docker.io/opengeminidb/opengemini-server:1.2.0 linux/amd64

docker.io/opengeminidb/opengemini-server:1.2.0 - Trivy安全扫描结果 扫描时间: 2025-02-17 18:58
全部漏洞信息
低危漏洞:92 中危漏洞:56 高危漏洞:17 严重漏洞:10

系统OS: debian 12.6 扫描引擎: Trivy 扫描时间: 2025-02-17 18:58

docker.io/opengeminidb/opengemini-server:1.2.0 (debian 12.6) (debian)
低危漏洞:92 中危漏洞:34 高危漏洞:11 严重漏洞:6
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
libgssapi-krb5-2 CVE-2024-37371 严重 1.20.1-2+deb12u1 1.20.1-2+deb12u2 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libk5crypto3 CVE-2024-37371 严重 1.20.1-2+deb12u1 1.20.1-2+deb12u2 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5-3 CVE-2024-37371 严重 1.20.1-2+deb12u1 1.20.1-2+deb12u2 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libkrb5support0 CVE-2024-37371 严重 1.20.1-2+deb12u1 1.20.1-2+deb12u2 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

wget CVE-2024-38428 严重 1.21.3-1+b2 wget: Misinterpretation of input may lead to improper behavior

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38428

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-06-16 03:15 修改: 2024-10-28 21:35

zlib1g CVE-2023-45853 严重 1:1.2.13.dfsg-1 zlib: integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_6

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45853

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-10-14 02:15 修改: 2024-12-20 17:41

libgssapi-krb5-2 CVE-2024-37370 高危 1.20.1-2+deb12u1 1.20.1-2+deb12u2 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libkrb5-3 CVE-2024-26462 高危 1.20.1-2+deb12u1 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-37370 高危 1.20.1-2+deb12u1 1.20.1-2+deb12u2 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libgssapi-krb5-2 CVE-2024-26462 高危 1.20.1-2+deb12u1 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26462 高危 1.20.1-2+deb12u1 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-37370 高危 1.20.1-2+deb12u1 1.20.1-2+deb12u2 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libldap-2.5-0 CVE-2023-2953 高危 2.5.13+dfsg-5 openldap: null pointer dereference in ber_memalloc_x function

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2953

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-05-30 22:15 修改: 2025-01-10 22:15

libsqlite3-0 CVE-2023-7104 高危 3.40.1-2 3.40.1-2+deb12u1 sqlite: heap-buffer-overflow at sessionfuzz

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7104

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-12-29 10:15 修改: 2024-05-17 02:34

perl-base CVE-2023-31484 高危 5.36.0-7+deb12u1 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

libk5crypto3 CVE-2024-26462 高危 1.20.1-2+deb12u1 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-37370 高危 1.20.1-2+deb12u1 1.20.1-2+deb12u2 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

libgcrypt20 CVE-2024-2236 中危 1.10.1-3 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2024-03-06 22:15 修改: 2024-11-12 18:15

curl CVE-2024-11053 中危 7.88.1-10+deb12u6 curl: curl netrc password leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11053

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-12-11 08:15 修改: 2024-12-15 17:15

curl CVE-2024-7264 中危 7.88.1-10+deb12u6 7.88.1-10+deb12u7 curl: libcurl: ASN.1 date parser overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7264

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-07-31 08:15 修改: 2024-10-30 20:35

curl CVE-2024-8096 中危 7.88.1-10+deb12u6 7.88.1-10+deb12u8 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

curl CVE-2024-9681 中危 7.88.1-10+deb12u6 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-11-06 08:15 修改: 2024-12-13 14:15

libncursesw6 CVE-2023-50495 中危 6.4-4 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libnghttp2-14 CVE-2024-28182 中危 1.52.0-1+deb12u1 1.52.0-1+deb12u2 nghttp2: CONTINUATION frames DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28182

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-04-04 15:15 修改: 2024-05-01 18:15

libpam-modules CVE-2024-10041 中危 1.5.2-6+deb12u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2024-10-23 14:15 修改: 2024-12-18 10:15

libpam-modules CVE-2024-22365 中危 1.5.2-6+deb12u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-modules-bin CVE-2024-10041 中危 1.5.2-6+deb12u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2024-10-23 14:15 修改: 2024-12-18 10:15

libpam-modules-bin CVE-2024-22365 中危 1.5.2-6+deb12u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-runtime CVE-2024-10041 中危 1.5.2-6+deb12u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2024-10-23 14:15 修改: 2024-12-18 10:15

libpam-runtime CVE-2024-22365 中危 1.5.2-6+deb12u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam0g CVE-2024-10041 中危 1.5.2-6+deb12u1 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2024-10-23 14:15 修改: 2024-12-18 10:15

libpam0g CVE-2024-22365 中危 1.5.2-6+deb12u1 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libcurl4 CVE-2024-11053 中危 7.88.1-10+deb12u6 curl: curl netrc password leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11053

