docker.io/nacos/nacos-server:v2.3.0-slim linux/arm64

docker.io/nacos/nacos-server:v2.3.0-slim - Trivy安全扫描结果 扫描时间: 2024-11-06 11:10 温馨提示: 这是一个 linux/arm64 系统架构镜像
全部漏洞信息
低危漏洞:62 中危漏洞:77 高危漏洞:13 严重漏洞:3

系统OS: ubuntu 20.04 扫描引擎: Trivy 扫描时间: 2024-11-06 11:10

docker.io/nacos/nacos-server:v2.3.0-slim (ubuntu 20.04) (ubuntu)
低危漏洞:62 中危漏洞:66 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
libnghttp2-14 CVE-2023-44487 高危 1.40.0-1ubuntu0.1 1.40.0-1ubuntu0.2 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57

curl CVE-2023-46218 中危 7.68.0-1ubuntu2.19 7.68.0-1ubuntu2.21 curl: information disclosure by exploiting a mixed case flaw

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46218

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-12-07 01:15 修改: 2024-01-25 14:15

curl CVE-2024-2398 中危 7.68.0-1ubuntu2.19 7.68.0-1ubuntu2.22 curl: HTTP/2 push headers memory-leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2398

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-03-27 08:15 修改: 2024-07-30 02:15

curl CVE-2024-7264 中危 7.68.0-1ubuntu2.19 7.68.0-1ubuntu2.23 curl: libcurl: ASN.1 date parser overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7264

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-07-31 08:15 修改: 2024-10-30 20:35

curl CVE-2024-8096 中危 7.68.0-1ubuntu2.19 7.68.0-1ubuntu2.24 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

fdisk CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libblkid1 CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libc-bin CVE-2024-2961 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.15 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33599 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33600 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33601 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33602 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-2961 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.15 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33599 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33600 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33601 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33602 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libcurl4 CVE-2023-46218 中危 7.68.0-1ubuntu2.19 7.68.0-1ubuntu2.21 curl: information disclosure by exploiting a mixed case flaw

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46218

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-12-07 01:15 修改: 2024-01-25 14:15

libcurl4 CVE-2024-2398 中危 7.68.0-1ubuntu2.19 7.68.0-1ubuntu2.22 curl: HTTP/2 push headers memory-leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2398

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-03-27 08:15 修改: 2024-07-30 02:15

libcurl4 CVE-2024-7264 中危 7.68.0-1ubuntu2.19 7.68.0-1ubuntu2.23 curl: libcurl: ASN.1 date parser overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7264

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-07-31 08:15 修改: 2024-10-30 20:35

libcurl4 CVE-2024-8096 中危 7.68.0-1ubuntu2.19 7.68.0-1ubuntu2.24 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

libexpat1 CVE-2024-45490 中危 2.2.9-1ubuntu0.6 2.2.9-1ubuntu0.7 libexpat: Negative Length Parsing Vulnerability in libexpat

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45490

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-08-30 03:15 修改: 2024-10-18 12:24

libexpat1 CVE-2024-45491 中危 2.2.9-1ubuntu0.6 2.2.9-1ubuntu0.7 libexpat: Integer Overflow or Wraparound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45491

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libexpat1 CVE-2024-45492 中危 2.2.9-1ubuntu0.6 2.2.9-1ubuntu0.7 libexpat: integer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45492

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libfdisk1 CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libgcrypt20 CVE-2024-2236 中危 1.8.5-5ubuntu1.1 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-03-06 22:15 修改: 2024-09-14 04:15

libgnutls30 CVE-2023-5981 中危 3.6.13-2ubuntu1.8 3.6.13-2ubuntu1.9 gnutls: timing side-channel in the RSA-PSK authentication

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5981

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-11-28 12:15 修改: 2024-09-16 13:15

libgnutls30 CVE-2024-0553 中危 3.6.13-2ubuntu1.8 3.6.13-2ubuntu1.10 gnutls: incomplete fix for CVE-2023-5981

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0553

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-01-16 12:15 修改: 2024-09-16 13:15

libgnutls30 CVE-2024-28834 中危 3.6.13-2ubuntu1.8 3.6.13-2ubuntu1.11 gnutls: vulnerable to Minerva side-channel information leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28834

