docker.io/library/rabbitmq:3.12.2-management linux/amd64

docker.io/library/rabbitmq:3.12.2-management - Trivy安全扫描结果 扫描时间: 2024-11-15 11:42
全部漏洞信息
低危漏洞:74 中危漏洞:95 高危漏洞:2 严重漏洞:0

系统OS: ubuntu 22.04 扫描引擎: Trivy 扫描时间: 2024-11-15 11:42

docker.io/library/rabbitmq:3.12.2-management (ubuntu 22.04) (ubuntu)
低危漏洞:74 中危漏洞:95 高危漏洞:2 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
libc-bin CVE-2023-4911 高危 2.35-0ubuntu3.1 2.35-0ubuntu3.4 glibc: buffer overflow in ld.so leading to privilege escalation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4911

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-10-03 18:15 修改: 2024-09-17 19:46

libc6 CVE-2023-4911 高危 2.35-0ubuntu3.1 2.35-0ubuntu3.4 glibc: buffer overflow in ld.so leading to privilege escalation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4911

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-10-03 18:15 修改: 2024-09-17 19:46

gcc-12-base CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libblkid1 CVE-2024-28085 中危 2.37.2-4ubuntu3 2.37.2-4ubuntu3.3 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

bash CVE-2022-3715 中危 5.1-6ubuntu1 5.1-6ubuntu1.1 bash: a heap-buffer-overflow in valid_parameter_transform

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3715

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-01-05 15:15 修改: 2023-02-24 18:38

libc-bin CVE-2023-5156 中危 2.35-0ubuntu3.1 2.35-0ubuntu3.5 glibc: DoS due to memory leak in getaddrinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5156

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-09-25 16:15 修改: 2024-09-14 03:15

libc-bin CVE-2024-2961 中危 2.35-0ubuntu3.1 2.35-0ubuntu3.7 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33599 中危 2.35-0ubuntu3.1 2.35-0ubuntu3.8 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33600 中危 2.35-0ubuntu3.1 2.35-0ubuntu3.8 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33601 中危 2.35-0ubuntu3.1 2.35-0ubuntu3.8 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33602 中危 2.35-0ubuntu3.1 2.35-0ubuntu3.8 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

bsdutils CVE-2024-28085 中危 1:2.37.2-4ubuntu3 2.37.2-4ubuntu3.3 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libc6 CVE-2023-5156 中危 2.35-0ubuntu3.1 2.35-0ubuntu3.5 glibc: DoS due to memory leak in getaddrinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5156

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-09-25 16:15 修改: 2024-09-14 03:15

libc6 CVE-2024-2961 中危 2.35-0ubuntu3.1 2.35-0ubuntu3.7 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33599 中危 2.35-0ubuntu3.1 2.35-0ubuntu3.8 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33600 中危 2.35-0ubuntu3.1 2.35-0ubuntu3.8 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33601 中危 2.35-0ubuntu3.1 2.35-0ubuntu3.8 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33602 中危 2.35-0ubuntu3.1 2.35-0ubuntu3.8 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libexpat1 CVE-2023-52425 中危 2.4.7-1ubuntu0.2 2.4.7-1ubuntu0.3 expat: parsing large tokens can trigger a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52425

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-02-04 20:15 修改: 2024-08-26 20:35

libexpat1 CVE-2024-28757 中危 2.4.7-1ubuntu0.2 2.4.7-1ubuntu0.3 expat: XML Entity Expansion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28757

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-03-10 05:15 修改: 2024-05-01 19:15

libexpat1 CVE-2024-45490 中危 2.4.7-1ubuntu0.2 2.4.7-1ubuntu0.4 libexpat: Negative Length Parsing Vulnerability in libexpat

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45490

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-30 03:15 修改: 2024-10-18 12:24

libexpat1 CVE-2024-45491 中危 2.4.7-1ubuntu0.2 2.4.7-1ubuntu0.4 libexpat: Integer Overflow or Wraparound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45491

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libexpat1 CVE-2024-45492 中危 2.4.7-1ubuntu0.2 2.4.7-1ubuntu0.4 libexpat: integer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45492

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libgcc-s1 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libgcrypt20 CVE-2024-2236 中危 1.9.4-3ubuntu3 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-03-06 22:15 修改: 2024-11-12 18:15

libgnutls30 CVE-2023-5981 中危 3.7.3-4ubuntu1.2 3.7.3-4ubuntu1.3 gnutls: timing side-channel in the RSA-PSK authentication

