01-04 18:15 修改: 2023-11-09 14:44

libc6 CVE-2020-27618 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27618

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-02-26 23:15 修改: 2022-10-28 20:06

locales CVE-2016-10228 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: iconv program can hang when invoked with the -c option

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10228

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2017-03-02 01:59 修改: 2023-11-07 02:29

locales CVE-2019-25013 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25013

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-04 18:15 修改: 2023-11-09 14:44

locales CVE-2020-27618 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27618

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-02-26 23:15 修改: 2022-10-28 20:06

locales CVE-2020-29562 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: assertion failure in iconv when converting invalid UCS4

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29562

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-04 07:15 修改: 2023-11-07 03:21

locales CVE-2020-6096 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: signed comparison vulnerability in the ARMv7 memcpy function

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24

locales CVE-2021-3326 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3326

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-01-27 20:15 修改: 2023-11-07 03:37

locales CVE-2021-35942 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Arbitrary read in wordexp()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35942

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-07-22 18:15 修改: 2023-11-07 03:36

locales CVE-2022-23218 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Stack-based buffer overflow in svcunix_create via long pathnames

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23218

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:37

locales CVE-2022-23219 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Stack-based buffer overflow in sunrpc clnt_create via a long pathname

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23219

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:32

login CVE-2018-7169 低危 1:4.5-1ubuntu2 1:4.5-1ubuntu2.2 shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7169

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-02-15 20:29 修改: 2019-10-03 00:03

mount CVE-2018-7738 低危 2.31.1-0.4ubuntu3.6 2.31.1-0.4ubuntu3.7 util-linux: Shell command injection in unescaped bash-completed mount point names

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-03-07 02:29 修改: 2020-09-25 18:15

libheimntlm0-heimdal CVE-2019-12098 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 In the client side of Heimdal before 7.6.0, failure to verify anonymou ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03

ncurses-base CVE-2019-17594 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13

ncurses-base CVE-2019-17595 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52

ncurses-base CVE-2021-39537 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

ncurses-base CVE-2022-29458 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libheimntlm0-heimdal CVE-2021-3671 低危 7.5.0+dfsg-1 7.5.0+dfsg-1ubuntu0.1 samba: Null pointer dereference on missing sname in TGS-REQ

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38

ncurses-bin CVE-2019-17594 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13

ncurses-bin CVE-2019-17595 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52

ncurses-bin CVE-2021-39537 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

ncurses-bin CVE-2022-29458 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libc6 CVE-2020-29562 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: assertion failure in iconv when converting invalid UCS4

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29562

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-12-04 07:15 修改: 2023-11-07 03:21

libc6 CVE-2020-6096 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: signed comparison vulnerability in the ARMv7 memcpy function

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24

libhogweed4 CVE-2018-16869 低危 3.4-1 3.4.1-0ubuntu0.18.04.1 nettle: Leaky data conversion exposing a manager oracle

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16869

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-12-03 14:29 修改: 2023-02-03 14:25

libc6 CVE-2021-3326 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3326

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-01-27 20:15 修改: 2023-11-07 03:37

libmount1 CVE-2018-7738 低危 2.31.1-0.4ubuntu3.6 2.31.1-0.4ubuntu3.7 util-linux: Shell command injection in unescaped bash-completed mount point names

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-03-07 02:29 修改: 2020-09-25 18:15

libexpat1 CVE-2021-45960 低危 2.2.5-3ubuntu0.2 2.2.5-3ubuntu0.4 expat: Large number of prefixed XML attributes on a single tag can crash libexpat

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45960

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-01-01 19:15 修改: 2022-10-06 19:08

libncurses5 CVE-2019-17594 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13

libncurses5 CVE-2019-17595 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52

libncurses5 CVE-2021-39537 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

libncurses5 CVE-2022-29458 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libc6 CVE-2021-35942 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Arbitrary read in wordexp()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35942

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-07-22 18:15 修改: 2023-11-07 03:36

libncursesw5 CVE-2019-17594 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13

libncursesw5 CVE-2019-17595 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52

libncursesw5 CVE-2021-39537 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

openssl CVE-2021-23840 低危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.8 openssl: integer overflow in CipherUpdate

