libssl1.1 |
CVE-2023-0286 |
高危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: X.400 address type confusion in X.509 GeneralName
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
linux-libc-dev |
CVE-2022-42703 |
高危 |
4.15.0-194.205 |
4.15.0-200.211 |
kernel: use-after-free related to leaf anon_vma double reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42703
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-09 23:15 修改: 2023-02-03 20:29
|
linux-libc-dev |
CVE-2022-42896 |
高危 |
4.15.0-194.205 |
4.15.0-202.213 |
kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42896
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-11-23 15:15 修改: 2023-11-07 03:53
|
linux-libc-dev |
CVE-2022-43945 |
高危 |
4.15.0-194.205 |
4.15.0-202.213 |
kernel: nfsd buffer overflow by RPC message over TCP with garbage data
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43945
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-11-04 19:15 修改: 2023-03-08 18:15
|
linux-libc-dev |
CVE-2023-0266 |
高危 |
4.15.0-194.205 |
4.15.0-208.220 |
ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0266
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-01-30 14:15 修改: 2023-08-29 17:59
|
linux-libc-dev |
CVE-2023-0461 |
高危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: net/ulp: use-after-free in listening ULP sockets
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0461
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-02-28 15:15 修改: 2023-06-06 19:16
|
linux-libc-dev |
CVE-2023-1281 |
高危 |
4.15.0-194.205 |
4.15.0-209.220 |
kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1281
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-03-22 14:15 修改: 2023-06-26 16:57
|
linux-libc-dev |
CVE-2023-1380 |
高危 |
4.15.0-194.205 |
4.15.0-212.223 |
Kernel: a USB-accessible slab-out-of-bounds read in brcmfmac
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1380
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-03-27 21:15 修改: 2023-12-08 20:45
|
linux-libc-dev |
CVE-2023-1829 |
高危 |
4.15.0-194.205 |
4.15.0-210.221 |
kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1829
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-04-12 12:15 修改: 2023-10-05 14:52
|
linux-libc-dev |
CVE-2023-30456 |
高危 |
4.15.0-194.205 |
4.15.0-212.223 |
kernel: KVM: nVMX: missing consistency checks for CR0 and CR4
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-30456
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-04-10 02:15 修改: 2023-07-26 17:15
|
linux-libc-dev |
CVE-2023-31436 |
高危 |
4.15.0-194.205 |
4.15.0-212.223 |
kernel: out-of-bounds write in qfq_change_class function
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31436
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-04-28 02:15 修改: 2024-10-21 16:35
|
linux-libc-dev |
CVE-2023-32233 |
高危 |
4.15.0-194.205 |
4.15.0-212.223 |
kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32233
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-05-08 20:15 修改: 2023-09-28 19:07
|
linux-libc-dev |
CVE-2023-3567 |
高危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3567
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-07-24 16:15 修改: 2024-09-13 19:15
|
openssl |
CVE-2023-0286 |
高危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: X.400 address type confusion in X.509 GeneralName
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
binutils-common |
CVE-2022-47696 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: segmentation fault in compare_symbols() in objdump.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35
|
binutils-common |
CVE-2023-25584 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51
|
binutils-common |
CVE-2023-25585 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `file_table` of `struct module *module` is uninitialized
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
binutils-common |
CVE-2023-25588 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
ca-certificates |
CVE-2022-23491 |
中危 |
20211016~18.04.1 |
20211016ubuntu0.18.04.1 |
python-certifi: untrusted root certificates
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23491
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-07 22:15 修改: 2023-03-24 18:12
|
libasn1-8-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libasn1-8-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-01-12 15:15 修改: 2024-04-22 16:15
|
libasn1-8-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libasn1-8-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libasn1-8-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libasn1-8-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libbinutils |
CVE-2022-38533 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.8 |
binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50
|
libbinutils |
CVE-2022-47673 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14
|
libbinutils |
CVE-2022-47696 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: segmentation fault in compare_symbols() in objdump.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35
|
libbinutils |
CVE-2023-25584 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51
|
libbinutils |
CVE-2023-25585 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `file_table` of `struct module *module` is uninitialized
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
libbinutils |
CVE-2023-25588 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
libgssapi3-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libgssapi3-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-01-12 15:15 修改: 2024-04-22 16:15
|
libgssapi3-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libgssapi3-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libgssapi3-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libgssapi3-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libhcrypto4-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libhcrypto4-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-01-12 15:15 修改: 2024-04-22 16:15
|
libhcrypto4-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libhcrypto4-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libhcrypto4-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libhcrypto4-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libheimbase1-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libheimbase1-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-01-12 15:15 修改: 2024-04-22 16:15
|
