docker.io/rabbitmq:3.9.13-management linux/amd64

docker.io/rabbitmq:3.9.13-management - Trivy安全扫描结果 扫描时间: 2024-10-27 19:30
全部漏洞信息
低危漏洞:80 中危漏洞:118 高危漏洞:1 严重漏洞:0

系统OS: ubuntu 20.04 扫描引擎: Trivy 扫描时间: 2024-10-27 19:30

docker.io/rabbitmq:3.9.13-management (ubuntu 20.04) (ubuntu)
低危漏洞:80 中危漏洞:118 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
libssl1.1 CVE-2023-0286 高危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.17 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

dpkg CVE-2022-1664 中危 1.19.7ubuntu3 1.19.7ubuntu3.2 Dpkg::Source::Archive in dpkg, the Debian package management system, b ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1664

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-05-26 14:15 修改: 2022-12-03 02:19

e2fsprogs CVE-2022-1304 中危 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-04-14 21:15 修改: 2023-11-07 03:41

fdisk CVE-2024-28085 中危 2.34-0.1ubuntu9.3 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

gpgv CVE-2022-34903 中危 2.2.19-3ubuntu2.1 2.2.19-3ubuntu2.2 gpg: Signature spoofing via status line injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-34903

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-07-01 22:15 修改: 2023-11-07 03:48

gzip CVE-2022-1271 中危 1.10-0ubuntu4 1.10-0ubuntu4.1 gzip: arbitrary-file-write vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47

libblkid1 CVE-2024-28085 中危 2.34-0.1ubuntu9.3 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libc-bin CVE-2024-2961 中危 2.31-0ubuntu9.7 2.31-0ubuntu9.15 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33599 中危 2.31-0ubuntu9.7 2.31-0ubuntu9.16 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33600 中危 2.31-0ubuntu9.7 2.31-0ubuntu9.16 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33601 中危 2.31-0ubuntu9.7 2.31-0ubuntu9.16 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc-bin CVE-2024-33602 中危 2.31-0ubuntu9.7 2.31-0ubuntu9.16 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-2961 中危 2.31-0ubuntu9.7 2.31-0ubuntu9.15 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33599 中危 2.31-0ubuntu9.7 2.31-0ubuntu9.16 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33600 中危 2.31-0ubuntu9.7 2.31-0ubuntu9.16 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33601 中危 2.31-0ubuntu9.7 2.31-0ubuntu9.16 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libc6 CVE-2024-33602 中危 2.31-0ubuntu9.7 2.31-0ubuntu9.16 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

libcom-err2 CVE-2022-1304 中危 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-04-14 21:15 修改: 2023-11-07 03:41

libexpat1 CVE-2022-40674 中危 2.2.9-1ubuntu0.4 2.2.9-1ubuntu0.5 expat: a use-after-free in the doContent function in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40674

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-09-14 11:15 修改: 2023-11-07 03:52

libexpat1 CVE-2022-43680 中危 2.2.9-1ubuntu0.4 2.2.9-1ubuntu0.6 expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43680

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-10-24 14:15 修改: 2024-01-21 02:08

libexpat1 CVE-2024-45490 中危 2.2.9-1ubuntu0.4 2.2.9-1ubuntu0.7 libexpat: Negative Length Parsing Vulnerability in libexpat

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45490

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-30 03:15 修改: 2024-10-18 12:24

libexpat1 CVE-2024-45491 中危 2.2.9-1ubuntu0.4 2.2.9-1ubuntu0.7 libexpat: Integer Overflow or Wraparound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45491

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libexpat1 CVE-2024-45492 中危 2.2.9-1ubuntu0.4 2.2.9-1ubuntu0.7 libexpat: integer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45492

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libext2fs2 CVE-2022-1304 中危 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-04-14 21:15 修改: 2023-11-07 03:41

libfdisk1 CVE-2024-28085 中危 2.34-0.1ubuntu9.3 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libgcrypt20 CVE-2024-2236 中危 1.8.5-5ubuntu1.1 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-03-06 22:15 修改: 2024-09-14 04:15

libgnutls30 CVE-2022-2509 中危 3.6.13-2ubuntu1.6 3.6.13-2ubuntu1.7 gnutls: Double free during gnutls_pkcs7_verify