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-12-11 08:15 修改: 2024-12-15 17:15

libssl3 CVE-2024-4603 中危 3.0.13-1~deb12u1 3.0.14-1~deb12u1 openssl: Excessive time spent checking DSA keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4603

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-05-16 16:15 修改: 2024-10-14 15:15

libssl3 CVE-2024-4741 中危 3.0.13-1~deb12u1 3.0.14-1~deb12u1 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-11-13 11:15 修改: 2024-11-13 17:01

libssl3 CVE-2024-5535 中危 3.0.13-1~deb12u1 3.0.15-1~deb12u1 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

libssl3 CVE-2024-6119 中危 3.0.13-1~deb12u1 3.0.14-1~deb12u2 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

libtinfo6 CVE-2023-50495 中危 6.4-4 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

login CVE-2023-4641 中危 1:4.13+dfsg1-1+b1 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

ncurses-base CVE-2023-50495 中危 6.4-4 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-50495 中危 6.4-4 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

openssl CVE-2024-4603 中危 3.0.13-1~deb12u1 3.0.14-1~deb12u1 openssl: Excessive time spent checking DSA keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4603

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-05-16 16:15 修改: 2024-10-14 15:15

openssl CVE-2024-4741 中危 3.0.13-1~deb12u1 3.0.14-1~deb12u1 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-11-13 11:15 修改: 2024-11-13 17:01

openssl CVE-2024-5535 中危 3.0.13-1~deb12u1 3.0.15-1~deb12u1 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

openssl CVE-2024-6119 中危 3.0.13-1~deb12u1 3.0.14-1~deb12u2 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

passwd CVE-2023-4641 中危 1:4.13+dfsg1-1+b1 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libcurl4 CVE-2024-7264 中危 7.88.1-10+deb12u6 7.88.1-10+deb12u7 curl: libcurl: ASN.1 date parser overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7264

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-07-31 08:15 修改: 2024-10-30 20:35

libcurl4 CVE-2024-8096 中危 7.88.1-10+deb12u6 7.88.1-10+deb12u8 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

wget CVE-2021-31879 中危 1.21.3-1+b2 wget: authorization header disclosure on redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31879

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2021-04-29 05:15 修改: 2022-05-13 20:52

wget CVE-2024-10524 中危 1.21.3-1+b2 wget: GNU Wget is vulnerable to an SSRF attack when accessing partially-user-controlled shorthand URLs

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10524

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-11-19 15:15 修改: 2024-11-19 21:57

libcurl4 CVE-2024-9681 中危 7.88.1-10+deb12u6 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-11-06 08:15 修改: 2024-12-13 14:15

gcc-12-base CVE-2022-27943 低危 12.2.0-14 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libgssapi-krb5-2 CVE-2018-5709 低危 1.20.1-2+deb12u1 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libgssapi-krb5-2 CVE-2024-26458 低危 1.20.1-2+deb12u1 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-02-29 01:44 修改: 2024-12-06 21:15

libgssapi-krb5-2 CVE-2024-26461 低危 1.20.1-2+deb12u1 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

gcc-12-base CVE-2023-4039 低危 12.2.0-14 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

gnupg CVE-2022-3219 低危 2.2.40-1.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gnupg-l10n CVE-2022-3219 低危 2.2.40-1.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libk5crypto3 CVE-2018-5709 低危 1.20.1-2+deb12u1 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libk5crypto3 CVE-2024-26458 低危 1.20.1-2+deb12u1 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-02-29 01:44 修改: 2024-12-06 21:15

libk5crypto3 CVE-2024-26461 低危 1.20.1-2+deb12u1 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

gnupg-utils CVE-2022-3219 低危 2.2.40-1.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpg CVE-2022-3219 低危 2.2.40-1.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpg-agent CVE-2022-3219 低危 2.2.40-1.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libkrb5-3 CVE-2018-5709 低危 1.20.1-2+deb12u1 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libkrb5-3 CVE-2024-26458 低危 1.20.1-2+deb12u1 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-02-29 01:44 修改: 2024-12-06 21:15

libkrb5-3 CVE-2024-26461 低危 1.20.1-2+deb12u1 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

gpg-wks-client CVE-2022-3219 低危 2.2.40-1.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpg-wks-server CVE-2022-3219 低危 2.2.40-1.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpgconf CVE-2022-3219 低危 2.2.40-1.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libkrb5support0 CVE-2018-5709 低危 1.20.1-2+deb12u1 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5709