libheimbase1-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libheimbase1-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libheimbase1-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libheimbase1-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libheimntlm0-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libheimntlm0-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-01-12 15:15 修改: 2024-04-22 16:15
|
libheimntlm0-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libheimntlm0-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libheimntlm0-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libheimntlm0-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libhx509-5-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libhx509-5-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-01-12 15:15 修改: 2024-04-22 16:15
|
libhx509-5-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libhx509-5-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libhx509-5-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libhx509-5-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libkrb5-26-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libkrb5-26-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-01-12 15:15 修改: 2024-04-22 16:15
|
libkrb5-26-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libkrb5-26-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libkrb5-26-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libkrb5-26-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libksba8 |
CVE-2022-47629 |
中危 |
1.3.5-2ubuntu0.18.04.1 |
1.3.5-2ubuntu0.18.04.2 |
libksba: integer overflow to code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47629
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-20 23:15 修改: 2023-11-07 03:56
|
libncurses5 |
CVE-2023-29491 |
中危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: Local users can trigger security-relevant memory corruption via malformed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15
|
libncursesw5 |
CVE-2023-29491 |
中危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: Local users can trigger security-relevant memory corruption via malformed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15
|
libperl5.26 |
CVE-2023-31484 |
中危 |
5.26.1-6ubuntu0.6 |
5.26.1-6ubuntu0.7 |
perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43
|
libroken18-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libroken18-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-01-12 15:15 修改: 2024-04-22 16:15
|
libroken18-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libroken18-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libroken18-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libroken18-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libsqlite3-0 |
CVE-2022-35737 |
中危 |
3.22.0-1ubuntu0.6 |
3.22.0-1ubuntu0.7 |
sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35737
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-08-03 06:15 修改: 2024-03-27 16:05
|
binutils |
CVE-2022-38533 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.8 |
binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50
|
libssl1.1 |
CVE-2022-4304 |
中危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: timing attack in RSA Decryption implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl1.1 |
CVE-2022-4450 |
中危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: double free after calling PEM_read_bio_ex
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl1.1 |
CVE-2023-0215 |
中危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: use-after-free following BIO_new_NDEF
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2023-2650 |
中危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.23 |
openssl: Possible DoS translating ASN.1 object identifiers
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15
|
libsystemd0 |
CVE-2022-3821 |
中危 |
237-3ubuntu10.56 |
237-3ubuntu10.57 |
systemd: buffer overrun in format_timespan() function
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3821
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2022-11-08 22:15 修改: 2023-11-07 03:51
|
libtinfo5 |
CVE-2023-29491 |
中危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: Local users can trigger security-relevant memory corruption via malformed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15
|
libudev1 |
CVE-2022-3821 |
中危 |
237-3ubuntu10.56 |
237-3ubuntu10.57 |
systemd: buffer overrun in format_timespan() function
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3821
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2022-11-08 22:15 修改: 2023-11-07 03:51
|
libwind0-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libwind0-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-01-12 15:15 修改: 2024-04-22 16:15
|
libwind0-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libwind0-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libwind0-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libwind0-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1ubuntu0.1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
binutils |
CVE-2022-47673 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14
|
binutils |
CVE-2022-47696 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: segmentation fault in compare_symbols() in objdump.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35
|
binutils |
CVE-2023-25584 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51
|
binutils |
CVE-2023-25585 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `file_table` of `struct module *module` is uninitialized
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
binutils |
CVE-2023-25588 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
binutils-aarch64-linux-gnu |
CVE-2022-38533 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.8 |
binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50
|
binutils-aarch64-linux-gnu |
CVE-2022-47673 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14
|
binutils-aarch64-linux-gnu |
CVE-2022-47696 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: segmentation fault in compare_symbols() in objdump.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35
|
binutils-aarch64-linux-gnu |
CVE-2023-25584 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51
|
binutils-aarch64-linux-gnu |
CVE-2023-25585 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `file_table` of `struct module *module` is uninitialized
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
binutils-aarch64-linux-gnu |