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2509

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-08-01 14:15 修改: 2023-11-07 03:46

libgnutls30 CVE-2023-0361 中危 3.6.13-2ubuntu1.6 3.6.13-2ubuntu1.8 gnutls: timing side-channel in the TLS RSA key exchange code

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0361

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-02-15 18:15 修改: 2023-11-07 04:00

libgnutls30 CVE-2023-5981 中危 3.6.13-2ubuntu1.6 3.6.13-2ubuntu1.9 gnutls: timing side-channel in the RSA-PSK authentication

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5981

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-11-28 12:15 修改: 2024-09-16 13:15

libgnutls30 CVE-2024-0553 中危 3.6.13-2ubuntu1.6 3.6.13-2ubuntu1.10 gnutls: incomplete fix for CVE-2023-5981

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0553

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-01-16 12:15 修改: 2024-09-16 13:15

libgnutls30 CVE-2024-28834 中危 3.6.13-2ubuntu1.6 3.6.13-2ubuntu1.11 gnutls: vulnerable to Minerva side-channel information leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28834

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-03-21 14:15 修改: 2024-09-12 20:15

liblzma5 CVE-2022-1271 中危 5.2.4-1ubuntu1 5.2.4-1ubuntu1.1 gzip: arbitrary-file-write vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47

libmount1 CVE-2024-28085 中危 2.34-0.1ubuntu9.3 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libncurses6 CVE-2023-29491 中危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

libncursesw6 CVE-2023-29491 中危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

libpam-modules CVE-2024-22365 中危 1.3.1-5ubuntu4.3 1.3.1-5ubuntu4.7 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-modules-bin CVE-2024-22365 中危 1.3.1-5ubuntu4.3 1.3.1-5ubuntu4.7 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam-runtime CVE-2024-22365 中危 1.3.1-5ubuntu4.3 1.3.1-5ubuntu4.7 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpam0g CVE-2024-22365 中危 1.3.1-5ubuntu4.3 1.3.1-5ubuntu4.7 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

libpython3.8-minimal CVE-2022-0391 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.4 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41

libpython3.8-minimal CVE-2022-37454 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.6 XKCP: buffer overflow in the SHA-3 reference implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37454

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-10-21 06:15 修改: 2023-05-03 11:15

libpython3.8-minimal CVE-2022-45061 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.6 python: CPU denial of service via inefficient IDNA decoder

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54

libpython3.8-minimal CVE-2023-24329 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.8 python: urllib.parse url blocklisting bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24329

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-02-17 15:15 修改: 2023-11-07 04:08

libpython3.8-minimal CVE-2023-27043 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

libpython3.8-minimal CVE-2023-40217 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.9 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

libpython3.8-minimal CVE-2023-6597 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.10 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.8-minimal CVE-2024-0397 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.11 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

libpython3.8-minimal CVE-2024-0450 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.10 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.8-minimal CVE-2024-6232 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

libpython3.8-minimal CVE-2024-6923 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

libpython3.8-minimal CVE-2024-8088 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

libpython3.8-stdlib CVE-2022-0391 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.4 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41

libpython3.8-stdlib CVE-2022-37454 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.6 XKCP: buffer overflow in the SHA-3 reference implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37454

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-10-21 06:15 修改: 2023-05-03 11:15

libpython3.8-stdlib CVE-2022-45061 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.6 python: CPU denial of service via inefficient IDNA decoder

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54

libpython3.8-stdlib CVE-2023-24329 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.8 python: urllib.parse url blocklisting bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24329

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-02-17 15:15 修改: 2023-11-07 04:08

libpython3.8-stdlib CVE-2023-27043 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

libpython3.8-stdlib CVE-2023-40217 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.9 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

libpython3.8-stdlib CVE-2023-6597 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.10 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.8-stdlib CVE-2024-0397 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.11 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

libpython3.8-stdlib CVE-2024-0450 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.10 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

libpython3.8-stdlib CVE-2024-6232 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

libpython3.8-stdlib CVE-2024-6923 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

libpython3.8-stdlib CVE-2024-8088 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

libsmartcols1 CVE-2024-28085 中危 2.34-0.1ubuntu9.3 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libsqlite3-0 CVE-2020-35525 中危 3.31.1-4ubuntu0.2 3.31.1-4ubuntu0.4 sqlite: Null pointer derreference in src/select.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35525

