github.com/emicklei/go-restful |
CVE-2022-1996 |
严重 |
v2.9.5+incompatible |
2.16.0 |
go-restful: Authorization Bypass Through User-Controlled Key
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1996
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-06-08 13:15 修改: 2023-11-07 03:42
|
stdlib |
CVE-2022-23806 |
严重 |
1.15.15b5 |
1.16.14, 1.17.7 |
golang: crypto/elliptic: IsOnCurve returns true for invalid field elements
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23806
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-02-11 01:15 修改: 2023-04-20 00:15
|
stdlib |
CVE-2023-24538 |
严重 |
1.15.15b5 |
1.19.8, 1.20.3 |
golang: html/template: backticks not treated as string delimiters
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24538
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2023-24540 |
严重 |
1.15.15b5 |
1.19.9, 1.20.4 |
golang: html/template: improper handling of JavaScript whitespace
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24540
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:08
|
stdlib |
CVE-2024-24790 |
严重 |
1.15.15b5 |
1.21.11, 1.22.4 |
golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35
|
github.com/docker/docker |
CVE-2023-28840 |
高危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
20.10.24, 23.0.3 |
moby: Encrypted overlay network may be unauthenticated
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28840
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-04-04 22:15 修改: 2023-09-15 21:15
|
github.com/containerd/containerd |
CVE-2022-23648 |
高危 |
v1.4.1 |
1.4.13, 1.5.10, 1.6.1 |
containerd: insecure handling of image volumes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23648
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-03-03 14:15 修改: 2024-01-31 13:15
|
github.com/opencontainers/runc |
CVE-2021-30465 |
高危 |
v1.0.0-rc92 |
1.0.0-rc95 |
runc: vulnerable to symlink exchange attack
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-30465
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-05-27 13:15 修改: 2023-11-07 03:33
|
github.com/prometheus/client_golang |
CVE-2022-21698 |
高危 |
v1.7.1 |
1.11.1 |
prometheus/client_golang: Denial of service using InstrumentHandlerCounter
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21698
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-02-15 16:15 修改: 2023-11-07 03:43
|
go.etcd.io/etcd |
CVE-2020-15114 |
高危 |
v0.5.0-alpha.5.0.20200910180754-dd1b699fc489 |
3.4.10, 3.3.23 |
etcd: gateway can include itself as an endpoint resulting in resource exhaustion and leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15114
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2020-08-06 23:15 修改: 2023-11-07 03:17
|
golang.org/x/crypto |
CVE-2020-29652 |
高危 |
v0.0.0-20201002170205-7f63de1d35b0 |
0.0.0-20201216223049-8b5274cf687f |
golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29652
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2020-12-17 05:15 修改: 2023-11-07 03:21
|
golang.org/x/crypto |
CVE-2021-43565 |
高危 |
v0.0.0-20201002170205-7f63de1d35b0 |
0.0.0-20211202192323-5770296d904e |
golang.org/x/crypto: empty plaintext packet causes panic
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43565
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:39
|
golang.org/x/crypto |
CVE-2022-27191 |
高危 |
v0.0.0-20201002170205-7f63de1d35b0 |
0.0.0-20220314234659-1baeb1ce4c0b |
golang: crash in a golang.org/x/crypto/ssh server
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27191
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-03-18 07:15 修改: 2023-11-07 03:45
|
golang.org/x/net |
CVE-2021-33194 |
高危 |
v0.0.0-20201110031124-69a78807bb2b |
0.0.0-20210520170846-37e1c6afe023 |
golang: x/net/html: infinite loop in ParseFragment
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33194
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-05-26 15:15 修改: 2023-11-07 03:35
|
golang.org/x/net |
CVE-2022-27664 |
高危 |
v0.0.0-20201110031124-69a78807bb2b |
0.0.0-20220906165146-f3363e06e74c |
golang: net/http: handle server errors after sending GOAWAY
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27664
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:45
|
golang.org/x/net |
CVE-2022-41723 |
高危 |
v0.0.0-20201110031124-69a78807bb2b |
0.7.0 |
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41723