CVE-2023-25588 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
binutils-common |
CVE-2022-38533 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.8 |
binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50
|
linux-libc-dev |
CVE-2019-25162 |
中危 |
4.15.0-194.205 |
4.15.0-197.208 |
kernel: use after free in i2c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25162
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-02-26 18:15 修改: 2024-04-17 17:38
|
linux-libc-dev |
CVE-2021-4159 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: another kernel ptr leak vulnerability via BPF in coerce_reg_to_size
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4159
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-08-24 16:15 修改: 2022-10-06 15:30
|
linux-libc-dev |
CVE-2021-47103 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: inet: fully convert sk->sk_rx_dst to RCU rules
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47103
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-03-04 18:15 修改: 2024-03-05 13:41
|
linux-libc-dev |
CVE-2022-1462 |
中危 |
4.15.0-194.205 |
4.15.0-197.208 |
kernel: possible race condition in drivers/tty/tty_buffers.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1462
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-06-02 14:15 修改: 2022-10-29 02:45
|
linux-libc-dev |
CVE-2022-20369 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20369
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-08-11 15:15 修改: 2023-02-23 15:27
|
linux-libc-dev |
CVE-2022-20421 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: use after free in binder_inc_ref_for_node in drivers/android/binder.c due
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20421
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-11 20:15 修改: 2022-12-03 02:42
|
linux-libc-dev |
CVE-2022-20422 |
中危 |
4.15.0-194.205 |
4.15.0-197.208 |
In emulation_proc_handler of armv8_deprecated.c, there is a possible w ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20422
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-11 20:15 修改: 2023-08-08 14:21
|
linux-libc-dev |
CVE-2022-20566 |
中危 |
4.15.0-194.205 |
4.15.0-197.208 |
kernel: possible use after free due to improper locking in l2cap_chan_put of l2cap_core
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20566
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-12-16 16:15 修改: 2022-12-20 21:52
|
linux-libc-dev |
CVE-2022-2153 |
中危 |
4.15.0-194.205 |
4.15.0-197.208 |
kernel: KVM: NULL pointer dereference in kvm_irq_delivery_to_apic_fast()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2153
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-08-31 16:15 修改: 2022-11-21 19:45
|
linux-libc-dev |
CVE-2022-26373 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-26373
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-08-18 20:15 修改: 2022-10-27 14:56
|
linux-libc-dev |
CVE-2022-2663 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: netfilter: nf_conntrack_irc message handling issue
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2663
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-09-01 21:15 修改: 2023-02-12 22:15
|
linux-libc-dev |
CVE-2022-2978 |
中危 |
4.15.0-194.205 |
4.15.0-197.208 |
kernel: use-after-free in nilfs_mdt_destroy
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2978
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-08-24 16:15 修改: 2023-11-07 03:47
|
linux-libc-dev |
CVE-2022-29900 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29900
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-07-12 19:15 修改: 2024-02-04 08:15
|
linux-libc-dev |
CVE-2022-29901 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29901
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-07-12 19:15 修改: 2024-02-04 08:15
|
linux-libc-dev |
CVE-2022-3028 |
中危 |
4.15.0-194.205 |
4.15.0-197.208 |
kernel: race condition in xfrm_probe_algs can lead to OOB read/write
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3028
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-08-31 16:15 修改: 2023-11-07 03:50
|
linux-libc-dev |
CVE-2022-3061 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: fbdev: i740fb: divide-by-zero in drivers/video/fbdev/i740fb.c could lead to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3061
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-09-01 18:15 修改: 2022-11-21 19:45
|
linux-libc-dev |
CVE-2022-3239 |
中危 |
4.15.0-194.205 |
4.15.0-200.211 |
kernel: media: em28xx: initialize refcount before kref_get
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3239
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-09-19 20:15 修改: 2023-02-14 13:15
|
linux-libc-dev |
CVE-2022-3424 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: Use after Free in gru_set_context_option leading to kernel panic
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3424
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-03-06 23:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3521 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: race condition in kcm_tx_work() in net/kcm/kcmsock.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3521
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-16 10:15 修改: 2023-02-23 15:29
|
linux-libc-dev |
CVE-2022-3524 |
中危 |
4.15.0-194.205 |
4.15.0-200.211 |
kernel: memory leak in ipv6_renew_options()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3524
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-16 10:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3545 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: nfp: use-after-free in area_cache_get()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3545
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-17 12:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3564 |
中危 |
4.15.0-194.205 |
4.15.0-200.211 |
kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3564
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-17 19:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3566 |
中危 |
4.15.0-194.205 |
4.15.0-200.211 |
kernel: data races around icsk->icsk_af_ops in do_ipv6_setsockopt
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3566
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-17 19:15 修改: 2022-10-20 12:50
|
linux-libc-dev |
CVE-2022-3567 |
中危 |
4.15.0-194.205 |
4.15.0-200.211 |
kernel: data races around sk->sk_prot
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3567
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-17 19:15 修改: 2023-06-07 17:41
|
