docker.io/maptiler/tileserver-gl:latest linux/amd64

docker.io/maptiler/tileserver-gl:latest - Trivy安全扫描结果 扫描时间: 2024-11-27 16:56
全部漏洞信息
低危漏洞:71 中危漏洞:53 高危漏洞:3 严重漏洞:0

系统OS: ubuntu 22.04 扫描引擎: Trivy 扫描时间: 2024-11-27 16:56

docker.io/maptiler/tileserver-gl:latest (ubuntu 22.04) (ubuntu)
低危漏洞:67 中危漏洞:53 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
gcc-12-base CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libcurl4 CVE-2024-8096 中危 7.81.0-1ubuntu1.17 7.81.0-1ubuntu1.18 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

libexpat1 CVE-2024-45490 中危 2.4.7-1ubuntu0.3 2.4.7-1ubuntu0.4 libexpat: Negative Length Parsing Vulnerability in libexpat

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45490

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2024-08-30 03:15 修改: 2024-10-18 12:24

libexpat1 CVE-2024-45491 中危 2.4.7-1ubuntu0.3 2.4.7-1ubuntu0.4 libexpat: Integer Overflow or Wraparound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45491

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libexpat1 CVE-2024-45492 中危 2.4.7-1ubuntu0.3 2.4.7-1ubuntu0.4 libexpat: integer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45492

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libgcc-s1 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libglib2.0-0 CVE-2024-52533 中危 2.72.4-0ubuntu2.3 2.72.4-0ubuntu2.4 glib: buffer overflow in set_connect_msg()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2024-11-11 23:15 修改: 2024-11-23 21:15

libgssapi-krb5-2 CVE-2024-26462 中危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-26462 中危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-26462 中危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26462 中危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libpam-modules CVE-2024-10041 中危 1.4.0-11ubuntu2.4 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-10-23 14:15 修改: 2024-11-25 00:15

libpam-modules CVE-2024-10963 中危 1.4.0-11ubuntu2.4 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam-modules-bin CVE-2024-10041 中危 1.4.0-11ubuntu2.4 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-10-23 14:15 修改: 2024-11-25 00:15

libpam-modules-bin CVE-2024-10963 中危 1.4.0-11ubuntu2.4 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam-runtime CVE-2024-10041 中危 1.4.0-11ubuntu2.4 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-10-23 14:15 修改: 2024-11-25 00:15

libpam-runtime CVE-2024-10963 中危 1.4.0-11ubuntu2.4 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam0g CVE-2024-10041 中危 1.4.0-11ubuntu2.4 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-10-23 14:15 修改: 2024-11-25 00:15

libpam0g CVE-2024-10963 中危 1.4.0-11ubuntu2.4 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpixman-1-0 CVE-2023-37769 中危 0.40.0-1ubuntu0.22.04.1 stress-test master commit e4c878 was discovered to contain a FPE vulne ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-37769

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2023-07-17 20:15 修改: 2023-07-28 13:22

libpython3.10-minimal CVE-2023-27043 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

libpython3.10-minimal CVE-2024-11168 中危 3.10.12-1~22.04.5 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-11-12 22:15 修改: 2024-11-13 17:01

libpython3.10-minimal CVE-2024-6232 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

libpython3.10-minimal CVE-2024-6923 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

libpython3.10-minimal CVE-2024-8088 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

libpython3.10-minimal CVE-2024-9287 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.7 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

libpython3.10-stdlib CVE-2023-27043 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

libpython3.10-stdlib CVE-2024-11168 中危 3.10.12-1~22.04.5 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-11-12 22:15 修改: 2024-11-13 17:01

libpython3.10-stdlib CVE-2024-6232 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

libpython3.10-stdlib CVE-2024-6923 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

libpython3.10-stdlib CVE-2024-8088 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

libpython3.10-stdlib CVE-2024-9287 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.7 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

libssl3 CVE-2024-6119 中危 3.0.2-0ubuntu1.17 3.0.2-0ubuntu1.18 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

libstdc++6 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libtiff5 CVE-2024-7006 中危 4.3.0-6ubuntu0.9 4.3.0-6ubuntu0.10 libtiff: NULL pointer dereference in tif_dirinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7006

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2024-08-12 13:38 修改: 2024-11-06 10:15

nodejs CVE-2022-40735 中危 20.17.0-1nodesource1

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40735

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2022-11-14 23:15 修改: 2024-04-23 07:15

nodejs CVE-2023-5363 中危 20.17.0-1nodesource1 openssl: Incorrect cipher key and IV length processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5363

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-10-25 18:17 修改: 2024-10-14 15:15

nodejs CVE-2024-6119 中危 20.17.0-1nodesource1 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

openssl CVE-2024-6119 中危 3.0.2-0ubuntu1.17 3.0.2-0ubuntu1.18 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

python3.10 CVE-2023-27043 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python3.10 CVE-2024-11168 中危 3.10.12-1~22.04.5 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-11-12 22:15 修改: 2024-11-13 17:01

python3.10 CVE-2024-6232 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3.10 CVE-2024-6923 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3.10 CVE-2024-8088 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

python3.10 CVE-2024-9287 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.7 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

python3.10-minimal CVE-2023-27043 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python3.10-minimal CVE-2024-11168 中危 3.10.12-1~22.04.5 python: Improper validation of IPv6 and IPvFuture addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11168