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58

libkrb5support0 CVE-2024-26458 低危 1.20.1-2+deb12u1 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-02-29 01:44 修改: 2024-12-06 21:15

libkrb5support0 CVE-2024-26461 低危 1.20.1-2+deb12u1 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

gpgsm CVE-2022-3219 低危 2.2.40-1.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libldap-2.5-0 CVE-2015-3276 低危 2.5.13+dfsg-5 openldap: incorrect multi-keyword mode cipherstring parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-3276

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2015-12-07 20:59 修改: 2023-04-28 18:28

libldap-2.5-0 CVE-2017-14159 低危 2.5.13+dfsg-5 openldap: Privilege escalation via PID file manipulation

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-14159

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2017-09-05 18:29 修改: 2022-06-13 19:18

libldap-2.5-0 CVE-2017-17740 低危 2.5.13+dfsg-5 openldap: contrib/slapd-modules/nops/nops.c attempts to free stack buffer allowing remote attackers to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17740

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2017-12-18 06:29 修改: 2022-06-13 19:10

libldap-2.5-0 CVE-2020-15719 低危 2.5.13+dfsg-5 openldap: Certificate validation incorrectly matches name against CN-ID

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15719

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2020-07-14 14:15 修改: 2022-05-12 15:01

libmount1 CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

gpgv CVE-2022-3219 低危 2.2.40-1.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libapt-pkg6.0 CVE-2011-3374 低危 2.6.1 It was found that apt-key in apt, all versions, do not correctly valid ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3374

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-11-26 00:15 修改: 2021-02-09 16:08

libblkid1 CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libc-bin CVE-2010-4756 低危 2.36-9+deb12u7 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libc-bin CVE-2018-20796 低危 2.36-9+deb12u7 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc-bin CVE-2019-1010022 低危 2.36-9+deb12u7 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-1010023 低危 2.36-9+deb12u7 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-1010024 低危 2.36-9+deb12u7 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-1010025 低危 2.36-9+deb12u7 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc-bin CVE-2019-9192 低危 2.36-9+deb12u7 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

libproc2-0 CVE-2023-4016 低危 2:4.0.2-3 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:55c182ee321c3f78af21a6d2645ebcd165b8362e0385dad4f5a2c5ea78f0da16

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

libsmartcols1 CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libc6 CVE-2010-4756 低危 2.36-9+deb12u7 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15

libsqlite3-0 CVE-2021-45346 低危 3.40.1-2 sqlite: crafted SQL query allows a malicious user to obtain sensitive information

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45346

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2022-02-14 19:15 修改: 2024-08-04 05:15

libc6 CVE-2018-20796 低危 2.36-9+deb12u7 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56

libc6 CVE-2019-1010022 低危 2.36-9+deb12u7 glibc: stack guard protection bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010023 低危 2.36-9+deb12u7 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libc6 CVE-2019-1010024 低危 2.36-9+deb12u7 glibc: ASLR bypass using cache of thread stack and heap

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libssl3 CVE-2024-2511 低危 3.0.13-1~deb12u1 3.0.14-1~deb12u1 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

libssl3 CVE-2024-9143 低危 3.0.13-1~deb12u1 3.0.15-1~deb12u1 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-10-16 17:15 修改: 2024-11-08 16:35

libstdc++6 CVE-2022-27943 低危 12.2.0-14 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libstdc++6 CVE-2023-4039 低危 12.2.0-14 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libsystemd0 CVE-2013-4392 低危 252.26-1~deb12u2 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4392

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2013-10-28 22:55 修改: 2022-01-31 17:49

libsystemd0 CVE-2023-31437 低危 252.26-1~deb12u2 An issue was discovered in systemd 253. An attacker can modify a seale ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31437

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-06-13 17:15 修改: 2025-01-03 20:15

libsystemd0 CVE-2023-31438 低危 252.26-1~deb12u2 An issue was discovered in systemd 253. An attacker can truncate a sea ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31438