linux-libc-dev |
CVE-2022-3586 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: net scheduler use-after-free information disclosure vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3586
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-19 18:15 修改: 2022-11-04 19:14
|
linux-libc-dev |
CVE-2022-3628 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: USB-accessible buffer overflow in brcmfmac
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3628
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-01-12 19:15 修改: 2023-01-23 15:13
|
linux-libc-dev |
CVE-2022-36280 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: vmwgfx: out-of-bounds write in vmw_kms_cursor_snoop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-36280
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-09-09 15:15 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2022-3629 |
中危 |
4.15.0-194.205 |
4.15.0-197.208 |
kernel: memory leak in the function vsock_connect of Virtual Socket Protocol
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3629
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-21 06:15 修改: 2024-05-17 02:13
|
linux-libc-dev |
CVE-2022-3640 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3640
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-21 15:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3643 |
中危 |
4.15.0-194.205 |
4.15.0-202.213 |
v1: Guests can trigger NIC interface reset/abort/crash via netback
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3643
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-12-07 01:15 修改: 2023-11-29 15:15
|
linux-libc-dev |
CVE-2022-3646 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: nilfs2: memory leak in nilfs_attach_log_writer in fs/nilfs2/segment.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3646
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-21 18:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3649 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: nilfs2: use-after-free in nilfs_new_inode of fs/nilfs2/inode.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3649
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-21 20:15 修改: 2024-01-26 16:50
|
linux-libc-dev |
CVE-2022-36879 |
中危 |
4.15.0-194.205 |
4.15.0-197.208 |
kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-36879
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-07-27 04:15 修改: 2022-11-04 18:15
|
linux-libc-dev |
CVE-2022-40307 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: use-after-free in efi_capsule_write in capsule-loader.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40307
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-09-09 05:15 修改: 2023-08-08 14:21
|
linux-libc-dev |
CVE-2022-40768 |
中危 |
4.15.0-194.205 |
4.15.0-197.208 |
kernel: leak of sensitive information due to uninitialized data in stex_queuecommand_lck() in drivers/scsi/stex.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40768
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-09-18 05:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-4095 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: Use-after-Free/Double-Free bug in read_bbreg_hdl in drivers/staging/rtl8712/rtl8712_cmd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4095
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-03-22 15:15 修改: 2023-06-07 12:46
|
linux-libc-dev |
CVE-2022-42328 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: Xen Security Advisory 424 v1: guests can trigger deadlock in Linux netback driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42328
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-12-07 01:15 修改: 2023-01-10 19:40
|
linux-libc-dev |
CVE-2022-42329 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: Xen Security Advisory 424 v1: guests can trigger deadlock in Linux netback driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42329
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-12-07 01:15 修改: 2023-01-10 19:39
|
linux-libc-dev |
CVE-2022-42895 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: Information leak in l2cap_parse_conf_req in net/bluetooth/l2cap_core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42895
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-11-23 15:15 修改: 2023-11-07 03:53
|
linux-libc-dev |
CVE-2022-43750 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: memory corruption in usbmon driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43750
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-26 04:15 修改: 2023-02-14 21:38
|
linux-libc-dev |
CVE-2022-45934 |
中危 |
4.15.0-194.205 |
4.15.0-202.213 |
kernel: integer overflow in l2cap_config_req() in net/bluetooth/l2cap_core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45934
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-11-27 04:15 修改: 2023-11-07 03:54
|
linux-libc-dev |
CVE-2022-47929 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: NULL pointer dereference in traffic control subsystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47929
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-01-17 21:15 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2022-48636 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48636
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-04-28 13:15 修改: 2024-04-29 12:42
|
linux-libc-dev |
CVE-2022-48641 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: netfilter: ebtables: fix memory leak when blob is malformed
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48641
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-04-28 13:15 修改: 2024-04-29 12:42
|
linux-libc-dev |
CVE-2022-48651 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48651
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-04-28 13:15 修改: 2024-07-03 01:39
|
linux-libc-dev |
CVE-2022-48659 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: mm/slub: fix to return errno if kmalloc() fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48659
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-04-28 13:15 修改: 2024-04-30 15:06
|
linux-libc-dev |
CVE-2022-48672 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: of: fdt: fix off-by-one error in unflatten_dt_nodes()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48672
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-03 15:15 修改: 2024-05-23 20:26
|
linux-libc-dev |
CVE-2022-48687 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: ipv6: sr: fix out-of-bounds read when setting HMAC data.