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-03-21 14:15 修改: 2024-09-12 20:15

libgssapi-krb5-2 CVE-2023-36054 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.4 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

libgssapi-krb5-2 CVE-2024-26462 中危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libgssapi-krb5-2 CVE-2024-37370 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libgssapi-krb5-2 CVE-2024-37371 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libk5crypto3 CVE-2023-36054 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.4 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

libk5crypto3 CVE-2024-26462 中危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-37370 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libk5crypto3 CVE-2024-37371 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5-3 CVE-2023-36054 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.4 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

libkrb5-3 CVE-2024-26462 中危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-37370 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libkrb5-3 CVE-2024-37371 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5support0 CVE-2023-36054 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.4 krb5: Denial of service through freeing uninitialized pointer

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36054

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-08-07 19:15 修改: 2023-11-15 03:23

libkrb5support0 CVE-2024-26462 中危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-37370 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libkrb5support0 CVE-2024-37371 中危 1.17-6ubuntu4.3 1.17-6ubuntu4.6 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libmount1 CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

bsdutils CVE-2024-28085 中危 1:2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libnghttp2-14 CVE-2024-28182 中危 1.40.0-1ubuntu0.1 1.40.0-1ubuntu0.3 nghttp2: CONTINUATION frames DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28182

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-04-04 15:15 修改: 2024-05-01 18:15

libpam-modules CVE-2024-22365 中危 1.3.1-5ubuntu4.6 1.3.1-5ubuntu4.7 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-modules-bin CVE-2024-22365 中危 1.3.1-5ubuntu4.6 1.3.1-5ubuntu4.7 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-runtime CVE-2024-22365 中危 1.3.1-5ubuntu4.6 1.3.1-5ubuntu4.7 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam0g CVE-2024-22365 中危 1.3.1-5ubuntu4.6 1.3.1-5ubuntu4.7 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libsmartcols1 CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libsqlite3-0 CVE-2023-7104 中危 3.31.1-4ubuntu0.5 3.31.1-4ubuntu0.6 sqlite: heap-buffer-overflow at sessionfuzz

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7104

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-12-29 10:15 修改: 2024-05-17 02:34

libssh-4 CVE-2023-48795 中危 0.9.3-2ubuntu2.3 0.9.3-2ubuntu2.4 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48795

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-12-18 16:15 修改: 2024-05-01 18:15

libssh-4 CVE-2023-6004 中危 0.9.3-2ubuntu2.3 0.9.3-2ubuntu2.5 libssh: ProxyCommand/ProxyJump features allow injection of malicious code through hostname

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6004

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-01-03 17:15 修改: 2024-09-16 18:15

libssh-4 CVE-2023-6918 中危 0.9.3-2ubuntu2.3 0.9.3-2ubuntu2.5 libssh: Missing checks for return values for digests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6918

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-12-19 00:15 修改: 2024-09-16 18:15

libuuid1 CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

locales CVE-2024-2961 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.15 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

locales CVE-2024-33599 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

locales CVE-2024-33600 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

locales CVE-2024-33601 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

locales CVE-2024-33602 中危 2.31-0ubuntu9.9 2.31-0ubuntu9.16 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

mount CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

perl-base CVE-2023-47038 中危 5.30.0-9ubuntu0.4 5.30.0-9ubuntu0.5 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

tar CVE-2023-39804 中危 1.30+dfsg-7ubuntu0.20.04.3 1.30+dfsg-7ubuntu0.20.04.4 tar: Incorrectly handled extension attributes in PAX archives can lead to a crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39804

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-03-27 04:15 修改: 2024-03-27 12:29

util-linux CVE-2024-28085 中危 2.34-0.1ubuntu9.4 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libncurses6 CVE-2023-50495 低危 6.2-0ubuntu2.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libncursesw6 CVE-2023-45918 低危 6.2-0ubuntu2.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

libncursesw6 CVE-2023-50495 低危 6.2-0ubuntu2.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libc6 CVE-2023-4806 低危 2.31-0ubuntu9.9 2.31-0ubuntu9.14 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libc6 CVE-2023-4813 低危 2.31-0ubuntu9.9 2.31-0ubuntu9.14 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libc-bin CVE-2023-4813 低危 2.31-0ubuntu9.9 2.31-0ubuntu9.14 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libk5crypto3 CVE-2024-26458 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-26461 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

curl CVE-2023-38546 低危 7.68.0-1ubuntu2.19 7.68.0-1ubuntu2.20 curl: cookie injection with none file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38546