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15
|
golang.org/x/net |
CVE-2023-39325 |
高危 |
v0.0.0-20201110031124-69a78807bb2b |
0.17.0 |
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15
|
golang.org/x/text |
CVE-2021-38561 |
高危 |
v0.3.6 |
0.3.7 |
golang: out-of-bounds read in golang.org/x/text/language leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-38561
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-12-26 06:15 修改: 2023-01-05 04:52
|
golang.org/x/text |
CVE-2022-32149 |
高危 |
v0.3.6 |
0.3.8 |
golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32149
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-10-14 15:15 修改: 2022-10-18 17:41
|
google.golang.org/grpc |
GHSA-m425-mq94-257g |
高危 |
v1.27.1 |
1.56.3, 1.57.1, 1.58.3 |
gRPC-Go HTTP/2 Rapid Reset vulnerability
漏洞详情: https://github.com/advisories/GHSA-m425-mq94-257g
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
github.com/containernetworking/cni |
CVE-2021-20206 |
高危 |
v0.8.0 |
0.8.1 |
containernetworking-cni: Arbitrary path injection via type field in CNI configuration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20206
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-03-26 22:15 修改: 2023-11-07 03:29
|
github.com/dgrijalva/jwt-go |
CVE-2020-26160 |
高危 |
v3.2.0+incompatible |
|
jwt-go: access restriction bypass vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-26160
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2020-09-30 18:15 修改: 2021-07-21 11:39
|
github.com/docker/distribution |
CVE-2023-2253 |
高危 |
v2.7.1+incompatible |
2.8.2-beta.1 |
distribution/distribution: DoS from malicious API request
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2253
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-06-06 20:15 修改: 2023-06-29 16:15
|
github.com/docker/docker |
CVE-2019-13509 |
高危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
18.09.8 |
docker: Docker Engine in debug mode may sometimes add secrets to the debug log leading to information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13509
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2019-07-18 16:15 修改: 2023-11-07 03:03
|
stdlib |
CVE-2021-39293 |
高危 |
1.15.15b5 |
1.16.8, 1.17.1 |
golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39293
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-01-24 01:15 修改: 2023-04-20 00:15
|
stdlib |
CVE-2021-41771 |
高危 |
1.15.15b5 |
1.16.10, 1.17.3 |
golang: debug/macho: invalid dynamic symbol table command can cause panic
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41771
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-11-08 06:15 修改: 2023-11-07 03:39
|
stdlib |
CVE-2021-41772 |
高危 |
1.15.15b5 |
1.16.10, 1.17.3 |
golang: archive/zip: Reader.Open panics on empty string
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41772
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-11-08 06:15 修改: 2023-11-07 03:39
|
stdlib |
CVE-2021-44716 |
高危 |
1.15.15b5 |
1.16.12, 1.17.5 |
golang: net/http: limit growth of header canonicalization cache
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44716
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-01-01 05:15 修改: 2023-04-20 00:15
|
stdlib |
CVE-2022-23772 |
高危 |
1.15.15b5 |
1.16.14, 1.17.7 |
golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23772
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-02-11 01:15 修改: 2022-11-09 21:51
|
stdlib |
CVE-2022-24675 |
高危 |
1.15.15b5 |
1.17.9, 1.18.1 |
golang: encoding/pem: fix stack overflow in Decode
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24675
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-04-20 10:15 修改: 2023-11-07 03:44
|
stdlib |
CVE-2022-24921 |
高危 |
1.15.15b5 |
1.16.15, 1.17.8 |
golang: regexp: stack exhaustion via a deeply nested expression
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24921
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-03-05 20:15 修改: 2023-08-08 14:22
|
stdlib |
CVE-2022-27664 |
高危 |
1.15.15b5 |
1.18.6, 1.19.1 |
golang: net/http: handle server errors after sending GOAWAY
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27664
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-09-06 18:15 修改: 2023-11-07 03:45
|
stdlib |
CVE-2022-28131 |
高危 |
1.15.15b5 |
1.17.12, 1.18.4 |
golang: encoding/xml: stack exhaustion in Decoder.Skip
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28131