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-09-01 18:15 修改: 2023-07-06 19:15

libsqlite3-0 CVE-2020-35527 中危 3.31.1-4ubuntu0.2 3.31.1-4ubuntu0.4 sqlite: Out of bounds access during table rename

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35527

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-09-01 18:15 修改: 2022-12-08 22:29

libsqlite3-0 CVE-2022-35737 中危 3.31.1-4ubuntu0.2 3.31.1-4ubuntu0.5 sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35737

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-08-03 06:15 修改: 2024-03-27 16:05

libsqlite3-0 CVE-2023-7104 中危 3.31.1-4ubuntu0.2 3.31.1-4ubuntu0.6 sqlite: heap-buffer-overflow at sessionfuzz

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7104

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-12-29 10:15 修改: 2024-05-17 02:34

libss2 CVE-2022-1304 中危 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-04-14 21:15 修改: 2023-11-07 03:41

bsdutils CVE-2024-28085 中危 1:2.34-0.1ubuntu9.3 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

libssl1.1 CVE-2022-1292 中危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.13 openssl: c_rehash script allows command injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1292

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-05-03 16:15 修改: 2023-11-07 03:41

libssl1.1 CVE-2022-2068 中危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.15 openssl: the c_rehash script allows command injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2068

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-06-21 15:15 修改: 2023-11-07 03:46

libssl1.1 CVE-2022-2097 中危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.16 openssl: AES OCB fails to encrypt some bytes

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-4304 中危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.17 openssl: timing attack in RSA Decryption implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2022-4450 中危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.17 openssl: double free after calling PEM_read_bio_ex

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0215 中危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.17 openssl: use-after-free following BIO_new_NDEF

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2023-2650 中危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.19 openssl: Possible DoS translating ASN.1 object identifiers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15

libsystemd0 CVE-2022-3821 中危 245.4-4ubuntu3.15 245.4-4ubuntu3.20 systemd: buffer overrun in format_timespan() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3821

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-11-08 22:15 修改: 2023-11-07 03:51

libsystemd0 CVE-2022-4415 中危 245.4-4ubuntu3.15 245.4-4ubuntu3.20 systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4415

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-01-11 15:15 修改: 2023-02-02 16:19

libtinfo6 CVE-2023-29491 中危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

libudev1 CVE-2022-3821 中危 245.4-4ubuntu3.15 245.4-4ubuntu3.20 systemd: buffer overrun in format_timespan() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3821

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-11-08 22:15 修改: 2023-11-07 03:51

libudev1 CVE-2022-4415 中危 245.4-4ubuntu3.15 245.4-4ubuntu3.20 systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4415

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-01-11 15:15 修改: 2023-02-02 16:19

libuuid1 CVE-2024-28085 中危 2.34-0.1ubuntu9.3 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

logsave CVE-2022-1304 中危 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-04-14 21:15 修改: 2023-11-07 03:41

mount CVE-2024-28085 中危 2.34-0.1ubuntu9.3 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

ncurses-base CVE-2023-29491 中危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-29491 中危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: Local users can trigger security-relevant memory corruption via malformed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15

perl-base CVE-2020-16156 中危 5.30.0-9ubuntu0.2 5.30.0-9ubuntu0.3 perl-CPAN: Bypass of verification of signatures in CHECKSUMS files

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16156

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2021-12-13 18:15 修改: 2023-11-07 03:18

perl-base CVE-2023-31484 中危 5.30.0-9ubuntu0.2 5.30.0-9ubuntu0.4 perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43

perl-base CVE-2023-47038 中危 5.30.0-9ubuntu0.2 5.30.0-9ubuntu0.5 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

python3.8 CVE-2022-0391 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.4 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41

python3.8 CVE-2022-37454 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.6 XKCP: buffer overflow in the SHA-3 reference implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37454

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-10-21 06:15 修改: 2023-05-03 11:15

python3.8 CVE-2022-45061 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.6 python: CPU denial of service via inefficient IDNA decoder

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54

python3.8 CVE-2023-24329 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.8 python: urllib.parse url blocklisting bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24329