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

openssl CVE-2023-0464 低危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.22 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

openssl CVE-2023-0465 低危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.22 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

openssl CVE-2023-0466 低危 1.1.1-1ubuntu2.1~18.04.6 1.1.1-1ubuntu2.1~18.04.22 openssl: Certificate policy check not enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

passwd CVE-2018-7169 低危 1:4.5-1ubuntu2 1:4.5-1ubuntu2.2 shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7169

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-02-15 20:29 修改: 2019-10-03 00:03

libncursesw5 CVE-2022-29458 低危 6.1-1ubuntu1.18.04 6.1-1ubuntu1.18.04.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libfdisk1 CVE-2018-7738 低危 2.31.1-0.4ubuntu3.6 2.31.1-0.4ubuntu3.7 util-linux: Shell command injection in unescaped bash-completed mount point names

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-03-07 02:29 修改: 2020-09-25 18:15

perl-base CVE-2020-10543 低危 5.26.1-6ubuntu0.3 5.26.1-6ubuntu0.5 perl: heap-based buffer overflow in regular expression compiler leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10543

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-06-05 14:15 修改: 2023-11-07 03:14

perl-base CVE-2020-10878 低危 5.26.1-6ubuntu0.3 5.26.1-6ubuntu0.5 perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10878

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-06-05 14:15 修改: 2023-11-07 03:14

perl-base CVE-2020-12723 低危 5.26.1-6ubuntu0.3 5.26.1-6ubuntu0.5 perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12723

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-06-05 15:15 修改: 2023-11-07 03:15

libc6 CVE-2022-23218 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Stack-based buffer overflow in svcunix_create via long pathnames

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23218

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:37

libnettle6 CVE-2018-16869 低危 3.4-1 3.4.1-0ubuntu0.18.04.1 nettle: Leaky data conversion exposing a manager oracle

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16869

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-12-03 14:29 修改: 2023-02-03 14:25

libc6 CVE-2022-23219 低危 2.27-3ubuntu1.2 2.27-3ubuntu1.5 glibc: Stack-based buffer overflow in sunrpc clnt_create via a long pathname

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23219

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:32

curl CVE-2020-8231 低危 7.58.0-2ubuntu3.9 7.58.0-2ubuntu3.10 curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8231

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04

python2.7 CVE-2015-20107 低危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.8 python: mailcap: findmatch() function does not sanitize the second argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25

libfreetype6 CVE-2022-27405 低危 2.8.1-2ubuntu2 2.8.1-2ubuntu2.2 FreeType: Segmentation violation via FNT_Size_Request

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27405

镜像层: sha256:60d7a9dafbc10305a65446ba2fe481a4415210ce9e7a2d4c3fad753c2f2b1998

发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34

libpam-modules CVE-2022-28321 低危 1.1.8-3.6ubuntu2.18.04.1 1.1.8-3.6ubuntu2.18.04.4 pam: authentication bypass for SSH logins

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21

libpam-modules-bin CVE-2022-28321 低危 1.1.8-3.6ubuntu2.18.04.1 1.1.8-3.6ubuntu2.18.04.4 pam: authentication bypass for SSH logins

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21

libpam-runtime CVE-2022-28321 低危 1.1.8-3.6ubuntu2.18.04.1 1.1.8-3.6ubuntu2.18.04.4 pam: authentication bypass for SSH logins

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21

python2.7-minimal CVE-2015-20107 低危 2.7.17-1~18.04ubuntu1.1 2.7.17-1~18.04ubuntu1.8 python: mailcap: findmatch() function does not sanitize the second argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107

镜像层: sha256:9fbba563c1abd2fb5b65e9e5794fdbddc8bae5b2da5f4f0c32bf1ced20e0eb30

发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25

libpam0g CVE-2022-28321 低危 1.1.8-3.6ubuntu2.18.04.1 1.1.8-3.6ubuntu2.18.04.4 pam: authentication bypass for SSH logins

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21

tar CVE-2018-20482 低危 1.29b-2ubuntu0.1 1.29b-2ubuntu0.2 tar: Infinite read loop in sparse_dump_region function in sparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20482