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:45
|
stdlib |
CVE-2022-28327 |
高危 |
1.15.15b5 |
1.17.9, 1.18.1 |
golang: crypto/elliptic: panic caused by oversized scalar
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28327
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-04-20 10:15 修改: 2023-11-07 03:45
|
stdlib |
CVE-2022-2879 |
高危 |
1.15.15b5 |
1.18.7, 1.19.2 |
golang: archive/tar: unbounded memory consumption when reading headers
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2879
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-10-14 15:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2022-2880 |
高危 |
1.15.15b5 |
1.18.7, 1.19.2 |
golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2880
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-10-14 15:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2022-29804 |
高危 |
1.15.15b5 |
1.17.11, 1.18.3 |
ELSA-2022-17957: ol8addon security update (IMPORTANT)
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29804
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:46
|
stdlib |
CVE-2022-30580 |
高危 |
1.15.15b5 |
1.17.11, 1.18.3 |
golang: os/exec: Code injection in Cmd.Start
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30580
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47
|
stdlib |
CVE-2022-30630 |
高危 |
1.15.15b5 |
1.17.12, 1.18.4 |
golang: io/fs: stack exhaustion in Glob
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30630
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47
|
stdlib |
CVE-2022-30631 |
高危 |
1.15.15b5 |
1.17.12, 1.18.4 |
golang: compress/gzip: stack exhaustion in Reader.Read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30631
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47
|
stdlib |
CVE-2022-30632 |
高危 |
1.15.15b5 |
1.17.12, 1.18.4 |
golang: path/filepath: stack exhaustion in Glob
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30632
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47
|
stdlib |
CVE-2022-30633 |
高危 |
1.15.15b5 |
1.17.12, 1.18.4 |
golang: encoding/xml: stack exhaustion in Unmarshal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30633
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47
|
stdlib |
CVE-2022-30634 |
高危 |
1.15.15b5 |
1.17.11, 1.18.3 |
ELSA-2022-17957: ol8addon security update (IMPORTANT)
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30634
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-07-15 20:15 修改: 2023-11-07 03:47
|
stdlib |
CVE-2022-30635 |
高危 |
1.15.15b5 |
1.17.12, 1.18.4 |
golang: encoding/gob: stack exhaustion in Decoder.Decode
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30635
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47
|
stdlib |
CVE-2022-32189 |
高危 |
1.15.15b5 |
1.17.13, 1.18.5 |
golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32189
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-03-03 15:39
|
stdlib |
CVE-2022-41715 |
高危 |
1.15.15b5 |
1.18.7, 1.19.2 |
golang: regexp/syntax: limit memory used by parsing regexps
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41715
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-10-14 15:16 修改: 2023-11-25 11:15
|
stdlib |
CVE-2022-41716 |
高危 |
1.15.15b5 |
1.18.8, 1.19.3 |
Due to unsanitized NUL values, attackers may be able to maliciously se ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41716
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-11-02 16:15 修改: 2023-11-07 03:52
|
stdlib |
CVE-2022-41720 |
高危 |
1.15.15b5 |
1.18.9, 1.19.4 |
golang: os, net/http: avoid escapes from os.DirFS and http.Dir on Windows
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41720
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-12-07 17:15 修改: 2022-12-12 14:58
|
stdlib |
CVE-2022-41722 |
高危 |
1.15.15b5 |
1.19.6, 1.20.1 |
golang: path/filepath: path-filepath filepath.Clean path traversal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41722
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-02-28 18:15 修改: 2023-11-07 03:52
|
stdlib |
CVE-2022-41723 |
高危 |
1.15.15b5 |
1.19.6, 1.20.1 |
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41723
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2022-41724 |
高危 |
1.15.15b5 |
1.19.6, 1.20.1 |
golang: crypto/tls: large handshake records may cause panics
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41724