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-02-17 15:15 修改: 2023-11-07 04:08

python3.8 CVE-2023-27043 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python3.8 CVE-2023-40217 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.9 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

python3.8 CVE-2023-6597 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.10 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.8 CVE-2024-0397 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.11 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

python3.8 CVE-2024-0450 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.10 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.8 CVE-2024-6232 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3.8 CVE-2024-6923 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3.8 CVE-2024-8088 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

python3.8-minimal CVE-2022-0391 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.4 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41

python3.8-minimal CVE-2022-37454 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.6 XKCP: buffer overflow in the SHA-3 reference implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37454

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-10-21 06:15 修改: 2023-05-03 11:15

python3.8-minimal CVE-2022-45061 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.6 python: CPU denial of service via inefficient IDNA decoder

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54

python3.8-minimal CVE-2023-24329 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.8 python: urllib.parse url blocklisting bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24329

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-02-17 15:15 修改: 2023-11-07 04:08

python3.8-minimal CVE-2023-27043 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27043

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-04-19 00:15 修改: 2024-02-26 16:27

python3.8-minimal CVE-2023-40217 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.9 python: TLS handshake bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40217

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-08-25 01:15 修改: 2023-11-07 04:20

python3.8-minimal CVE-2023-6597 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.10 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.8-minimal CVE-2024-0397 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.11 cpython: python: Memory race condition in ssl.SSLContext certificate store methods

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0397

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-06-17 16:15 修改: 2024-07-03 01:44

python3.8-minimal CVE-2024-0450 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.10 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3.8-minimal CVE-2024-6232 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3.8-minimal CVE-2024-6923 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3.8-minimal CVE-2024-8088 中危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

tar CVE-2022-48303 中危 1.30+dfsg-7ubuntu0.20.04.2 1.30+dfsg-7ubuntu0.20.04.3 tar: heap buffer overflow at from_header() in list.c via specially crafted checksum

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48303

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-01-30 04:15 修改: 2023-05-30 17:16

tar CVE-2023-39804 中危 1.30+dfsg-7ubuntu0.20.04.2 1.30+dfsg-7ubuntu0.20.04.4 tar: Incorrectly handled extension attributes in PAX archives can lead to a crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39804

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-03-27 04:15 修改: 2024-03-27 12:29

util-linux CVE-2024-28085 中危 2.34-0.1ubuntu9.3 2.34-0.1ubuntu9.5 util-linux: CVE-2024-28085: wall: escape sequence injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28085

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-03-27 19:15 修改: 2024-08-26 21:35

zlib1g CVE-2018-25032 中危 1:1.2.11.dfsg-2ubuntu1.2 1:1.2.11.dfsg-2ubuntu1.3 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56

zlib1g CVE-2022-37434 中危 1:1.2.11.dfsg-2ubuntu1.2 1:1.2.11.dfsg-2ubuntu1.5 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37434

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-08-05 07:15 修改: 2023-07-19 00:56

libssl1.1 CVE-2023-0465 低危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.18 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0466 低危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.18 openssl: Certificate policy check not enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-3446 低危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.20 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2023-3817 低危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.20 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2023-5678 低危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.21 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2024-0727 低危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.21 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2024-2511 低危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.23 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

libssl1.1 CVE-2024-4741 低危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.23 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libssl1.1 CVE-2024-5535 低危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.23 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

libncurses6 CVE-2023-45918 低危 6.2-0ubuntu2 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

libncurses6 CVE-2023-50495 低危 6.2-0ubuntu2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libsystemd0 CVE-2023-26604 低危 245.4-4ubuntu3.15 systemd: privilege escalation via the less pager

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26604

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-03-03 16:15 修改: 2023-11-07 04:09

libsystemd0 CVE-2023-7008 低危 245.4-4ubuntu3.15 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libc6 CVE-2023-4813 低危 2.31-0ubuntu9.7 2.31-0ubuntu9.14 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

libtinfo6 CVE-2021-39537 低危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

libtinfo6 CVE-2022-29458 低危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libtinfo6 CVE-2023-45918 低危 6.2-0ubuntu2 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

libtinfo6 CVE-2023-50495 低危 6.2-0ubuntu2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libncursesw6 CVE-2021-39537 低危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

libpython3.8-minimal CVE-2015-20107 低危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.5 python: mailcap: findmatch() function does not sanitize the second argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25

libudev1 CVE-2023-26604 低危 245.4-4ubuntu3.15 systemd: privilege escalation via the less pager

