docker.io/nginx:1.21.4-alpine linux/amd64

docker.io/nginx:1.21.4-alpine - Trivy安全扫描结果 扫描时间: 2024-10-27 20:30
全部漏洞信息
低危漏洞:2 中危漏洞:31 高危漏洞:38 严重漏洞:6

系统OS: alpine 3.14.3 扫描引擎: Trivy 扫描时间: 2024-10-27 20:30

docker.io/nginx:1.21.4-alpine (alpine 3.14.3) (alpine)
低危漏洞:2 中危漏洞:31 高危漏洞:38 严重漏洞:6
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
curl CVE-2022-32207 严重 7.79.1-r0 7.79.1-r2 curl: Unpreserved file permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32207

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00

curl CVE-2023-23914 严重 7.79.1-r0 7.79.1-r5 curl: HSTS ignored on multiple requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23914

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

freetype CVE-2022-27404 严重 2.10.4-r1 2.10.4-r2 FreeType: Buffer overflow in sfnt_init_face

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27404

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34

libcurl CVE-2022-32207 严重 7.79.1-r0 7.79.1-r2 curl: Unpreserved file permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32207

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00

libcurl CVE-2023-23914 严重 7.79.1-r0 7.79.1-r5 curl: HSTS ignored on multiple requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23914

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

zlib CVE-2022-37434 严重 1.2.11-r3 1.2.12-r2 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37434

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2022-08-05 07:15 修改: 2023-07-19 00:56

curl CVE-2022-27782 高危 7.79.1-r0 7.79.1-r2 curl: TLS and SSH connection too eager reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27782

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01

curl CVE-2022-43551 高危 7.79.1-r0 7.79.1-r4 curl: HSTS bypass via IDN

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43551

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-12-23 15:15 修改: 2024-03-27 14:58

curl CVE-2023-27533 高危 7.79.1-r0 8.0.1-r0 curl: TELNET option IAC injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27533

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54

curl CVE-2023-27534 高危 7.79.1-r0 8.0.1-r0 curl: SFTP path ~ resolving discrepancy

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54

busybox CVE-2022-28391 高危 1.33.1-r6 1.33.1-r7 busybox: remote attackers may execute arbitrary code if netstat is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28391

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2022-04-03 21:15 修改: 2022-08-11 18:44

freetype CVE-2022-27405 高危 2.10.4-r1 2.10.4-r3 FreeType: Segmentation violation via FNT_Size_Request

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27405

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34

freetype CVE-2022-27406 高危 2.10.4-r1 2.10.4-r3 Freetype: Segmentation violation via FT_Request_Size

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27406

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34

libcrypto1.1 CVE-2022-0778 高危 1.1.1l-r0 1.1.1n-r0 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2022-4450 高危 1.1.1l-r0 1.1.1t-r0 openssl: double free after calling PEM_read_bio_ex

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-0215 高危 1.1.1l-r0 1.1.1t-r0 openssl: use-after-free following BIO_new_NDEF

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2023-0286 高危 1.1.1l-r0 1.1.1t-r0 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-0464 高危 1.1.1l-r0 1.1.1t-r1 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

curl CVE-2022-22576 高危 7.79.1-r0 7.79.1-r1 curl: OAUTH2 bearer bypass in connection re-use

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22576

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-05-26 17:15 修改: 2024-03-27 15:02

curl CVE-2022-27775 高危 7.79.1-r0 7.79.1-r1 curl: bad local IPv6 connection reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27775

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02

libcurl CVE-2022-22576 高危 7.79.1-r0 7.79.1-r1 curl: OAUTH2 bearer bypass in connection re-use

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22576

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-05-26 17:15 修改: 2024-03-27 15:02

libcurl CVE-2022-27775 高危 7.79.1-r0 7.79.1-r1 curl: bad local IPv6 connection reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27775

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02

libcurl CVE-2022-27781 高危 7.79.1-r0 7.79.1-r2 curl: CERTINFO never-ending busy-loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27781