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-12-26 18:29 修改: 2021-11-30 19:52

tar CVE-2019-9923 低危 1.29b-2ubuntu0.1 1.29b-2ubuntu0.2 tar: null-pointer dereference in pax_decode_header in sparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9923

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13

tar CVE-2021-20193 低危 1.29b-2ubuntu0.1 1.29b-2ubuntu0.3 tar: Memory leak in read_header() in list.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20193

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2021-03-26 17:15 修改: 2024-10-24 18:15

util-linux CVE-2018-7738 低危 2.31.1-0.4ubuntu3.6 2.31.1-0.4ubuntu3.7 util-linux: Shell command injection in unescaped bash-completed mount point names

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2018-03-07 02:29 修改: 2020-09-25 18:15

libpcre3 CVE-2019-20838 低危 2:8.39-9 2:8.39-9ubuntu0.1 pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20838

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:05

libpcre3 CVE-2020-14155 低危 2:8.39-9 2:8.39-9ubuntu0.1 pcre: Integer overflow when parsing callout numeric arguments

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14155

镜像层: sha256:7ef3687765828a9cb2645925f27febbac21a5adece69e8437c26184a897b6ec7

发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:04

Java (jar)
低危漏洞:1 中危漏洞:13 高危漏洞:12 严重漏洞:4
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
ch.qos.logback:logback-classic CVE-2017-5929 严重 1.1.3 1.2.0 logback: Serialization vulnerability in SocketServer and ServerSocketReceiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-5929

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2017-03-13 06:59 修改: 2023-11-07 02:49

ch.qos.logback:logback-core CVE-2017-5929 严重 1.1.3 1.2.0 logback: Serialization vulnerability in SocketServer and ServerSocketReceiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-5929

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2017-03-13 06:59 修改: 2023-11-07 02:49

org.apache.cassandra:cassandra-all CVE-2021-44521 严重 3.11.6 3.0.26, 3.11.12, 4.0.2 cassandra: RCE for scripted UDFs

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44521

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2022-02-11 13:15 修改: 2022-08-09 00:39

org.codehaus.jackson:jackson-mapper-asl CVE-2019-10202 严重 1.9.13 codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10202

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2019-10-01 15:15 修改: 2023-02-12 23:33

io.netty:netty-all CVE-2019-16869 高危 4.0.44.Final 4.1.42.Final netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16869

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2019-09-26 16:15 修改: 2023-11-07 03:06

ch.qos.logback:logback-classic CVE-2023-6378 高危 1.1.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

org.apache.cassandra:cassandra-all CVE-2020-17516 高危 3.11.6 3.0.24, 3.11.10 cassandra: internode encryption enforcement vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-17516

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2021-02-03 17:15 修改: 2023-11-07 03:19

org.apache.thrift:libthrift CVE-2018-1320 高危 0.9.2 0.9.3-1, 0.12.0 thrift: SASL negotiation isComplete validation bypass in the org.apache.thrift.transport.TSaslTransport class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1320

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:55

org.apache.thrift:libthrift CVE-2019-0205 高危 0.9.2 0.13.0 thrift: Endless loop when feed with specific input data

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0205

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2019-10-29 19:15 修改: 2023-11-07 03:01

ch.qos.logback:logback-core CVE-2023-6378 高危 1.1.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

org.codehaus.jackson:jackson-mapper-asl CVE-2019-10172 高危 1.9.13 jackson-mapper-asl: XML external entity similar to CVE-2016-3720

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10172

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2019-11-18 17:15 修改: 2023-02-12 23:33

org.xerial.snappy:snappy-java CVE-2023-34455 高危 1.1.1.7 1.1.10.1 snappy-java: Unchecked chunk length leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34455

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2023-06-15 18:15 修改: 2024-02-01 14:17

org.xerial.snappy:snappy-java CVE-2023-43642 高危 1.1.1.7 1.1.10.4 snappy-java: Missing upper bound check on chunk length in snappy-java can lead to Denial of Service (DoS) impact