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libsystemd0 CVE-2023-31439 低危 252.26-1~deb12u2 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libc6 CVE-2019-1010025 低危 2.36-9+deb12u7 glibc: information disclosure of heap addresses of pthread_created thread

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15

libudev1 CVE-2013-4392 低危 252.26-1~deb12u2 systemd: TOCTOU race condition when updating file permissions and SELinux security contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4392

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2013-10-28 22:55 修改: 2022-01-31 17:49

libudev1 CVE-2023-31437 低危 252.26-1~deb12u2 An issue was discovered in systemd 253. An attacker can modify a seale ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31437

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-06-13 17:15 修改: 2025-01-03 20:15

libudev1 CVE-2023-31438 低危 252.26-1~deb12u2 An issue was discovered in systemd 253. An attacker can truncate a sea ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31438

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libudev1 CVE-2023-31439 低危 252.26-1~deb12u2 An issue was discovered in systemd 253. An attacker can modify the con ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31439

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-06-13 17:15 修改: 2024-08-02 15:16

libuuid1 CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libc6 CVE-2019-9192 低危 2.36-9+deb12u7 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15

login CVE-2007-5686 低危 1:4.13+dfsg1-1+b1 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-5686

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2007-10-28 17:08 修改: 2018-10-15 21:45

login CVE-2023-29383 低危 1:4.13+dfsg1-1+b1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

login CVE-2024-56433 低危 1:4.13+dfsg1-1+b1 shadow-utils: Default subordinate ID configuration in /etc/login.defs could lead to compromise

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-56433

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2024-12-26 09:15 修改: 2024-12-26 09:15

login TEMP-0628843-DBAD28 低危 1:4.13+dfsg1-1+b1 [more related to CVE-2005-4890]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0628843-DBAD28

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

mount CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

coreutils CVE-2017-18018 低危 9.1-1 coreutils: race condition vulnerability in chown and chgrp

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18018

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2018-01-04 04:29 修改: 2018-01-19 15:46

apt CVE-2011-3374 低危 2.6.1 It was found that apt-key in apt, all versions, do not correctly valid ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3374

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2019-11-26 00:15 修改: 2021-02-09 16:08

bash TEMP-0841856-B18BAF 低危 5.2.15-2+b7 [Privilege escalation possible to other user than root]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0841856-B18BAF

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

bsdutils CVE-2022-0563 低危 1:2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libcurl4 CVE-2024-2379 低危 7.88.1-10+deb12u6 curl: QUIC certificate check bypass with wolfSSL

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2379

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-03-27 08:15 修改: 2024-11-14 20:35

libgcc-s1 CVE-2022-27943 低危 12.2.0-14 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

openssl CVE-2024-2511 低危 3.0.13-1~deb12u1 3.0.14-1~deb12u1 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

openssl CVE-2024-9143 低危 3.0.13-1~deb12u1 3.0.15-1~deb12u1 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-10-16 17:15 修改: 2024-11-08 16:35

libgcc-s1 CVE-2023-4039 低危 12.2.0-14 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

passwd CVE-2007-5686 低危 1:4.13+dfsg1-1+b1 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2007-5686

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2007-10-28 17:08 修改: 2018-10-15 21:45

passwd CVE-2023-29383 低危 1:4.13+dfsg1-1+b1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

passwd CVE-2024-56433 低危 1:4.13+dfsg1-1+b1 shadow-utils: Default subordinate ID configuration in /etc/login.defs could lead to compromise

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-56433

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2024-12-26 09:15 修改: 2024-12-26 09:15

passwd TEMP-0628843-DBAD28 低危 1:4.13+dfsg1-1+b1 [more related to CVE-2005-4890]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0628843-DBAD28

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

coreutils CVE-2016-2781 低危 9.1-1 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

perl-base CVE-2011-4116 低危 5.36.0-7+deb12u1 perl: File:: Temp insecure temporary file handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-4116

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2020-01-31 18:15 修改: 2020-02-05 22:10

perl-base CVE-2023-31486 低危 5.36.0-7+deb12u1 http-tiny: insecure TLS cert default

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31486

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2023-04-29 00:15 修改: 2024-11-29 12:15

procps CVE-2023-4016 低危 2:4.0.2-3 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:55c182ee321c3f78af21a6d2645ebcd165b8362e0385dad4f5a2c5ea78f0da16

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

sysvinit-utils TEMP-0517018-A83CE6 低危 3.06-4 [sysvinit: no-root option in expert installer exposes locally exploitable security flaw]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0517018-A83CE6