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48687
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-03 15:15 修改: 2024-05-23 20:33
|
linux-libc-dev |
CVE-2022-48688 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: i40e: Fix kernel crash during module removal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48688
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-03 15:15 修改: 2024-05-23 20:33
|
linux-libc-dev |
CVE-2022-48693 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48693
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-03 15:15 修改: 2024-05-23 20:34
|
linux-libc-dev |
CVE-2022-48695 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: scsi: mpt3sas: Fix use-after-free warning
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48695
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-03 18:15 修改: 2024-05-06 12:44
|
linux-libc-dev |
CVE-2022-48697 |
中危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: nvmet: fix a use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48697
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-03 16:15 修改: 2024-05-06 12:44
|
linux-libc-dev |
CVE-2022-48701 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48701
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-03 16:15 修改: 2024-05-06 12:44
|
linux-libc-dev |
CVE-2022-48702 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48702
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-03 16:15 修改: 2024-05-06 12:44
|
linux-libc-dev |
CVE-2022-48704 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: drm/radeon: add a force flush to delay work when radeon
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48704
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-03 18:15 修改: 2024-05-06 12:44
|
linux-libc-dev |
CVE-2022-48708 |
中危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: pinctrl: single: fix potential NULL dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48708
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2022-48877 |
中危 |
4.15.0-194.205 |
4.15.0-209.220 |
kernel: f2fs: let's avoid panic if extent_tree is not created
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48877
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-08-21 07:15 修改: 2024-09-05 17:47
|
linux-libc-dev |
CVE-2022-48891 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: regulator: da9211: Use irq handler when ready
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48891
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-08-21 07:15 修改: 2024-09-06 15:39
|
linux-libc-dev |
CVE-2022-48899 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: drm/virtio: Fix GEM handle creation UAF
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48899
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-08-21 07:15 修改: 2024-09-11 16:22
|
linux-libc-dev |
CVE-2022-48945 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: media: vivid: fix compose size exceed boundary
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48945
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-09-23 10:15 修改: 2024-09-26 13:32
|
linux-libc-dev |
CVE-2022-48946 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: udf: Fix preallocation discarding at indirect extent boundary
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48946
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-25 20:13
|
linux-libc-dev |
CVE-2022-48947 |
中危 |
4.15.0-194.205 |
4.15.0-202.213 |
kernel: Bluetooth: L2CAP: Fix u8 overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48947
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-25 20:11
|
linux-libc-dev |
CVE-2022-48948 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: usb: gadget: uvc: Prevent buffer overflow in setup handler
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48948
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:13
|
linux-libc-dev |
CVE-2022-48949 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: igb: Initialize mailbox message for VF reset
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48949
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:13
|
linux-libc-dev |
CVE-2022-48951 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48951
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-25 20:01
|
linux-libc-dev |
CVE-2022-48956 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: ipv6: avoid use-after-free in ip6_fragment()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48956
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-24 19:59
|
linux-libc-dev |
CVE-2022-48958 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: ethernet: aeroflex: fix potential skb leak in greth_init_rings()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48958
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-24 20:00
|
linux-libc-dev |
CVE-2022-48960 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: net: hisilicon: Fix potential use-after-free in hix5hd2_rx()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48960
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-24 19:24
|
linux-libc-dev |
CVE-2022-48962 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: net: hisilicon: Fix potential use-after-free in hisi_femac_rx()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48962
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-24 19:27
|
linux-libc-dev |
CVE-2022-48966 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: net: mvneta: Prevent out of bounds read in mvneta_config_rss()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48966
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-25 20:05
|
linux-libc-dev |
CVE-2022-48967 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: NFC: nci: Bounds check struct nfc_target arrays
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48967
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-25 21:27
|
linux-libc-dev |
CVE-2022-48972 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48972
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-25 15:22
|
linux-libc-dev |
CVE-2022-48973 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: gpio: amd8111: Fix PCI device reference count leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48973
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-25 15:35
|
linux-libc-dev |
CVE-2022-48978 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: HID: core: fix shift-out-of-bounds in hid_report_raw_event
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48978
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-25 18:46
|
linux-libc-dev |
CVE-2022-48987 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: media: v4l2-dv-timings.c: fix too strict blanking sanity checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48987
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:13
|
linux-libc-dev |
CVE-2022-48988 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: memcg: fix possible use-after-free in memcg_write_event_control()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48988