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43642

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2023-09-25 20:15 修改: 2023-09-26 15:46

org.yaml:snakeyaml CVE-2017-18640 高危 1.11 1.26 snakeyaml: Billion laughs attack via alias feature

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18640

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2019-12-12 03:15 修改: 2023-11-07 02:41

org.yaml:snakeyaml CVE-2022-1471 高危 1.11 2.0 SnakeYaml: Constructor Deserialization Remote Code Execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1471

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2022-12-01 11:15 修改: 2024-06-21 19:15

org.yaml:snakeyaml CVE-2022-25857 高危 1.11 1.31 snakeyaml: Denial of Service due to missing nested depth limitation for collections

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25857

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2022-08-30 05:15 修改: 2024-03-15 11:15

org.mindrot:jbcrypt CVE-2015-0886 中危 0.3m 0.4 jBCrypt: integer overflow in the crypt_raw method

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-0886

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2015-02-28 02:59 修改: 2023-11-07 02:23

ch.qos.logback:logback-core CVE-2021-42550 中危 1.1.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

com.google.guava:guava CVE-2018-10237 中危 18.0 24.1.1-android guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10237

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2018-04-26 21:29 修改: 2023-11-07 02:51

org.xerial.snappy:snappy-java CVE-2023-34453 中危 1.1.1.7 1.1.10.1 snappy-java: Integer overflow in shuffle leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34453

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2023-06-15 17:15 修改: 2023-06-27 15:59

org.xerial.snappy:snappy-java CVE-2023-34454 中危 1.1.1.7 1.1.10.1 snappy-java: Integer overflow in compress leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34454

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2023-06-15 17:15 修改: 2023-06-27 16:04

org.apache.thrift:libthrift CVE-2018-11798 中危 0.9.2 0.12.0 thrift: Improper Access Control grants access to files outside the webservers docroot path

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11798

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:51

com.google.guava:guava CVE-2023-2976 中危 18.0 32.0.0-android guava: insecure temporary directory creation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15

org.apache.cassandra:cassandra-all CVE-2020-13946 中危 3.11.6 2.1.12, 2.2.18, 3.0.22, 3.11.8, 4.0-beta2 cassandra: allows manipulation of the RMI registry to perform a MITM attack and capture user names and passwords used to access the JMX interface

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13946

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2020-09-01 21:15 修改: 2023-11-07 03:17

org.yaml:snakeyaml CVE-2022-38749 中危 1.11 1.31 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38749

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15

org.yaml:snakeyaml CVE-2022-38750 中危 1.11 1.31 snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38750

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15

org.yaml:snakeyaml CVE-2022-38751 中危 1.11 1.31 snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38751

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15

org.yaml:snakeyaml CVE-2022-38752 中危 1.11 1.32 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38752

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15

org.yaml:snakeyaml CVE-2022-41854 中危 1.11 1.32 dev-java/snakeyaml: DoS via stack overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41854

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2022-11-11 13:15 修改: 2024-06-21 19:15

com.google.guava:guava CVE-2020-8908 低危 18.0 32.0.0-android guava: local information disclosure via temporary directory created with unsafe permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908

镜像层: sha256:ec87d5c7fac5edbc023b9536ef045d4b44fb48c9eee380d61cf96e43b1ad8805

发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30

usr/local/bin/gosu (gobinary)
低危漏洞:1 中危漏洞:31 高危漏洞:43 严重漏洞:4
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2022-23806 严重 1.13.10 1.16.14, 1.17.7 golang: crypto/elliptic: IsOnCurve returns true for invalid field elements

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23806

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-02-11 01:15 修改: 2023-04-20 00:15

stdlib CVE-2023-24538 严重 1.13.10 1.19.8, 1.20.3 golang: html/template: backticks not treated as string delimiters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24538

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24540 严重 1.13.10 1.19.9, 1.20.4 golang: html/template: improper handling of JavaScript whitespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24540

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:08

stdlib CVE-2024-24790 严重 1.13.10 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

stdlib CVE-2020-16845 高危 1.13.10 1.13.15, 1.14.7 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16845

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2020-08-06 18:15 修改: 2023-11-07 03:19

stdlib CVE-2021-27918 高危 1.13.10 1.15.9, 1.16.1 golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27918