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

tar CVE-2005-2541 低危 1.34+dfsg-1.2+deb12u1 tar: does not properly warn the user when extracting setuid or setgid files

漏洞详情: https://avd.aquasec.com/nvd/cve-2005-2541

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2005-08-10 04:00 修改: 2023-11-07 01:57

tar TEMP-0290435-0B57B5 低危 1.34+dfsg-1.2+deb12u1 [tar's rmt command may have undesired side effects]

漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0290435-0B57B5

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

util-linux CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

util-linux-extra CVE-2022-0563 低危 2.38.1-5+deb12u1 util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15

libgcrypt20 CVE-2018-6829 低危 1.10.1-3 libgcrypt: ElGamal implementation doesn't have semantic security due to incorrectly encoded plaintexts possibly allowing to obtain sensitive information

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6829

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2018-02-07 23:29 修改: 2020-01-15 20:15

libgnutls30 CVE-2011-3389 低危 3.7.9-2+deb12u3 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)

漏洞详情: https://avd.aquasec.com/nvd/cve-2011-3389

镜像层: sha256:15bb10f9bb3af155537c0f594b736881ca625d0e9bcd6f948588f78aec30a710

发布日期: 2011-09-06 19:55 修改: 2022-11-29 15:56

curl CVE-2024-2379 低危 7.88.1-10+deb12u6 curl: QUIC certificate check bypass with wolfSSL

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2379

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2024-03-27 08:15 修改: 2024-11-14 20:35

dirmngr CVE-2022-3219 低危 2.2.40-1.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:8ada682d37800f71d01a827d77502ce654d9e064837547f3e80fae814d24b187

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

usr/local/bin/ts-cli (gobinary)
低危漏洞:0 中危漏洞:11 高危漏洞:3 严重漏洞:2
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
golang.org/x/crypto CVE-2024-45337 严重 v0.17.0 0.31.0 golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45337

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-12-12 02:02 修改: 2024-12-12 21:15

stdlib CVE-2024-24790 严重 1.21.7 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

golang.org/x/net CVE-2024-45338 高危 v0.17.0 0.33.0 golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45338

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-12-18 21:15 修改: 2024-12-31 20:16

stdlib CVE-2023-45288 高危 1.21.7 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.21.7 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

google.golang.org/protobuf CVE-2024-24786 中危 v1.30.0 1.33.0 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24786

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-03-05 23:15 修改: 2024-11-07 17:35

golang.org/x/net CVE-2023-45288 中危 v0.17.0 0.23.0 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2023-45289 中危 1.21.7 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-03-05 23:15 修改: 2024-11-04 19:35

stdlib CVE-2023-45290 中危 1.21.7 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-03-05 23:15 修改: 2024-11-07 11:35

stdlib CVE-2024-24783 中危 1.21.7 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-03-05 23:15 修改: 2024-11-05 17:35

stdlib CVE-2024-24784 中危 1.21.7 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.21.7 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.21.7 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.21.7 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.21.7 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34158 中危 1.21.7 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

usr/local/bin/ts-server (gobinary)
低危漏洞:0 中危漏洞:11 高危漏洞:3 严重漏洞:2
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
golang.org/x/crypto CVE-2024-45337 严重 v0.17.0 0.31.0 golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45337

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-12-12 02:02 修改: 2024-12-12 21:15

stdlib CVE-2024-24790 严重 1.21.7 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

golang.org/x/net CVE-2024-45338 高危 v0.17.0 0.33.0 golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45338

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-12-18 21:15 修改: 2024-12-31 20:16

stdlib CVE-2023-45288 高危 1.21.7 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.21.7 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

google.golang.org/protobuf CVE-2024-24786 中危 v1.30.0 1.33.0 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24786

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-03-05 23:15 修改: 2024-11-07 17:35

golang.org/x/net CVE-2023-45288 中危 v0.17.0 0.23.0 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2023-45289 中危 1.21.7 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-03-05 23:15 修改: 2024-11-04 19:35

stdlib CVE-2023-45290 中危 1.21.7 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-03-05 23:15 修改: 2024-11-07 11:35

stdlib CVE-2024-24783 中危 1.21.7 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-03-05 23:15 修改: 2024-11-05 17:35

stdlib CVE-2024-24784 中危 1.21.7 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.21.7 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.21.7 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.21.7 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.21.7 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34158 中危 1.21.7 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:0cfa3bff48c8a97ee2ecdaad58f94b28a239e08aca48b22e0373c12abfec2de9

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35