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2022-41725 |
高危 |
1.15.15b5 |
1.19.6, 1.20.1 |
golang: net/http, mime/multipart: denial of service from excessive resource consumption
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41725
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-02-28 18:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2023-24534 |
高危 |
1.15.15b5 |
1.19.8, 1.20.3 |
golang: net/http, net/textproto: denial of service from excessive memory allocation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24534
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2023-24536 |
高危 |
1.15.15b5 |
1.19.8, 1.20.3 |
golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24536
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2023-24537 |
高危 |
1.15.15b5 |
1.19.8, 1.20.3 |
golang: go/parser: Infinite loop in parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24537
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-04-06 16:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2023-24539 |
高危 |
1.15.15b5 |
1.19.9, 1.20.4 |
golang: html/template: improper sanitization of CSS values
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24539
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:08
|
stdlib |
CVE-2023-29400 |
高危 |
1.15.15b5 |
1.19.9, 1.20.4 |
golang: html/template: improper handling of empty HTML attributes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29400
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-05-11 16:15 修改: 2023-11-07 04:11
|
stdlib |
CVE-2023-29403 |
高危 |
1.15.15b5 |
1.19.10, 1.20.5 |
golang: runtime: unexpected behavior of setuid/setgid binaries
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29403
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-06-08 21:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2023-39325 |
高危 |
1.15.15b5 |
1.20.10, 1.21.3 |
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15
|
stdlib |
CVE-2023-45283 |
高危 |
1.15.15b5 |
1.20.11, 1.21.4, 1.20.12, 1.21.5 |
The filepath package does not recognize paths with a \??\ prefix as sp ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45283
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-11-09 17:15 修改: 2023-12-14 10:15
|
stdlib |
CVE-2023-45287 |
高危 |
1.15.15b5 |
1.20.0 |
golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45287
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-12-05 17:15 修改: 2024-01-12 14:15
|
stdlib |
CVE-2023-45288 |
高危 |
1.15.15b5 |
1.21.9, 1.22.2 |
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35
|
stdlib |
CVE-2024-34156 |
高危 |
1.15.15b5 |
1.22.7, 1.23.1 |
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35
|
github.com/containerd/containerd |
CVE-2023-25153 |
中危 |
v1.4.1 |
1.5.18, 1.6.18 |
containerd: OCI image importer memory exhaustion
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25153
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-02-16 15:15 修改: 2023-11-07 04:08
|
github.com/opencontainers/runc |
CVE-2021-43784 |
中危 |
v1.0.0-rc92 |
1.0.3 |
runc: integer overflow in netlink bytemsg length field allows attacker to override netlink-based container configuration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43784
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-12-06 18:15 修改: 2024-02-19 03:15
|
github.com/opencontainers/runc |
CVE-2022-29162 |
中危 |
v1.0.0-rc92 |
1.1.2 |
runc: incorrect handling of inheritable capabilities
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29162
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-05-17 21:15 修改: 2023-11-07 03:45
|
github.com/opencontainers/runc |
CVE-2023-28642 |
中危 |
v1.0.0-rc92 |
1.1.5 |
runc: AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28642
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-03-29 19:15 修改: 2023-11-07 04:10
|
github.com/containerd/containerd |
CVE-2023-25173 |
中危 |
v1.4.1 |
1.5.18, 1.6.18 |
containerd: Supplementary groups are not set up properly
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25173
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-02-16 15:15 修改: 2023-09-15 21:15
|
github.com/containerd/containerd |
GHSA-7ww5-4wqc-m92c |
中危 |
v1.4.1 |
1.6.26, 1.7.11 |
containerd allows RAPL to be accessible to a container
漏洞详情: https://github.com/advisories/GHSA-7ww5-4wqc-m92c
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