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2021-03-11 00:15 修改: 2022-12-13 16:28

stdlib CVE-2021-33195 高危 1.13.10 1.15.13, 1.16.5 golang: net: lookup functions may return invalid host names

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33195

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2021-08-02 19:15 修改: 2022-09-14 21:11

stdlib CVE-2021-33196 高危 1.13.10 1.15.13, 1.16.5 golang: archive/zip: malformed archive may cause panic or memory exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33196

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2021-08-02 19:15 修改: 2023-04-20 00:15

stdlib CVE-2021-33198 高危 1.13.10 1.15.13, 1.16.5 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33198

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2021-08-02 19:15 修改: 2022-09-14 21:11

stdlib CVE-2021-39293 高危 1.13.10 1.16.8, 1.17.1 golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39293

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-01-24 01:15 修改: 2023-04-20 00:15

stdlib CVE-2021-41771 高危 1.13.10 1.16.10, 1.17.3 golang: debug/macho: invalid dynamic symbol table command can cause panic

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41771

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2021-11-08 06:15 修改: 2023-11-07 03:39

stdlib CVE-2021-41772 高危 1.13.10 1.16.10, 1.17.3 golang: archive/zip: Reader.Open panics on empty string

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41772

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2021-11-08 06:15 修改: 2023-11-07 03:39

stdlib CVE-2021-44716 高危 1.13.10 1.16.12, 1.17.5 golang: net/http: limit growth of header canonicalization cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44716

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-01-01 05:15 修改: 2023-04-20 00:15

stdlib CVE-2022-23772 高危 1.13.10 1.16.14, 1.17.7 golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23772

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-02-11 01:15 修改: 2022-11-09 21:51

stdlib CVE-2022-24675 高危 1.13.10 1.17.9, 1.18.1 golang: encoding/pem: fix stack overflow in Decode

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24675

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-04-20 10:15 修改: 2023-11-07 03:44

stdlib CVE-2022-24921 高危 1.13.10 1.16.15, 1.17.8 golang: regexp: stack exhaustion via a deeply nested expression

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24921

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-03-05 20:15 修改: 2023-08-08 14:22

stdlib CVE-2022-27664 高危 1.13.10 1.18.6, 1.19.1 golang: net/http: handle server errors after sending GOAWAY

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27664

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:45

stdlib CVE-2022-28131 高危 1.13.10 1.17.12, 1.18.4 golang: encoding/xml: stack exhaustion in Decoder.Skip

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28131

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:45

stdlib CVE-2022-28327 高危 1.13.10 1.17.9, 1.18.1 golang: crypto/elliptic: panic caused by oversized scalar

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28327

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-04-20 10:15 修改: 2023-11-07 03:45

stdlib CVE-2022-2879 高危 1.13.10 1.18.7, 1.19.2 golang: archive/tar: unbounded memory consumption when reading headers

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2879

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-10-14 15:15 修改: 2023-11-25 11:15

stdlib CVE-2022-2880 高危 1.13.10 1.18.7, 1.19.2 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2880

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-10-14 15:15 修改: 2023-11-25 11:15

stdlib CVE-2022-29804 高危 1.13.10 1.17.11, 1.18.3 ELSA-2022-17957: ol8addon security update (IMPORTANT)

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29804

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:46

stdlib CVE-2022-30580 高危 1.13.10 1.17.11, 1.18.3 golang: os/exec: Code injection in Cmd.Start

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30580

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-30630 高危 1.13.10 1.17.12, 1.18.4 golang: io/fs: stack exhaustion in Glob

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30630

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-30631 高危 1.13.10 1.17.12, 1.18.4 golang: compress/gzip: stack exhaustion in Reader.Read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30631

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-30632 高危 1.13.10 1.17.12, 1.18.4 golang: path/filepath: stack exhaustion in Glob

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30632

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-30633 高危 1.13.10 1.17.12, 1.18.4 golang: encoding/xml: stack exhaustion in Unmarshal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30633

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-30634 高危 1.13.10 1.17.11, 1.18.3 ELSA-2022-17957: ol8addon security update (IMPORTANT)