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-10-18 04:15 修改: 2024-07-09 14:15

libpcre2-8-0 CVE-2022-41409 低危 10.34-7ubuntu0.1 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

libpcre3 CVE-2017-11164 低危 2:8.39-12ubuntu0.1 pcre: OP_KETRMAX feature in the match function in pcre_exec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38

libpng16-16 CVE-2022-3857 低危 1.6.37-2 libpng: Null pointer dereference leads to segmentation fault

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3857

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-03-06 23:15 修改: 2024-10-09 04:15

libprocps8 CVE-2023-4016 低危 2:3.3.16-1ubuntu2.3 2:3.3.16-1ubuntu2.4 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

coreutils CVE-2016-2781 低危 8.30-3ubuntu2 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

gpgv CVE-2022-3219 低危 2.2.19-3ubuntu2.2 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libcurl4 CVE-2023-38546 低危 7.68.0-1ubuntu2.19 7.68.0-1ubuntu2.20 curl: cookie injection with none file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38546

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-10-18 04:15 修改: 2024-07-09 14:15

libkrb5-3 CVE-2024-26458 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-26461 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libssl1.1 CVE-2023-3446 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.20 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2023-3817 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.20 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2023-5678 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.21 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2024-0727 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.21 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2024-2511 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.23 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2024-4741 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.23 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libssl1.1 CVE-2024-5535 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.23 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

libsystemd0 CVE-2023-26604 低危 245.4-4ubuntu3.22 systemd: privilege escalation via the less pager

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26604

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-03-03 16:15 修改: 2023-11-07 04:09

libsystemd0 CVE-2023-7008 低危 245.4-4ubuntu3.22 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libtinfo6 CVE-2023-45918 低危 6.2-0ubuntu2.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

libtinfo6 CVE-2023-50495 低危 6.2-0ubuntu2.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libudev1 CVE-2023-26604 低危 245.4-4ubuntu3.22 systemd: privilege escalation via the less pager

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26604

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-03-03 16:15 修改: 2023-11-07 04:09

libudev1 CVE-2023-7008 低危 245.4-4ubuntu3.22 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libc-bin CVE-2016-20013 低危 2.31-0ubuntu9.9

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libc-bin CVE-2023-4806 低危 2.31-0ubuntu9.9 2.31-0ubuntu9.14 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libgssapi-krb5-2 CVE-2024-26458 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libgssapi-krb5-2 CVE-2024-26461 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libkrb5support0 CVE-2024-26458 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26461 低危 1.17-6ubuntu4.3 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

locales CVE-2016-20013 低危 2.31-0ubuntu9.9

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

locales CVE-2023-4806 低危 2.31-0ubuntu9.9 2.31-0ubuntu9.14 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

locales CVE-2023-4813 低危 2.31-0ubuntu9.9 2.31-0ubuntu9.14 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

login CVE-2013-4235 低危 1:4.8.1-1ubuntu5.20.04.4 shadow-utils: TOCTOU race conditions by copying and removing directory trees

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4235

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2019-12-03 15:15 修改: 2023-02-13 00:28

login CVE-2023-29383 低危 1:4.8.1-1ubuntu5.20.04.4 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

login CVE-2023-4641 低危 1:4.8.1-1ubuntu5.20.04.4 1:4.8.1-1ubuntu5.20.04.5 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libldap-2.4-2 CVE-2023-2953 低危 2.4.49+dfsg-2ubuntu1.9 2.4.49+dfsg-2ubuntu1.10 openldap: null pointer dereference in ber_memalloc_x function