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26604

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-03-03 16:15 修改: 2023-11-07 04:09

libudev1 CVE-2023-7008 低危 245.4-4ubuntu3.15 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

libpython3.8-minimal CVE-2024-4032 低危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.11 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

login CVE-2013-4235 低危 1:4.8.1-1ubuntu5.20.04.1 shadow-utils: TOCTOU race conditions by copying and removing directory trees

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4235

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2019-12-03 15:15 修改: 2023-02-13 00:28

login CVE-2023-29383 低危 1:4.8.1-1ubuntu5.20.04.1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

login CVE-2023-4641 低危 1:4.8.1-1ubuntu5.20.04.1 1:4.8.1-1ubuntu5.20.04.5 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libpython3.8-minimal CVE-2024-7592 低危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libncursesw6 CVE-2022-29458 低危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libncursesw6 CVE-2023-45918 低危 6.2-0ubuntu2 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

ncurses-base CVE-2021-39537 低危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

ncurses-base CVE-2022-29458 低危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

ncurses-base CVE-2023-45918 低危 6.2-0ubuntu2 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

ncurses-base CVE-2023-50495 低危 6.2-0ubuntu2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libncursesw6 CVE-2023-50495 低危 6.2-0ubuntu2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2021-39537 低危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

ncurses-bin CVE-2022-29458 低危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

ncurses-bin CVE-2023-45918 低危 6.2-0ubuntu2 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

ncurses-bin CVE-2023-50495 低危 6.2-0ubuntu2 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

passwd CVE-2013-4235 低危 1:4.8.1-1ubuntu5.20.04.1 shadow-utils: TOCTOU race conditions by copying and removing directory trees

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-4235

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2019-12-03 15:15 修改: 2023-02-13 00:28

passwd CVE-2023-29383 低危 1:4.8.1-1ubuntu5.20.04.1 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

passwd CVE-2023-4641 低危 1:4.8.1-1ubuntu5.20.04.1 1:4.8.1-1ubuntu5.20.04.5 shadow-utils: possible password leak during passwd(1) change

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4641

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-12-27 16:15 修改: 2024-05-03 16:15

libgmp10 CVE-2021-43618 低危 2:6.2.0+dfsg-4 2:6.2.0+dfsg-4ubuntu0.1 gmp: Integer overflow and resultant buffer overflow via crafted input

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43618

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2021-11-15 04:15 修改: 2023-09-29 15:15

libpam-modules CVE-2022-28321 低危 1.3.1-5ubuntu4.3 1.3.1-5ubuntu4.4 pam: authentication bypass for SSH logins

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21

libc-bin CVE-2023-4813 低危 2.31-0ubuntu9.7 2.31-0ubuntu9.14 glibc: potential use-after-free in gaih_inet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15

procps CVE-2023-4016 低危 2:3.3.16-1ubuntu2.3 2:3.3.16-1ubuntu2.4 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

libpam-modules-bin CVE-2022-28321 低危 1.3.1-5ubuntu4.3 1.3.1-5ubuntu4.4 pam: authentication bypass for SSH logins

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21

coreutils CVE-2016-2781 低危 8.30-3ubuntu2 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

libpam-runtime CVE-2022-28321 低危 1.3.1-5ubuntu4.3 1.3.1-5ubuntu4.4 pam: authentication bypass for SSH logins

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21

gpgv CVE-2022-3219 低危 2.2.19-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libpam0g CVE-2022-28321 低危 1.3.1-5ubuntu4.3 1.3.1-5ubuntu4.4 pam: authentication bypass for SSH logins

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21

libpcre2-8-0 CVE-2022-1586 低危 10.34-7 10.34-7ubuntu0.1 pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1586