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30634

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-07-15 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-30635 高危 1.13.10 1.17.12, 1.18.4 golang: encoding/gob: stack exhaustion in Decoder.Decode

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30635

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-32189 高危 1.13.10 1.17.13, 1.18.5 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32189

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-03-03 15:39

stdlib CVE-2022-41715 高危 1.13.10 1.18.7, 1.19.2 golang: regexp/syntax: limit memory used by parsing regexps

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41715

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-10-14 15:16 修改: 2023-11-25 11:15

stdlib CVE-2022-41716 高危 1.13.10 1.18.8, 1.19.3 Due to unsanitized NUL values, attackers may be able to maliciously se ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41716

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-11-02 16:15 修改: 2024-10-30 14:35

stdlib CVE-2022-41720 高危 1.13.10 1.18.9, 1.19.4 golang: os, net/http: avoid escapes from os.DirFS and http.Dir on Windows

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41720

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-12-07 17:15 修改: 2022-12-12 14:58

stdlib CVE-2022-41722 高危 1.13.10 1.19.6, 1.20.1 golang: path/filepath: path-filepath filepath.Clean path traversal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41722

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-02-28 18:15 修改: 2023-11-07 03:52

stdlib CVE-2022-41723 高危 1.13.10 1.19.6, 1.20.1 golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41723

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

stdlib CVE-2022-41724 高危 1.13.10 1.19.6, 1.20.1 golang: crypto/tls: large handshake records may cause panics

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41724

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

stdlib CVE-2022-41725 高危 1.13.10 1.19.6, 1.20.1 golang: net/http, mime/multipart: denial of service from excessive resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41725

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24534 高危 1.13.10 1.19.8, 1.20.3 golang: net/http, net/textproto: denial of service from excessive memory allocation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24534

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24536 高危 1.13.10 1.19.8, 1.20.3 golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24536

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24537 高危 1.13.10 1.19.8, 1.20.3 golang: go/parser: Infinite loop in parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24537

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15

stdlib CVE-2023-24539 高危 1.13.10 1.19.9, 1.20.4 golang: html/template: improper sanitization of CSS values

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24539

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:08

stdlib CVE-2023-29400 高危 1.13.10 1.19.9, 1.20.4 golang: html/template: improper handling of empty HTML attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29400

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:11

stdlib CVE-2023-29403 高危 1.13.10 1.19.10, 1.20.5 golang: runtime: unexpected behavior of setuid/setgid binaries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29403

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-06-08 21:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39325 高危 1.13.10 1.20.10, 1.21.3 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15

stdlib CVE-2023-45283 高危 1.13.10 1.20.11, 1.21.4, 1.20.12, 1.21.5 The filepath package does not recognize paths with a \??\ prefix as sp ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45283

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-11-09 17:15 修改: 2023-12-14 10:15

stdlib CVE-2023-45287 高危 1.13.10 1.20.0 golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45287

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-12-05 17:15 修改: 2024-01-12 14:15

stdlib CVE-2023-45288 高危 1.13.10 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2020-14039 中危 1.13.10 1.13.13, 1.14.5 CVE-2020-14039 affecting package golang 1.13.11-

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14039

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2020-07-17 16:15 修改: 2023-11-07 03:17

stdlib CVE-2020-15586 中危 1.13.10 1.13.13, 1.14.5 golang: data race in certain net/http servers including ReverseProxy can lead to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15586

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2020-07-17 16:15 修改: 2023-11-07 03:17

stdlib CVE-2020-24553 中危 1.13.10 1.14.8, 1.15.1 golang: default Content-Type setting in net/http/cgi and net/http/fcgi could cause XSS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24553

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2020-09-02 17:15 修改: 2023-11-07 03:20

stdlib CVE-2021-3114 中危 1.13.10 1.14.14, 1.15.7 golang: crypto/elliptic: incorrect operations on the P-224 curve

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3114

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2021-01-26 18:16 修改: 2023-11-07 03:37

stdlib CVE-2021-31525 中危 1.13.10 1.15.12, 1.16.4 golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31525