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2953

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-05-30 22:15 修改: 2023-08-02 16:46

ncurses-base CVE-2023-45918 低危 6.2-0ubuntu2.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

ncurses-base CVE-2023-50495 低危 6.2-0ubuntu2.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-45918 低危 6.2-0ubuntu2.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

ncurses-bin CVE-2023-50495 低危 6.2-0ubuntu2.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

openssl CVE-2023-3446 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.20 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

openssl CVE-2023-3817 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.20 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

openssl CVE-2023-5678 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.21 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

openssl CVE-2024-0727 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.21 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

openssl CVE-2024-2511 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.23 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

openssl CVE-2024-4741 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.23 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl CVE-2024-5535 低危 1.1.1f-1ubuntu2.19 1.1.1f-1ubuntu2.23 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

passwd CVE-2013-4235 低危 1:4.8.1-1ubuntu5.20.04.4 shadow-utils: TOCTOU race conditions by copying and removing directory trees

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4235

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2019-12-03 15:15 修改: 2023-02-13 00:28

passwd CVE-2023-29383 低危 1:4.8.1-1ubuntu5.20.04.4 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

passwd CVE-2023-4641 低危 1:4.8.1-1ubuntu5.20.04.4 1:4.8.1-1ubuntu5.20.04.5 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libldap-common CVE-2023-2953 低危 2.4.49+dfsg-2ubuntu1.9 2.4.49+dfsg-2ubuntu1.10 openldap: null pointer dereference in ber_memalloc_x function

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2953

镜像层: sha256:71e4c4381867816371d73e67b883c8272150a20c8362e90c5705359001fa89ba

发布日期: 2023-05-30 22:15 修改: 2023-08-02 16:46

procps CVE-2023-4016 低危 2:3.3.16-1ubuntu2.3 2:3.3.16-1ubuntu2.4 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

libc6 CVE-2016-20013 低危 2.31-0ubuntu9.9

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libncurses6 CVE-2023-45918 低危 6.2-0ubuntu2.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:5e2386038042a35f48d9ff50a1d8583c917bffbd57fdadca4188cc477216fd31

发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35

Java (jar)
低危漏洞:0 中危漏洞:11 高危漏洞:12 严重漏洞:3
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
org.apache.derby:derby CVE-2022-46337 严重 10.14.2.0 10.14.3, 10.15.2.1, 10.16.1.2, 10.17.1.0 A cleverly devised username might bypass LDAP authentication checks. I ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-46337

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2023-11-20 09:15 修改: 2024-04-26 16:08

org.springframework.security:spring-security-web CVE-2024-38821 严重 5.7.10 5.7.13, 5.8.15, 6.2.7, 6.0.13, 6.1.11, 6.3.4 Spring-WebFlux: Authorization Bypass of Static Resources in WebFlux Applications

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38821

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-10-28 07:15 修改: 2024-10-28 13:58

org.springframework:spring-web CVE-2016-1000027 严重 5.3.29 6.0.0 spring: HttpInvokerServiceExporter readRemoteInvocation method untrusted java deserialization

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-1000027

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2020-01-02 23:15 修改: 2023-04-20 09:15

com.google.protobuf:protobuf-java CVE-2024-7254 高危 3.22.1 3.25.5, 4.27.5, 4.28.2 protobuf: StackOverflow vulnerability in Protocol Buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30

commons-io:commons-io CVE-2024-47554 高危 2.7 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

ch.qos.logback:logback-classic CVE-2023-6378 高危 1.2.9 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

org.apache.tomcat.embed:tomcat-embed-core CVE-2023-46589 高危 9.0.79 11.0.0-M11, 10.1.16, 9.0.83, 8.5.96 tomcat: HTTP request smuggling via malformed trailer headers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46589

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2023-11-28 16:15 修改: 2024-07-12 16:11

org.apache.tomcat.embed:tomcat-embed-core CVE-2024-34750 高危 9.0.79 11.0.0-M21, 10.1.25, 9.0.90 tomcat: Improper Handling of Exceptional Conditions

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34750

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-07-03 20:15 修改: 2024-07-09 16:22

org.springframework.security:spring-security-core CVE-2024-22257 高危 5.7.10 5.7.12, 5.8.11, 6.1.8, 6.2.3 spring-security: Broken Access Control With Direct Use of AuthenticatedVoter

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22257

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-03-18 15:15 修改: 2024-04-19 07:15

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.9 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

com.alipay.sofa:hessian CVE-2024-46983 高危 3.3.6 3.5.5 SOFA Hessian Remote Command Execution (RCE) Vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46983