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-11-12 22:15 修改: 2024-11-13 17:01

python3.10-minimal CVE-2024-6232 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3.10-minimal CVE-2024-6923 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3.10-minimal CVE-2024-8088 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

python3.10-minimal CVE-2024-9287 中危 3.10.12-1~22.04.5 3.10.12-1~22.04.7 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-10-22 17:15 修改: 2024-11-04 18:15

xserver-common CVE-2024-9632 中危 2:21.1.4-2ubuntu1.7~22.04.11 2:21.1.4-2ubuntu1.7~22.04.12 xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9632

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2024-10-30 08:15 修改: 2024-11-21 19:15

xvfb CVE-2024-9632 中危 2:21.1.4-2ubuntu1.7~22.04.11 2:21.1.4-2ubuntu1.7~22.04.12 xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9632

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2024-10-30 08:15 修改: 2024-11-21 19:15

libgssapi-krb5-2 CVE-2024-26458 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libgssapi-krb5-2 CVE-2024-26461 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libharfbuzz0b CVE-2023-25193 低危 2.7.4-1ubuntu3.1 harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25193

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2023-02-04 20:15 修改: 2023-11-07 04:08

libpython3.10-minimal CVE-2024-7592 低危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libcairo-gobject2 CVE-2019-6461 低危 1.16.0-5ubuntu2 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13

libk5crypto3 CVE-2024-26458 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-26461 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libcairo2 CVE-2017-7475 低危 1.16.0-5ubuntu2 cairo: NULL pointer dereference with a crafted font file

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30

libkrb5-3 CVE-2024-26458 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-26461 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libpython3.10-stdlib CVE-2024-7592 低危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libcairo2 CVE-2018-18064 低危 1.16.0-5ubuntu2 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54

libssl3 CVE-2024-41996 低危 3.0.2-0ubuntu1.17 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

libkrb5support0 CVE-2024-26458 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libstdc++6 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libsystemd0 CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

libkrb5support0 CVE-2024-26461 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libtiff5 CVE-2024-6716 低危 4.3.0-6ubuntu0.9

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6716

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2024-07-15 15:15 修改: 2024-09-04 14:15

libtinfo6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

libtinfo6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libudev1 CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

libzstd1 CVE-2022-4899 低危 1.4.8+dfsg-3build1 zstd: mysql: buffer overrun in util.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4899

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-03-31 20:15 修改: 2023-11-07 03:59

login CVE-2023-29383 低危 1:4.8.1-2ubuntu2.2 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

ncurses-base CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

ncurses-base CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

ncurses-bin CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libncurses6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

libncurses6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libncursesw6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

nodejs CVE-2019-1563 低危 20.17.0-1nodesource1 openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08

nodejs CVE-2021-23840 低危 20.17.0-1nodesource1 openssl: integer overflow in CipherUpdate

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

nodejs CVE-2023-0464 低危 20.17.0-1nodesource1 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

nodejs CVE-2023-0465 低危 20.17.0-1nodesource1 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

nodejs CVE-2023-0466 低危 20.17.0-1nodesource1 openssl: Certificate policy check not enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

nodejs CVE-2023-1255 低危 20.17.0-1nodesource1 openssl: Input buffer over-read in AES-XTS implementation on 64 bit ARM

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1255

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-04-20 17:15 修改: 2023-09-08 17:15

nodejs CVE-2023-2975 低危 20.17.0-1nodesource1 openssl: AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2975

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-07-14 12:15 修改: 2024-10-14 15:15

nodejs CVE-2023-3446 低危 20.17.0-1nodesource1 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

nodejs CVE-2023-3817 低危 20.17.0-1nodesource1 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

nodejs CVE-2023-5678 低危 20.17.0-1nodesource1 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

nodejs CVE-2023-6129 低危 20.17.0-1nodesource1 openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6129

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-01-09 17:15 修改: 2024-10-14 15:15

nodejs CVE-2023-6237 低危 20.17.0-1nodesource1 openssl: Excessive time spent checking invalid RSA public keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6237

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-04-25 07:15 修改: 2024-11-01 15:35

nodejs CVE-2024-0727 低危 20.17.0-1nodesource1 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

nodejs CVE-2024-2511 低危 20.17.0-1nodesource1 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

nodejs CVE-2024-4603 低危 20.17.0-1nodesource1 openssl: Excessive time spent checking DSA keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4603