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5981

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-11-28 12:15 修改: 2024-09-16 13:15

libgnutls30 CVE-2024-0553 中危 3.7.3-4ubuntu1.2 3.7.3-4ubuntu1.4 gnutls: incomplete fix for CVE-2023-5981

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0553

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-01-16 12:15 修改: 2024-09-16 13:15

libgnutls30 CVE-2024-0567 中危 3.7.3-4ubuntu1.2 3.7.3-4ubuntu1.4 gnutls: rejects certificate chain with distributed trust

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0567

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-01-16 14:15 修改: 2024-09-16 13:15

libgnutls30 CVE-2024-28834 中危 3.7.3-4ubuntu1.2 3.7.3-4ubuntu1.5 gnutls: vulnerable to Minerva side-channel information leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28834

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-03-21 14:15 修改: 2024-09-12 20:15

libgnutls30 CVE-2024-28835 中危 3.7.3-4ubuntu1.2 3.7.3-4ubuntu1.5 gnutls: potential crash during chain building/verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28835

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-03-21 06:15 修改: 2024-09-16 19:16

libgssapi-krb5-2 CVE-2023-36054 中危 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.3 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

libgssapi-krb5-2 CVE-2024-26462 中危 1.19.2-2ubuntu0.2 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libgssapi-krb5-2 CVE-2024-37370 中危 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libgssapi-krb5-2 CVE-2024-37371 中危 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libk5crypto3 CVE-2023-36054 中危 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.3 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

libk5crypto3 CVE-2024-26462 中危 1.19.2-2ubuntu0.2 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-37370 中危 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libk5crypto3 CVE-2024-37371 中危 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5-3 CVE-2023-36054 中危 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.3 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

libkrb5-3 CVE-2024-26462 中危 1.19.2-2ubuntu0.2 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-37370 中危 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libkrb5-3 CVE-2024-37371 中危 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5support0 CVE-2023-36054 中危 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.3 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

libkrb5support0 CVE-2024-26462 中危 1.19.2-2ubuntu0.2 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-37370 中危 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libkrb5support0 CVE-2024-37371 中危 1.19.2-2ubuntu0.2 1.19.2-2ubuntu0.4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libmount1 CVE-2024-28085 中危 2.37.2-4ubuntu3 2.37.2-4ubuntu3.3 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libpam-modules CVE-2024-22365 中危 1.4.0-11ubuntu2.3 1.4.0-11ubuntu2.4 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-modules-bin CVE-2024-22365 中危 1.4.0-11ubuntu2.3 1.4.0-11ubuntu2.4 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-runtime CVE-2024-22365 中危 1.4.0-11ubuntu2.3 1.4.0-11ubuntu2.4 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam0g CVE-2024-22365 中危 1.4.0-11ubuntu2.3 1.4.0-11ubuntu2.4 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpython3.10-minimal CVE-2023-27043 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

libpython3.10-minimal CVE-2023-40217 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.3 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

libpython3.10-minimal CVE-2023-6597 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.4 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.10-minimal CVE-2024-0397 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.5 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

libpython3.10-minimal CVE-2024-0450 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.4 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.10-minimal CVE-2024-6232 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

libpython3.10-minimal CVE-2024-6923 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

libpython3.10-minimal CVE-2024-8088 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

libpython3.10-stdlib CVE-2023-27043 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

libpython3.10-stdlib CVE-2023-40217 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.3 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

libpython3.10-stdlib CVE-2023-6597 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.4 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.10-stdlib CVE-2024-0397 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.5 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

libpython3.10-stdlib CVE-2024-0450 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.4 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.10-stdlib CVE-2024-6232 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

libpython3.10-stdlib CVE-2024-6923 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

libpython3.10-stdlib CVE-2024-8088 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

libsmartcols1 CVE-2024-28085 中危 2.37.2-4ubuntu3 2.37.2-4ubuntu3.3 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libsqlite3-0 CVE-2023-7104 中危 3.37.2-2ubuntu0.1 3.37.2-2ubuntu0.3 sqlite: heap-buffer-overflow at sessionfuzz

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7104

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2023-12-29 10:15 修改: 2024-05-17 02:34

libssl3 CVE-2022-40735 中危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.16

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40735

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2022-11-14 23:15 修改: 2024-04-23 07:15

libssl3 CVE-2023-5363 中危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12 openssl: Incorrect cipher key and IV length processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5363