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-09-19 23:15 修改: 2024-09-25 17:46

org.springframework:spring-web CVE-2024-22243 高危 5.3.29 6.1.4, 6.0.17, 5.3.32 springframework: URL Parsing with Host Validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22243

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-02-23 05:15 修改: 2024-08-22 15:35

org.springframework:spring-web CVE-2024-22259 高危 5.3.29 6.1.5, 6.0.18, 5.3.33 springframework: URL Parsing with Host Validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22259

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-03-16 05:15 修改: 2024-07-03 01:47

org.springframework:spring-web CVE-2024-22262 高危 5.3.29 5.3.34, 6.0.19, 6.1.6 springframework: URL Parsing with Host Validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22262

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-04-16 06:15 修改: 2024-08-27 14:35

org.springframework:spring-webmvc CVE-2024-38816 高危 5.3.29 6.1.13 spring-webmvc: Path Traversal Vulnerability in Spring Applications Using RouterFunctions and FileSystemResource

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38816

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-09-13 06:15 修改: 2024-09-13 14:06

org.springframework.security:spring-security-config CVE-2023-34042 中危 5.7.10 6.1.4, 6.0.7, 5.8.7, 5.7.11 spring-security-config: Incorrect Permission Assignment for spring-security.xsd

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34042

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-02-05 22:15 修改: 2024-02-12 20:45

org.apache.tomcat.embed:tomcat-embed-core CVE-2023-41080 中危 9.0.79 8.5.93, 9.0.80, 10.1.13, 11.0.0-M11 tomcat: Open Redirect vulnerability in FORM authentication

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-41080

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2023-08-25 21:15 修改: 2023-11-03 19:00

org.apache.tomcat.embed:tomcat-embed-core CVE-2023-42795 中危 9.0.79 11.0.0-M12, 10.1.14, 9.0.81, 8.5.94 tomcat: improper cleaning of recycled objects could lead to information leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42795

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2023-10-10 18:15 修改: 2023-11-04 06:15

org.springframework:spring-context CVE-2024-38820 中危 5.3.29 6.1.14 The fix for CVE-2022-22968 made disallowedFieldspatterns in DataBinder ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38820

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-10-18 06:15 修改: 2024-10-22 15:42

org.springframework:spring-expression CVE-2024-38808 中危 5.3.29 5.3.39 spring-expression: Denial of service when processing a specially crafted Spring Expression Language expression

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38808

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-08-20 08:15 修改: 2024-10-30 19:35

org.apache.tomcat.embed:tomcat-embed-core CVE-2023-44487 中危 9.0.79 11.0.0-M12, 10.1.14, 9.0.81, 8.5.94 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57

org.apache.tomcat.embed:tomcat-embed-core CVE-2023-45648 中危 9.0.79 11.0.0-M12, 10.1.14, 9.0.81, 8.5.94 tomcat: incorrectly parsed http trailer headers can cause request smuggling

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45648

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2023-10-10 19:15 修改: 2023-11-04 06:15

org.apache.tomcat.embed:tomcat-embed-core CVE-2024-24549 中危 9.0.79 8.5.99, 9.0.86, 10.1.19, 11.0.0-M17 Tomcat: HTTP/2 header handling DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24549

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-03-13 16:15 修改: 2024-11-04 22:35

org.apache.tomcat.embed:tomcat-embed-websocket CVE-2024-23672 中危 9.0.79 11.0.0-M17, 10.1.19, 9.0.86, 8.5.99 Tomcat: WebSocket DoS with incomplete closing handshake

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23672

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-03-13 16:15 修改: 2024-06-23 09:15

org.springframework:spring-web CVE-2024-38809 中危 5.3.29 5.3.38, 6.0.23, 6.1.12 org.springframework:spring-web: Spring Framework DoS via conditional HTTP request

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38809

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2024-09-27 17:15 修改: 2024-09-30 12:45

org.springframework.boot:spring-boot-actuator CVE-2023-34055 中危 2.7.15 2.7.18, 3.0.13, 3.1.6 spring-boot: org.springframework.boot: spring-boot-actuator class vulnerable to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34055

镜像层: sha256:e0cf492227f5345c15d3d5907d560facb2878a3740601ba65633c6959cfb0727

发布日期: 2023-11-28 09:15 修改: 2023-12-21 22:15