go.etcd.io/etcd |
CVE-2018-1099 |
中危 |
v0.5.0-alpha.5.0.20200910180754-dd1b699fc489 |
3.4.0 |
etcd: DNS rebinding vulnerability in etcd server
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1099
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2018-04-03 16:29 修改: 2023-11-07 02:55
|
go.etcd.io/etcd |
CVE-2020-15136 |
中危 |
v0.5.0-alpha.5.0.20200910180754-dd1b699fc489 |
3.4.10, 3.3.23 |
etcd: no authentication is performed against endpoints provided in the --endpoints flag
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15136
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2020-08-06 23:15 修改: 2023-11-07 03:17
|
github.com/containerd/containerd |
CVE-2020-15257 |
中危 |
v1.4.1 |
1.3.9, 1.4.3 |
containerd: unrestricted access to abstract Unix domain socket can lead to privileges escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15257
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2020-12-01 03:15 修改: 2023-11-07 03:17
|
github.com/cyphar/filepath-securejoin |
GHSA-6xv5-86q9-7xr8 |
中危 |
v0.2.2 |
0.2.4 |
SecureJoin: on windows, paths outside of the rootfs could be inadvertently produced
漏洞详情: https://github.com/advisories/GHSA-6xv5-86q9-7xr8
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
github.com/containerd/containerd |
CVE-2021-21334 |
中危 |
v1.4.1 |
1.4.4, 1.3.10 |
plugin: information leak between containers via environment variables
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21334
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-03-10 22:15 修改: 2023-11-07 03:29
|
golang.org/x/crypto |
CVE-2023-48795 |
中危 |
v0.0.0-20201002170205-7f63de1d35b0 |
0.17.0 |
ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48795
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-12-18 16:15 修改: 2024-05-01 18:15
|
github.com/containerd/containerd |
CVE-2021-32760 |
中危 |
v1.4.1 |
1.4.8, 1.5.4 |
containerd: pulling and extracting crafted container image may result in Unix file permission changes
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-32760
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-07-19 21:15 修改: 2024-01-31 13:15
|
github.com/containerd/containerd |
CVE-2021-41103 |
中危 |
v1.4.1 |
1.4.11, 1.5.7 |
containerd: insufficiently restricted permissions on container root and plugin directories
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41103
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-10-04 17:15 修改: 2024-01-31 13:15
|
github.com/containerd/containerd |
CVE-2022-23471 |
中危 |
v1.4.1 |
1.5.16, 1.6.12 |
containerd is an open source container runtime. A bug was found in con ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23471
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-12-07 23:15 修改: 2024-01-31 13:15
|
github.com/docker/docker |
CVE-2020-27534 |
中危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
19.03.9 |
moby/buildkit: calls os.OpenFile with a potentially unsafe qemu-check temporary pathname
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27534
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2020-12-30 23:15 修改: 2021-01-05 20:19
|
golang.org/x/net |
CVE-2021-31525 |
中危 |
v0.0.0-20201110031124-69a78807bb2b |
0.0.0-20210428140749-89ef3d95e781 |
golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31525
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-05-27 13:15 修改: 2023-11-07 03:34
|
golang.org/x/net |
CVE-2022-41717 |
中危 |
v0.0.0-20201110031124-69a78807bb2b |
0.4.0 |
golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41717
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-12-08 20:15 修改: 2024-01-18 03:15
|
golang.org/x/net |
CVE-2023-3978 |
中危 |
v0.0.0-20201110031124-69a78807bb2b |
0.13.0 |
golang.org/x/net/html: Cross site scripting
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3978
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-08-02 20:15 修改: 2023-11-07 04:20
|
golang.org/x/net |
CVE-2023-44487 |
中危 |
v0.0.0-20201110031124-69a78807bb2b |
0.17.0 |
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57
|
golang.org/x/net |
CVE-2023-45288 |
中危 |
v0.0.0-20201110031124-69a78807bb2b |
0.23.0 |
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35
|
golang.org/x/sys |
CVE-2022-29526 |
中危 |
v0.0.0-20201112073958-5cba982894dd |
0.0.0-20220412211240-33da011f77ad |
golang: syscall: faccessat checks wrong group