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01

libcurl CVE-2022-27782 高危 7.79.1-r0 7.79.1-r2 curl: TLS and SSH connection too eager reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27782

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01

libcurl CVE-2022-43551 高危 7.79.1-r0 7.79.1-r4 curl: HSTS bypass via IDN

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43551

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-12-23 15:15 修改: 2024-03-27 14:58

libcurl CVE-2023-27533 高危 7.79.1-r0 8.0.1-r0 curl: TELNET option IAC injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27533

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54

libcurl CVE-2023-27534 高危 7.79.1-r0 8.0.1-r0 curl: SFTP path ~ resolving discrepancy

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54

libretls CVE-2022-0778 高危 3.3.3p1-r2 3.3.3p1-r3 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-0778 高危 1.1.1l-r0 1.1.1n-r0 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-4450 高危 1.1.1l-r0 1.1.1t-r0 openssl: double free after calling PEM_read_bio_ex

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0215 高危 1.1.1l-r0 1.1.1t-r0 openssl: use-after-free following BIO_new_NDEF

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2023-0286 高危 1.1.1l-r0 1.1.1t-r0 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0464 高危 1.1.1l-r0 1.1.1t-r1 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

libxml2 CVE-2022-2309 高危 2.9.12-r1 2.9.14-r1 lxml: NULL Pointer Dereference in lxml

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2309

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-07-05 10:15 修改: 2023-11-07 03:46

libxml2 CVE-2022-23308 高危 2.9.12-r1 2.9.13-r0 libxml2: Use-after-free of ID and IDREF attributes

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23308

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-02-26 05:15 修改: 2023-11-07 03:44

libxml2 CVE-2022-40303 高危 2.9.12-r1 2.9.14-r2 libxml2: integer overflows with XML_PARSE_HUGE

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40303

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-11-23 00:15 修改: 2023-11-07 03:52

libxml2 CVE-2022-40304 高危 2.9.12-r1 2.9.14-r2 libxml2: dict corruption caused by entity reference cycles

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40304

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-11-23 18:15 修改: 2023-11-07 03:52

libxslt CVE-2021-30560 高危 1.1.34-r1 1.1.35-r0 Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 a ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-30560

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2021-08-03 19:15 修改: 2024-03-27 14:45

ncurses-libs CVE-2022-29458 高危 6.2_p20210612-r0 6.2_p20210612-r1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

ncurses-terminfo-base CVE-2022-29458 高危 6.2_p20210612-r0 6.2_p20210612-r1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

ssl_client CVE-2022-28391 高危 1.33.1-r6 1.33.1-r7 busybox: remote attackers may execute arbitrary code if netstat is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28391

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2022-04-03 21:15 修改: 2022-08-11 18:44

xz-libs CVE-2022-1271 高危 5.2.5-r0 5.2.5-r1 gzip: arbitrary-file-write vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47

curl CVE-2022-27781 高危 7.79.1-r0 7.79.1-r2 curl: CERTINFO never-ending busy-loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27781

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01

zlib CVE-2018-25032 高危 1.2.11-r3 1.2.12-r0 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56

libcurl CVE-2022-32205 中危 7.79.1-r0 7.79.1-r2 curl: Set-Cookie denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32205

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:01

libcurl CVE-2022-32206 中危 7.79.1-r0 7.79.1-r2 curl: HTTP compression denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32206

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00

libcurl CVE-2022-32208 中危 7.79.1-r0 7.79.1-r2 curl: FTP-KRB bad message verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32208

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00

libcurl CVE-2022-43552 中危 7.79.1-r0 7.79.1-r4 curl: Use-after-free triggered by an HTTP proxy deny response

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43552

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-02-09 20:15 修改: 2024-03-27 14:55

libcurl CVE-2023-23915 中危 7.79.1-r0 7.79.1-r5 curl: HSTS amnesia with --parallel

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23915

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

libcurl CVE-2023-23916 中危 7.79.1-r0 7.79.1-r5 curl: HTTP multi-header compression denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23916