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-05-16 21:15 修改: 2023-11-07 03:42

libpython3.8-stdlib CVE-2015-20107 低危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.5 python: mailcap: findmatch() function does not sanitize the second argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25

libpython3.8-stdlib CVE-2024-4032 低危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.11 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

libpython3.8-stdlib CVE-2024-7592 低危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libsepol1 CVE-2021-36084 低危 3.0-1 3.0-1ubuntu0.1 libsepol: use-after-free in __cil_verify_classperms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36084

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36085 低危 3.0-1 3.0-1ubuntu0.1 libsepol: use-after-free in __cil_verify_classperms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36085

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libsepol1 CVE-2021-36086 低危 3.0-1 3.0-1ubuntu0.1 libsepol: use-after-free in cil_reset_classpermission()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36086

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

python3.8 CVE-2015-20107 低危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.5 python: mailcap: findmatch() function does not sanitize the second argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25

python3.8 CVE-2024-4032 低危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.11 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3.8 CVE-2024-7592 低危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libsepol1 CVE-2021-36087 低危 3.0-1 3.0-1ubuntu0.1 libsepol: heap-based buffer overflow in ebitmap_match_any()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36087

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36

libpcre2-8-0 CVE-2022-1587 低危 10.34-7 10.34-7ubuntu0.1 pcre2: Out-of-bounds read in get_recurse_data_length in pcre2_jit_compile.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1587

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-05-16 21:15 修改: 2023-11-07 03:42

libpcre2-8-0 CVE-2022-41409 低危 10.34-7 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

libpcre3 CVE-2017-11164 低危 2:8.39-12build1 pcre: OP_KETRMAX feature in the match function in pcre_exec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38

libpcre3 CVE-2019-20838 低危 2:8.39-12build1 2:8.39-12ubuntu0.1 pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20838

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:05

libpcre3 CVE-2020-14155 低危 2:8.39-12build1 2:8.39-12ubuntu0.1 pcre: Integer overflow when parsing callout numeric arguments

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14155

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:04

libsqlite3-0 CVE-2021-36690 低危 3.31.1-4ubuntu0.2 3.31.1-4ubuntu0.3 A segmentation fault can occur in the sqlite3.exe command-line compone ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36690

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2021-08-24 14:15 修改: 2024-08-04 01:15

libprocps8 CVE-2023-4016 低危 2:3.3.16-1ubuntu2.3 2:3.3.16-1ubuntu2.4 procps: ps buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4016

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-08-02 05:15 修改: 2023-12-15 18:19

bash CVE-2019-18276 低危 5.0-6ubuntu1.1 5.0-6ubuntu1.2 bash: when effective UID is not equal to its real UID the saved UID is not dropped

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18276

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2019-11-28 01:15 修改: 2023-11-07 03:06

libc-bin CVE-2016-20013 低危 2.31-0ubuntu9.7

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libgnutls30 CVE-2021-4209 低危 3.6.13-2ubuntu1.6 3.6.13-2ubuntu1.7 GnuTLS: Null pointer dereference in MD_UPDATE

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4209

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-08-24 16:15 修改: 2022-10-27 16:57

libc-bin CVE-2023-4806 低危 2.31-0ubuntu9.7 2.31-0ubuntu9.14 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

python3.8-minimal CVE-2015-20107 低危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.5 python: mailcap: findmatch() function does not sanitize the second argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25

python3.8-minimal CVE-2024-4032 低危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.11 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3.8-minimal CVE-2024-7592 低危 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.12 cpython: python: Uncontrolled CPU resource consumption when in http.cookies module

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7592

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2024-08-19 19:15 修改: 2024-09-04 21:15

libc6 CVE-2016-20013 低危 2.31-0ubuntu9.7

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libc6 CVE-2023-4806 低危 2.31-0ubuntu9.7 2.31-0ubuntu9.14 glibc: potential use-after-free in getaddrinfo()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15

libncurses6 CVE-2021-39537 低危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

libncurses6 CVE-2022-29458 低危 6.2-0ubuntu2 6.2-0ubuntu2.1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:867d0767a47c392f80acb51572851923d6d3e55289828b0cd84a96ba342660c7

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

libssl1.1 CVE-2023-0464 低危 1.1.1f-1ubuntu2.12 1.1.1f-1ubuntu2.18 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:8de5387cfc2a771f1ff220d8c60a6db06ac348f96ceb0a172559ac700f43049c

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15