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29526
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-06-23 17:15 修改: 2023-11-07 03:46
|
github.com/docker/docker |
CVE-2021-41091 |
中危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
20.10.9 |
moby: data directory contains subdirectories with insufficiently restricted permissions, which could lead to directory traversal
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41091
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-10-04 21:15 修改: 2023-11-07 03:38
|
github.com/docker/docker |
CVE-2022-24769 |
中危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
20.10.14 |
moby: Default inheritable capabilities for linux container should be empty
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24769
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-03-24 20:15 修改: 2024-01-31 13:15
|
github.com/docker/docker |
CVE-2022-36109 |
中危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
20.10.18 |
moby: supplementary groups mishandling
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-36109
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-09-09 18:15 修改: 2023-11-07 03:49
|
google.golang.org/grpc |
CVE-2023-44487 |
中危 |
v1.27.1 |
1.58.3, 1.57.1, 1.56.3 |
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57
|
google.golang.org/protobuf |
CVE-2024-24786 |
中危 |
v1.25.0 |
1.33.0 |
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24786
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-03-05 23:15 修改: 2024-06-10 18:15
|
github.com/docker/docker |
CVE-2023-28841 |
中危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
20.10.24, 23.0.3 |
moby: Encrypted overlay network traffic may be unencrypted
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28841
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-04-04 22:15 修改: 2023-09-15 21:15
|
github.com/docker/docker |
CVE-2023-28842 |
中危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
20.10.24, 23.0.3 |
moby: Encrypted overlay network with a single endpoint is unauthenticated
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28842
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-04-04 22:15 修改: 2023-09-15 21:15
|
github.com/docker/docker |
CVE-2024-24557 |
中危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
24.0.9, 25.0.2 |
moby: classic builder cache poisoning
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24557
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-02-01 17:15 修改: 2024-02-09 20:21
|
github.com/docker/docker |
CVE-2024-29018 |
中危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
26.0.0-rc3, 25.0.5, 23.0.11 |
moby: external DNS requests from 'internal' networks could lead to data exfiltration
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29018
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-03-20 21:15 修改: 2024-03-21 12:58
|
github.com/docker/docker |
GHSA-jq35-85cj-fj4p |
中危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
24.0.7, 23.0.8, 20.10.27 |
/sys/devices/virtual/powercap accessible by default to containers
漏洞详情: https://github.com/advisories/GHSA-jq35-85cj-fj4p
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
github.com/docker/docker |
GHSA-xmmx-7jpf-fx42 |
中危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
20.10.11 |
Moby (Docker Engine) is vulnerable to Ambiguous OCI manifest parsing
漏洞详情: https://github.com/advisories/GHSA-xmmx-7jpf-fx42
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
github.com/containerd/containerd |
CVE-2022-31030 |
中危 |
v1.4.1 |
1.5.13, 1.6.6 |
containerd is an open source container runtime. A bug was found in the ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-31030
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-06-09 14:15 修改: 2024-01-31 13:15
|
github.com/heketi/heketi |
CVE-2020-10763 |
中危 |
v9.0.1-0.20190917153846-c2e2a4ab7ab9+incompatible |
10.1.0 |
heketi: gluster-block volume password details available in logs
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10763
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2020-11-24 17:15 修改: 2020-12-02 19:16
|
stdlib |
CVE-2021-36221 |
中危 |
1.15.15b5 |
1.15.15, 1.16.7 |
golang: net/http/httputil: panic due to racy read of persistConn after handler panic
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36221
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-08-08 06:15 修改: 2023-11-07 03:36