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-10-25 18:17 修改: 2024-10-14 15:15

libssl3 CVE-2024-6119 中危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.18 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

libstdc++6 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libuuid1 CVE-2024-28085 中危 2.37.2-4ubuntu3 2.37.2-4ubuntu3.3 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

mount CVE-2024-28085 中危 2.37.2-4ubuntu3 2.37.2-4ubuntu3.3 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

openssl CVE-2022-40735 中危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.16

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40735

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2022-11-14 23:15 修改: 2024-04-23 07:15

openssl CVE-2023-5363 中危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12 openssl: Incorrect cipher key and IV length processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5363

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2023-10-25 18:17 修改: 2024-10-14 15:15

openssl CVE-2024-6119 中危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.18 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

perl-base CVE-2023-47038 中危 5.34.0-3ubuntu1.2 5.34.0-3ubuntu1.3 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

python3.10 CVE-2023-27043 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python3.10 CVE-2023-40217 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.3 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

python3.10 CVE-2023-6597 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.4 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.10 CVE-2024-0397 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.5 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

python3.10 CVE-2024-0450 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.4 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.10 CVE-2024-6232 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3.10 CVE-2024-6923 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3.10 CVE-2024-8088 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

python3.10-minimal CVE-2023-27043 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python3.10-minimal CVE-2023-40217 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.3 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

python3.10-minimal CVE-2023-6597 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.4 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.10-minimal CVE-2024-0397 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.5 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

python3.10-minimal CVE-2024-0450 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.4 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.10-minimal CVE-2024-6232 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3.10-minimal CVE-2024-6923 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3.10-minimal CVE-2024-8088 中危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

tar CVE-2023-39804 中危 1.34+dfsg-1ubuntu0.1.22.04.1 1.34+dfsg-1ubuntu0.1.22.04.2 tar: Incorrectly handled extension attributes in PAX archives can lead to a crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39804

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-03-27 04:15 修改: 2024-11-12 19:35

util-linux CVE-2024-28085 中危 2.37.2-4ubuntu3 2.37.2-4ubuntu3.3 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libncursesw6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libsqlite3-0 CVE-2022-46908 低危 3.37.2-2ubuntu0.1 3.37.2-2ubuntu0.3 sqlite: safe mode authorizer callback allows disallowed UDFs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-46908

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2022-12-12 06:15 修改: 2023-11-24 14:15

libc6 CVE-2023-4806 低危 2.35-0ubuntu3.1 2.35-0ubuntu3.5 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libc6 CVE-2023-4813 低危 2.35-0ubuntu3.1 2.35-0ubuntu3.5 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

coreutils CVE-2016-2781 低危 8.32-4.1ubuntu1 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

libssl3 CVE-2023-2975 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12 openssl: AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2975

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-07-14 12:15 修改: 2024-10-14 15:15

libssl3 CVE-2023-3446 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

libssl3 CVE-2023-3817 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

libssl3 CVE-2023-5678 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

libssl3 CVE-2023-6129 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14 openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6129

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-01-09 17:15 修改: 2024-10-14 15:15

libssl3 CVE-2023-6237 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14 openssl: Excessive time spent checking invalid RSA public keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6237

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-04-25 07:15 修改: 2024-11-01 15:35

libssl3 CVE-2024-0727 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

libssl3 CVE-2024-2511 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.17 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

libssl3 CVE-2024-41996 低危 3.0.2-0ubuntu1.10 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

libssl3 CVE-2024-4603 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.17 openssl: Excessive time spent checking DSA keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4603

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-05-16 16:15 修改: 2024-10-14 15:15

libssl3 CVE-2024-4741 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.17 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libssl3 CVE-2024-5535 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.17 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

libk5crypto3 CVE-2024-26458 低危 1.19.2-2ubuntu0.2 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libstdc++6 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libsystemd0 CVE-2023-7008 低危 249.11-0ubuntu3.9 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libtinfo6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

libtinfo6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libudev1 CVE-2023-7008 低危 249.11-0ubuntu3.9 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libpcre2-8-0 CVE-2022-41409 低危 10.39-3ubuntu0.1 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

libzstd1 CVE-2022-4899 低危 1.4.8+dfsg-3build1 zstd: mysql: buffer overrun in util.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4899