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:13
|
linux-libc-dev |
CVE-2022-48991 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48991
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:13
|
linux-libc-dev |
CVE-2022-48992 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: ASoC: soc-pcm: Add NULL check in BE reparenting
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48992
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-25 15:51
|
linux-libc-dev |
CVE-2022-48994 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48994
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:13
|
linux-libc-dev |
CVE-2022-49002 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49002
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-25 14:24
|
linux-libc-dev |
CVE-2022-49005 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: ASoC: ops: Fix bounds check for _sx controls
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49005
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-25 14:17
|
linux-libc-dev |
CVE-2022-49007 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49007
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-25 14:35
|
linux-libc-dev |
CVE-2022-49010 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: hwmon: (coretemp) Check for null before removing sysfs attrs
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49010
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-24 19:03
|
linux-libc-dev |
CVE-2022-49011 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49011
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-24 19:01
|
linux-libc-dev |
CVE-2022-49015 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: net: hsr: Fix potential use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49015
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-24 18:31
|
linux-libc-dev |
CVE-2022-49020 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: net/9p: Fix a potential socket leak in p9_socket_open
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49020
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-24 18:43
|
linux-libc-dev |
CVE-2022-49021 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: net: phy: fix null-ptr-deref while probe() failed
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49021
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-24 18:44
|
linux-libc-dev |
CVE-2022-49029 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49029
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-24 15:59
|
linux-libc-dev |
CVE-2022-49031 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: iio: health: afe4403: Fix oob read in afe4403_read_raw
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49031
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-24 16:03
|
linux-libc-dev |
CVE-2022-49032 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49032
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-24 16:04
|
linux-libc-dev |
CVE-2022-49033 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: btrfs: qgroup: fix sleep from invalid context bug in btrfs_qgroup_inherit()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49033
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:12
|
linux-libc-dev |
CVE-2023-0394 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: NULL pointer dereference in rawv6_push_pending_frames
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0394
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-01-26 21:18 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2023-0458 |
中危 |
4.15.0-194.205 |
4.15.0-209.220 |
kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0458
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-04-26 19:15 修改: 2023-05-09 13:58
|
linux-libc-dev |
CVE-2023-0459 |
中危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: Copy_from_user on 64-bit versions may leak kernel information
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0459
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-05-25 14:15 修改: 2023-06-06 13:47
|
linux-libc-dev |
CVE-2023-1073 |
中危 |
4.15.0-194.205 |
4.15.0-209.220 |
kernel: HID: check empty report_list in hid_validate_values()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1073
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-03-27 21:15 修改: 2023-11-05 22:15
|
linux-libc-dev |
CVE-2023-1074 |
中危 |
4.15.0-194.205 |
4.15.0-209.220 |
kernel: sctp: fail if no bound addresses can be used for a given scope
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1074
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-03-27 21:15 修改: 2023-11-05 22:15
|
linux-libc-dev |
CVE-2023-1095 |
中危 |
4.15.0-194.205 |
4.15.0-197.208 |
kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1095
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-02-28 23:15 修改: 2023-03-06 14:41
|
linux-libc-dev |
CVE-2023-2162 |
中危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: UAF during login when accessing the shost ipaddress
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2162
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-04-19 20:15 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2023-23455 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
Kernel: denial of service in atm_tc_enqueue in net/sched/sch_atm.c due to type confusion
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23455
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-01-12 07:15 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2023-23559 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: Integer overflow in function rndis_query_oid of rndis_wlan.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23559
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-01-13 01:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2023-2513 |
中危 |
4.15.0-194.205 |
4.15.0-197.208 |
kernel: ext4: use-after-free in ext4_xattr_set_entry()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2513
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-05-08 21:15 修改: 2023-11-07 04:12
|
linux-libc-dev |
CVE-2023-26545 |
中危 |
4.15.0-194.205 |
4.15.0-209.220 |
kernel: mpls: double free on sysctl allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26545
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-02-25 04:15 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2023-28328 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: Denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28328
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-04-19 23:15 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2023-2860 |
中危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: ipv6: sr: out-of-bounds read when setting HMAC data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2860
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-07-24 16:15 修改: 2023-11-07 04:13
|
linux-libc-dev |
CVE-2023-3161 |
中危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: fbcon: shift-out-of-bounds in fbcon_set_font()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3161