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2021-05-27 13:15 修改: 2023-11-07 03:34

stdlib CVE-2021-33197 中危 1.13.10 1.15.13, 1.16.5 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33197

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2021-08-02 19:15 修改: 2022-09-14 21:11

stdlib CVE-2021-34558 中危 1.13.10 1.15.14, 1.16.6 golang: crypto/tls: certificate of wrong type is causing TLS client to panic

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-34558

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2021-07-15 14:15 修改: 2023-11-07 03:36

stdlib CVE-2021-36221 中危 1.13.10 1.15.15, 1.16.7 golang: net/http/httputil: panic due to racy read of persistConn after handler panic

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36221

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2021-08-08 06:15 修改: 2023-11-07 03:36

stdlib CVE-2021-44717 中危 1.13.10 1.16.12, 1.17.5 golang: syscall: don't close fd 0 on ForkExec error

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44717

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-01-01 05:15 修改: 2023-08-08 14:22

stdlib CVE-2022-1705 中危 1.13.10 1.17.12, 1.18.4 golang: net/http: improper sanitization of Transfer-Encoding header

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1705

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:42

stdlib CVE-2022-1962 中危 1.13.10 1.17.12, 1.18.4 golang: go/parser: stack exhaustion in all Parse* functions

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1962

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:42

stdlib CVE-2022-29526 中危 1.13.10 1.17.10, 1.18.2 golang: syscall: faccessat checks wrong group

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29526

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-06-23 17:15 修改: 2023-11-07 03:46

stdlib CVE-2022-32148 中危 1.13.10 1.17.12, 1.18.4 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32148

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47

stdlib CVE-2022-41717 中危 1.13.10 1.18.9, 1.19.4 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41717

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-12-08 20:15 修改: 2024-01-18 03:15

stdlib CVE-2023-24532 中危 1.13.10 1.19.7, 1.20.2 golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24532

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-03-08 20:15 修改: 2023-11-07 04:08

stdlib CVE-2023-29406 中危 1.13.10 1.19.11, 1.20.6 golang: net/http: insufficient sanitization of Host header

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29406

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-07-11 20:15 修改: 2023-11-25 11:15

stdlib CVE-2023-29409 中危 1.13.10 1.19.12, 1.20.7, 1.21.0-rc.4 golang: crypto/tls: slow verification of certificate chains containing large RSA keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29409

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-08-02 20:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39318 中危 1.13.10 1.20.8, 1.21.1 golang: html/template: improper handling of HTML-like comments within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39318

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39319 中危 1.13.10 1.20.8, 1.21.1 golang: html/template: improper handling of special tags within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39319

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39326 中危 1.13.10 1.20.12, 1.21.5 golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39326

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-12-06 17:15 修改: 2024-01-20 04:15

stdlib CVE-2023-45284 中危 1.13.10 1.20.11, 1.21.4 On Windows, The IsLocal function does not correctly detect reserved de ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45284

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2023-11-09 17:15 修改: 2024-09-03 19:35

stdlib CVE-2023-45289 中危 1.13.10 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2024-03-05 23:15 修改: 2024-11-04 19:35

stdlib CVE-2023-45290 中危 1.13.10 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2024-03-05 23:15 修改: 2024-11-07 11:35

stdlib CVE-2024-24783 中危 1.13.10 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2024-03-05 23:15 修改: 2024-11-05 17:35

stdlib CVE-2024-24784 中危 1.13.10 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.13.10 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.13.10 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.13.10 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.13.10 1.22.7, 1.23.1 Calling any of the Parse functions on Go source code which contains de ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34156 中危 1.13.10 1.22.7, 1.23.1 Calling Decoder.Decode on a message which contains deeply nested struc ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2024-34158 中危 1.13.10 1.22.7, 1.23.1 Calling Parse on a "// +build" build tag line with deeply nested expre ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

stdlib CVE-2022-30629 低危 1.13.10 1.17.11, 1.18.3 golang: crypto/tls: session tickets lack random ticket_age_add

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30629

镜像层: sha256:839a78f7ce013f5c5837e8e69b1c0776233b1234015f167cfdf8a3aa7aed3d75

发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47