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-03-31 20:15 修改: 2023-11-07 03:59

login CVE-2023-29383 低危 1:4.8.1-2ubuntu2.1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

login CVE-2023-4641 低危 1:4.8.1-2ubuntu2.1 1:4.8.1-2ubuntu2.2 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libpcre3 CVE-2017-11164 低危 2:8.39-13ubuntu0.22.04.1 pcre: OP_KETRMAX feature in the match function in pcre_exec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38

ncurses-base CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

ncurses-base CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

ncurses-bin CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libprocps8 CVE-2023-4016 低危 2:3.3.17-6ubuntu2 2:3.3.17-6ubuntu2.1 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

libk5crypto3 CVE-2024-26461 低危 1.19.2-2ubuntu0.2 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

gcc-12-base CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

openssl CVE-2023-2975 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12 openssl: AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2975

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2023-07-14 12:15 修改: 2024-10-14 15:15

openssl CVE-2023-3446 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

openssl CVE-2023-3817 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.12 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

openssl CVE-2023-5678 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

openssl CVE-2023-6129 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14 openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6129

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2024-01-09 17:15 修改: 2024-10-14 15:15

openssl CVE-2023-6237 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14 openssl: Excessive time spent checking invalid RSA public keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6237

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2024-04-25 07:15 修改: 2024-11-01 15:35

openssl CVE-2024-0727 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.14 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

openssl CVE-2024-2511 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.17 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

openssl CVE-2024-41996 低危 3.0.2-0ubuntu1.10 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

openssl CVE-2024-4603 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.17 openssl: Excessive time spent checking DSA keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4603

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2024-05-16 16:15 修改: 2024-10-14 15:15

openssl CVE-2024-4741 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.17 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl CVE-2024-5535 低危 3.0.2-0ubuntu1.10 3.0.2-0ubuntu1.17 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:06867597267f8b7cd5b728a5f179b321a520e5fe75e3cbbb76b3860b4421f0c6

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

passwd CVE-2023-29383 低危 1:4.8.1-2ubuntu2.1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

passwd CVE-2023-4641 低危 1:4.8.1-2ubuntu2.1 1:4.8.1-2ubuntu2.2 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libc-bin CVE-2016-20013 低危 2.35-0ubuntu3.1

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

perl-base CVE-2022-48522 低危 5.34.0-3ubuntu1.2 5.34.0-3ubuntu1.3 perl: stack-based crash in S_find_uninit_var()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48522

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-08-22 19:16 修改: 2023-09-15 14:15

procps CVE-2023-4016 低危 2:3.3.17-6ubuntu2 2:3.3.17-6ubuntu2.1 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

libc-bin CVE-2023-4806 低危 2.35-0ubuntu3.1 2.35-0ubuntu3.5 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libc-bin CVE-2023-4813 低危 2.35-0ubuntu3.1 2.35-0ubuntu3.5 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libkrb5-3 CVE-2024-26458 低危 1.19.2-2ubuntu0.2 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-26461 低危 1.19.2-2ubuntu0.2 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

gpgv CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libpython3.10-minimal CVE-2024-4032 低危 3.10.12-1~22.04.2 3.10.12-1~22.04.5 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

libpython3.10-minimal CVE-2024-7592 低危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libgcc-s1 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

python3.10 CVE-2024-4032 低危 3.10.12-1~22.04.2 3.10.12-1~22.04.5 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3.10 CVE-2024-7592 低危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libgssapi-krb5-2 CVE-2024-26458 低危 1.19.2-2ubuntu0.2 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libgssapi-krb5-2 CVE-2024-26461 低危 1.19.2-2ubuntu0.2 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libkrb5support0 CVE-2024-26458 低危 1.19.2-2ubuntu0.2 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26461 低危 1.19.2-2ubuntu0.2 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libc6 CVE-2016-20013 低危 2.35-0ubuntu3.1

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libncurses6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

libncurses6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libpython3.10-stdlib CVE-2024-4032 低危 3.10.12-1~22.04.2 3.10.12-1~22.04.5 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3.10-minimal CVE-2024-4032 低危 3.10.12-1~22.04.2 3.10.12-1~22.04.5 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3.10-minimal CVE-2024-7592 低危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libpython3.10-stdlib CVE-2024-7592 低危 3.10.12-1~22.04.2 3.10.12-1~22.04.6 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:f38bb4c37e3820b36a8a60556a7b361c8d20b7e6515f77be099643ccfdd3dcdf

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libncursesw6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:bce45ce613d34bff6a3404a4c2d56a5f72640f804c3d0bd67e2cf0bf97cb950c

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35