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-06-12 20:15 修改: 2023-06-22 00:17
|
linux-libc-dev |
CVE-2023-32269 |
中危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: user after free in nr_listen in net/netrom/af_netrom.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32269
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-05-05 17:15 修改: 2023-05-11 23:04
|
linux-libc-dev |
CVE-2023-3358 |
中危 |
4.15.0-194.205 |
4.15.0-209.220 |
kernel: NULL pointer dereference due to missing kalloc() return value check in shtp_cl_get_dma_send_buf()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3358
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-06-28 22:15 修改: 2023-07-06 16:54
|
linux-libc-dev |
CVE-2023-3812 |
中危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3812
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-07-24 16:15 修改: 2024-04-25 13:15
|
linux-libc-dev |
CVE-2023-52646 |
中危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: aio: fix mremap after fork null-deref
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52646
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-04-26 13:15 修改: 2024-04-26 15:32
|
linux-libc-dev |
CVE-2023-52703 |
中危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52703
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52705 |
中危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: nilfs2: fix underflow in second superblock position calculations
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52705
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52730 |
中危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: mmc: sdio: fix possible resource leaks in some error paths
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52730
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52742 |
中危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: net: USB: Fix wrong-direction WARNING in plusb.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52742
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52747 |
中危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: IB/hfi1: Restore allocated resources on failed copyout
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52747
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52893 |
中危 |
4.15.0-194.205 |
4.15.0-209.220 |
kernel: gsmi: fix null-deref in gsmi_get_variable
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52893
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-08-21 07:15 修改: 2024-09-11 16:24
|
linux-libc-dev |
CVE-2023-52894 |
中危 |
4.15.0-194.205 |
4.15.0-209.220 |
kernel: usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52894
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-08-21 07:15 修改: 2024-09-11 16:27
|
linux-libc-dev |
CVE-2023-52900 |
中危 |
4.15.0-194.205 |
4.15.0-209.220 |
kernel: nilfs2: fix general protection fault in nilfs_btree_insert()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52900
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-08-21 07:15 修改: 2024-09-13 13:40
|
linux-libc-dev |
CVE-2023-52901 |
中危 |
4.15.0-194.205 |
4.15.0-209.220 |
kernel: usb: xhci: Check endpoint is valid before dereferencing it
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52901
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-08-21 07:15 修改: 2024-09-13 13:37
|
linux-libc-dev |
CVE-2023-52907 |
中危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52907
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2024-08-21 07:15 修改: 2024-09-12 16:06
|
ncurses-base |
CVE-2023-29491 |
中危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: Local users can trigger security-relevant memory corruption via malformed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15
|
ncurses-bin |
CVE-2023-29491 |
中危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: Local users can trigger security-relevant memory corruption via malformed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15
|
binutils-common |
CVE-2022-47673 |
中危 |
2.30-21ubuntu1~18.04.7 |
2.30-21ubuntu1~18.04.9 |
binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14
|
openssl |
CVE-2022-4304 |
中危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: timing attack in RSA Decryption implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
openssl |
CVE-2022-4450 |
中危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: double free after calling PEM_read_bio_ex
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
openssl |
CVE-2023-0215 |
中危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: use-after-free following BIO_new_NDEF
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2023-2650 |
中危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.23 |
openssl: Possible DoS translating ASN.1 object identifiers
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15
|
perl |
CVE-2023-31484 |
中危 |
5.26.1-6ubuntu0.6 |
5.26.1-6ubuntu0.7 |
perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43
|
perl-base |
CVE-2023-31484 |
中危 |
5.26.1-6ubuntu0.6 |
5.26.1-6ubuntu0.7 |
perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43
|
perl-modules-5.26 |
CVE-2023-31484 |
中危 |
5.26.1-6ubuntu0.6 |
5.26.1-6ubuntu0.7 |
perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43
|
tar |
CVE-2022-48303 |
中危 |
1.29b-2ubuntu0.3 |
1.29b-2ubuntu0.4 |
tar: heap buffer overflow at from_header() in list.c via specially crafted checksum
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48303
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2023-01-30 04:15 修改: 2023-05-30 17:16
|
libtinfo5 |
CVE-2019-17595 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
libtinfo5 |
CVE-2021-39537 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15
|
libtinfo5 |
CVE-2022-29458 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
libncurses5 |
CVE-2019-17594 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
libncursesw5 |
CVE-2019-17594 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
libncursesw5 |
CVE-2019-17595 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
libncursesw5 |
CVE-2021-39537 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15
|
libncursesw5 |
CVE-2022-29458 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
linux-libc-dev |
CVE-2021-3669 |
低危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3669
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-08-26 16:15 修改: 2023-07-07 19:16
|
linux-libc-dev |
CVE-2022-3565 |
低危 |
4.15.0-194.205 |
4.15.0-200.211 |
kernel: use-after-free in l1oip timer handlers
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3565
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-17 19:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3594 |
低危 |
4.15.0-194.205 |
4.15.0-200.211 |
kernel: Rate limit overflow messages in r8152 in intr_callback
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3594
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-18 20:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3621 |
低危 |
4.15.0-194.205 |
4.15.0-200.211 |