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:54

libcurl CVE-2023-27535 中危 7.79.1-r0 8.0.1-r0 curl: FTP too eager connection reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27535

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:47

libcurl CVE-2023-27536 中危 7.79.1-r0 8.0.1-r0 curl: GSS delegation too eager connection re-use

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27536

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46

libcurl CVE-2023-27537 中危 7.79.1-r0 8.0.1-r0 curl: HSTS double-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27537

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46

libcurl CVE-2023-27538 中危 7.79.1-r0 8.0.1-r0 curl: SSH connection too eager reuse still

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27538

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46

curl CVE-2022-43552 中危 7.79.1-r0 7.79.1-r4 curl: Use-after-free triggered by an HTTP proxy deny response

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43552

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-02-09 20:15 修改: 2024-03-27 14:55

curl CVE-2023-23915 中危 7.79.1-r0 7.79.1-r5 curl: HSTS amnesia with --parallel

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23915

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55

curl CVE-2023-23916 中危 7.79.1-r0 7.79.1-r5 curl: HTTP multi-header compression denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23916

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:54

libcrypto1.1 CVE-2022-2097 中危 1.1.1l-r0 1.1.1q-r0 openssl: AES OCB fails to encrypt some bytes

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2022-4304 中危 1.1.1l-r0 1.1.1t-r0 openssl: timing attack in RSA Decryption implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-0465 中危 1.1.1l-r0 1.1.1t-r2 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2022-2097 中危 1.1.1l-r0 1.1.1q-r0 openssl: AES OCB fails to encrypt some bytes

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-4304 中危 1.1.1l-r0 1.1.1t-r0 openssl: timing attack in RSA Decryption implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0465 中危 1.1.1l-r0 1.1.1t-r2 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:1a058d5342cc722ad5439cacae4b2b4eedde51d8fe8800fcf28444302355c16d

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

curl CVE-2023-27535 中危 7.79.1-r0 8.0.1-r0 curl: FTP too eager connection reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27535

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:47

curl CVE-2023-27536 中危 7.79.1-r0 8.0.1-r0 curl: GSS delegation too eager connection re-use

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27536

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46

curl CVE-2023-27537 中危 7.79.1-r0 8.0.1-r0 curl: HSTS double-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27537

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46

curl CVE-2023-27538 中危 7.79.1-r0 8.0.1-r0 curl: SSH connection too eager reuse still

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27538

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46

libxml2 CVE-2022-29824 中危 2.9.12-r1 2.9.14-r0 libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds write

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29824

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-05-03 03:15 修改: 2023-11-07 03:46

curl CVE-2022-27774 中危 7.79.1-r0 7.79.1-r1 curl: credential leak on redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27774

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02

curl CVE-2022-27776 中危 7.79.1-r0 7.79.1-r1 curl: auth/cookie leak on redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27776

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02

curl CVE-2022-32205 中危 7.79.1-r0 7.79.1-r2 curl: Set-Cookie denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32205

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:01

curl CVE-2022-32206 中危 7.79.1-r0 7.79.1-r2 curl: HTTP compression denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32206

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00

curl CVE-2022-32208 中危 7.79.1-r0 7.79.1-r2 curl: FTP-KRB bad message verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32208

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00

libcurl CVE-2022-27774 中危 7.79.1-r0 7.79.1-r1 curl: credential leak on redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27774

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02

libcurl CVE-2022-27776 中危 7.79.1-r0 7.79.1-r1 curl: auth/cookie leak on redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27776

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02

libcurl CVE-2022-35252 低危 7.79.1-r0 7.79.1-r3 curl: Incorrect handling of control code characters in cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35252

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-09-23 14:15 修改: 2024-03-27 15:00

curl CVE-2022-35252 低危 7.79.1-r0 7.79.1-r3 curl: Incorrect handling of control code characters in cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35252

镜像层: sha256:ad93babfd60c3875e2a7ec89948ba366ec4c1e842b62f6a837471b120b25d844

发布日期: 2022-09-23 14:15 修改: 2024-03-27 15:00