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-05-16 16:15 修改: 2024-10-14 15:15

nodejs CVE-2024-4741 低危 20.17.0-1nodesource1 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-11-13 11:15 修改: 2024-11-13 17:01

nodejs CVE-2024-5535 低危 20.17.0-1nodesource1 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

nodejs CVE-2024-9143 低危 20.17.0-1nodesource1 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-10-16 17:15 修改: 2024-11-08 16:35

libncursesw6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

openssl CVE-2024-41996 低危 3.0.2-0ubuntu1.17 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

passwd CVE-2023-29383 低危 1:4.8.1-2ubuntu2.2 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

libcairo2 CVE-2019-6461 低危 1.16.0-5ubuntu2 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13

coreutils CVE-2016-2781 低危 8.32-4.1ubuntu1.2 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

libcurl4 CVE-2024-9681 低危 7.81.0-1ubuntu1.17 7.81.0-1ubuntu1.19 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2024-11-06 08:15 修改: 2024-11-25 19:52

gcc-12-base CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

gpgv CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libc-bin CVE-2016-20013 低危 2.35-0ubuntu3.8

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

python3.10 CVE-2024-7592 低危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libc6 CVE-2016-20013 低危 2.35-0ubuntu3.8

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libgcc-s1 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libpcre2-8-0 CVE-2022-41409 低危 10.39-3ubuntu0.1 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

libpcre3 CVE-2017-11164 低危 2:8.39-13ubuntu0.22.04.1 pcre: OP_KETRMAX feature in the match function in pcre_exec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38

libgcrypt20 CVE-2024-2236 低危 1.9.4-3ubuntu3 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:1b9b7346fee7abbc7f5538eaa23548bd05a45abe8daf6794024be0c8ad7d60bb

发布日期: 2024-03-06 22:15 修改: 2024-11-12 18:15

libgif7 CVE-2023-48161 低危 5.1.9-2ubuntu0.1 giflib: Heap-Buffer Overflow during Image Saving in DumpScreen2RGB Function

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48161

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2023-11-22 06:15 修改: 2023-11-29 18:48

python3.10-minimal CVE-2024-7592 低危 3.10.12-1~22.04.5 3.10.12-1~22.04.6 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:5983b6e39751c5b4aa2e95cb7f718c32b3f151f2f08b5e29812ae77492673e37

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libcairo-gobject2 CVE-2017-7475 低危 1.16.0-5ubuntu2 cairo: NULL pointer dereference with a crafted font file

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30

libcairo-gobject2 CVE-2018-18064 低危 1.16.0-5ubuntu2 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064

镜像层: sha256:fa25b93be28c57013ea400f912fe5aacccd5818de2705f7f084c14ded3cfaf1b

发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54

Node.js (node-pkg)
低危漏洞:4 中危漏洞:0 高危漏洞:3 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
body-parser CVE-2024-45590 高危 1.20.2 1.20.3 body-parser: Denial of Service Vulnerability in body-parser

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45590

镜像层: sha256:52b590c5b2d7b33fc77c060931c450d7ded8dadeaf30e2d1a48604a159b34ab0

发布日期: 2024-09-10 16:15 修改: 2024-09-20 16:26

cross-spawn CVE-2024-21538 高危 6.0.5 7.0.5, 6.0.6 cross-spawn: regular expression denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21538

镜像层: sha256:52b590c5b2d7b33fc77c060931c450d7ded8dadeaf30e2d1a48604a159b34ab0

发布日期: 2024-11-08 05:15 修改: 2024-11-19 14:15

path-to-regexp CVE-2024-45296 高危 0.1.7 1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 path-to-regexp: Backtracking regular expressions cause ReDoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45296

镜像层: sha256:52b590c5b2d7b33fc77c060931c450d7ded8dadeaf30e2d1a48604a159b34ab0

发布日期: 2024-09-09 19:15 修改: 2024-09-10 12:09

express CVE-2024-43796 低危 4.19.2 4.20.0, 5.0.0 express: Improper Input Handling in Express Redirects

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43796

镜像层: sha256:52b590c5b2d7b33fc77c060931c450d7ded8dadeaf30e2d1a48604a159b34ab0

发布日期: 2024-09-10 15:15 修改: 2024-09-20 16:07

cookie CVE-2024-47764 低危 0.6.0 0.7.0 cookie: cookie accepts cookie name, path, and domain with out of bounds characters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47764

镜像层: sha256:52b590c5b2d7b33fc77c060931c450d7ded8dadeaf30e2d1a48604a159b34ab0

发布日期: 2024-10-04 20:15 修改: 2024-10-07 17:48

send CVE-2024-43799 低危 0.18.0 0.19.0 send: Code Execution Vulnerability in Send Library

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43799

镜像层: sha256:52b590c5b2d7b33fc77c060931c450d7ded8dadeaf30e2d1a48604a159b34ab0

发布日期: 2024-09-10 15:15 修改: 2024-09-20 16:57

serve-static CVE-2024-43800 低危 1.15.0 1.16.0, 2.1.0 serve-static: Improper Sanitization in serve-static

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43800

镜像层: sha256:52b590c5b2d7b33fc77c060931c450d7ded8dadeaf30e2d1a48604a159b34ab0

发布日期: 2024-09-10 15:15 修改: 2024-09-20 17:36