kernel: nilfs2: NULL pointer dereference in nilfs_bmap_lookup_at_level in fs/nilfs2/inode.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3621
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-20 20:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3635 |
低危 |
4.15.0-194.205 |
4.15.0-197.208 |
kernel: use after in tst_timer in drivers/atm/idt77252.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3635
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-10-21 11:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3903 |
低危 |
4.15.0-194.205 |
4.15.0-209.220 |
kernel: An invalid pipe direction in the mceusb driver cause the kernel to DOS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3903
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-11-14 21:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-39842 |
低危 |
4.15.0-194.205 |
4.15.0-204.215 |
Kernel: A type conflict of size_t versus int cause an integer overflow in pxa3xx_gcu_write
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-39842
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-09-05 07:15 修改: 2024-08-03 12:15
|
linux-libc-dev |
CVE-2022-41218 |
低危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: Report vmalloc UAF in dvb-core/dmxdev
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41218
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-09-21 07:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-41849 |
低危 |
4.15.0-194.205 |
4.15.0-204.215 |
Kernel: A race between ufx_ops_open() and ufx_usb_disconnect() may result in UAF
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41849
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-09-30 06:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-41850 |
低危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: Race condition in roccat_report_event in drivers/hid/hid-roccat.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41850
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-09-30 06:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-4662 |
低危 |
4.15.0-194.205 |
4.15.0-201.212 |
kernel: Recursive locking violation in usb-storage that can cause the kernel to deadlock
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4662
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2022-12-22 22:15 修改: 2023-11-07 03:58
|
linux-libc-dev |
CVE-2023-0045 |
低危 |
4.15.0-194.205 |
4.15.0-208.220 |
kernel: Bypassing Spectre-BTI User Space Mitigations
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0045
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-04-25 23:15 修改: 2023-08-11 19:53
|
linux-libc-dev |
CVE-2023-0615 |
低危 |
4.15.0-194.205 |
4.15.0-204.215 |
kernel: multiple issues for the Video for Linux version 2 test driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0615
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-02-06 23:15 修改: 2023-02-14 23:38
|
linux-libc-dev |
CVE-2023-1118 |
低危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: use-after-free in drivers/media/rc/ene_ir.c due to race condition
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1118
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-03-02 18:15 修改: 2023-07-06 13:43
|
linux-libc-dev |
CVE-2023-1513 |
低危 |
4.15.0-194.205 |
4.15.0-211.222 |
kernel: KVM: information leak in KVM_GET_DEBUGREGS ioctl on 32-bit systems
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1513
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-03-23 21:15 修改: 2023-11-07 04:04
|
linux-libc-dev |
CVE-2023-26607 |
低危 |
4.15.0-194.205 |
4.15.0-206.217 |
kernel: ntfs3: out-of-bounds read in ntfs_attr_find()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26607
镜像层: sha256:eb123c3b0435486cb02c1d60eb07731452668a1d9d56e778bbe3fea1206c6097
发布日期: 2023-02-26 23:15 修改: 2024-03-25 01:15
|
libpam-modules |
CVE-2022-28321 |
低危 |
1.1.8-3.6ubuntu2.18.04.3 |
1.1.8-3.6ubuntu2.18.04.4 |
pam: authentication bypass for SSH logins
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21
|
ncurses-base |
CVE-2019-17594 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
ncurses-base |
CVE-2019-17595 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
ncurses-base |
CVE-2021-39537 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15
|
ncurses-base |
CVE-2022-29458 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
libpam-modules-bin |
CVE-2022-28321 |
低危 |
1.1.8-3.6ubuntu2.18.04.3 |
1.1.8-3.6ubuntu2.18.04.4 |
pam: authentication bypass for SSH logins
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21
|
ncurses-bin |
CVE-2019-17594 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
ncurses-bin |
CVE-2019-17595 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
ncurses-bin |
CVE-2021-39537 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15
|
ncurses-bin |
CVE-2022-29458 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
libpam-runtime |
CVE-2022-28321 |
低危 |
1.1.8-3.6ubuntu2.18.04.3 |
1.1.8-3.6ubuntu2.18.04.4 |
pam: authentication bypass for SSH logins
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21
|
libpam0g |
CVE-2022-28321 |
低危 |
1.1.8-3.6ubuntu2.18.04.3 |
1.1.8-3.6ubuntu2.18.04.4 |
pam: authentication bypass for SSH logins
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21
|
libncurses5 |
CVE-2019-17595 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
libssl1.1 |
CVE-2023-0464 |
低危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Denial of service by excessive resource usage in verifying X509 policy constraints
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2023-0465 |
低危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Invalid certificate policies in leaf certificates are silently ignored
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
openssl |
CVE-2023-0464 |
低危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Denial of service by excessive resource usage in verifying X509 policy constraints
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2023-0465 |
低危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Invalid certificate policies in leaf certificates are silently ignored
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
openssl |
CVE-2023-0466 |
低危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Certificate policy check not enabled
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
libssl1.1 |
CVE-2023-0466 |
低危 |
1.1.1-1ubuntu2.1~18.04.20 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Certificate policy check not enabled
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466
镜像层: sha256:6282424155d1f562865d2844156f4f7382777ca5c2902a1dcb987922c1fa9331
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
libncurses5 |
CVE-2021-39537 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15
|
libncurses5 |
CVE-2022-29458 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
libtinfo5 |
CVE-2019-17594 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:7e52d6f76a698aca1141c602a033d19bfc5250542801304c443b13e096d5390f
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|