|
stdlib |
CVE-2021-44717 |
中危 |
1.15.15b5 |
1.16.12, 1.17.5 |
golang: syscall: don't close fd 0 on ForkExec error
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44717
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-01-01 05:15 修改: 2023-08-08 14:22
|
stdlib |
CVE-2022-1705 |
中危 |
1.15.15b5 |
1.17.12, 1.18.4 |
golang: net/http: improper sanitization of Transfer-Encoding header
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1705
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:42
|
stdlib |
CVE-2022-1962 |
中危 |
1.15.15b5 |
1.17.12, 1.18.4 |
golang: go/parser: stack exhaustion in all Parse* functions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1962
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:42
|
stdlib |
CVE-2022-29526 |
中危 |
1.15.15b5 |
1.17.10, 1.18.2 |
golang: syscall: faccessat checks wrong group
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29526
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-06-23 17:15 修改: 2023-11-07 03:46
|
stdlib |
CVE-2022-32148 |
中危 |
1.15.15b5 |
1.17.12, 1.18.4 |
golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32148
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47
|
stdlib |
CVE-2022-41717 |
中危 |
1.15.15b5 |
1.18.9, 1.19.4 |
golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41717
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-12-08 20:15 修改: 2024-01-18 03:15
|
stdlib |
CVE-2023-24532 |
中危 |
1.15.15b5 |
1.19.7, 1.20.2 |
golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24532
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-03-08 20:15 修改: 2023-11-07 04:08
|
stdlib |
CVE-2023-29406 |
中危 |
1.15.15b5 |
1.19.11, 1.20.6 |
golang: net/http: insufficient sanitization of Host header
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29406
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-07-11 20:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2023-29409 |
中危 |
1.15.15b5 |
1.19.12, 1.20.7, 1.21.0-rc.4 |
golang: crypto/tls: slow verification of certificate chains containing large RSA keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29409
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-08-02 20:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2023-39318 |
中危 |
1.15.15b5 |
1.20.8, 1.21.1 |
golang: html/template: improper handling of HTML-like comments within script contexts
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39318
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2023-39319 |
中危 |
1.15.15b5 |
1.20.8, 1.21.1 |
golang: html/template: improper handling of special tags within script contexts
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39319
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15
|
stdlib |
CVE-2023-39326 |
中危 |
1.15.15b5 |
1.20.12, 1.21.5 |
golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39326
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-12-06 17:15 修改: 2024-01-20 04:15
|
stdlib |
CVE-2023-45284 |
中危 |
1.15.15b5 |
1.20.11, 1.21.4 |
On Windows, The IsLocal function does not correctly detect reserved de ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45284
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-11-09 17:15 修改: 2024-09-03 19:35
|
stdlib |
CVE-2023-45289 |
中危 |
1.15.15b5 |
1.21.8, 1.22.1 |
golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15
|
stdlib |
CVE-2023-45290 |
中危 |
1.15.15b5 |
1.21.8, 1.22.1 |
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15
|
stdlib |
CVE-2024-24783 |
中危 |
1.15.15b5 |
1.21.8, 1.22.1 |
golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15
|
stdlib |
CVE-2024-24784 |
中危 |
1.15.15b5 |
1.21.8, 1.22.1 |
golang: net/mail: comments in display names are incorrectly handled
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35
|
stdlib |
CVE-2024-24785 |
中危 |
1.15.15b5 |
1.21.8, 1.22.1 |
golang: html/template: errors returned from MarshalJSON methods may break template escaping
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15
|
stdlib |
CVE-2024-24789 |
中危 |
1.15.15b5 |
1.21.11, 1.22.4 |
golang: archive/zip: Incorrect handling of certain ZIP files
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48
|
stdlib |
CVE-2024-24791 |
中危 |
1.15.15b5 |
1.21.12, 1.22.5 |
net/http: Denial of service due to improper 100-continue handling in net/http
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17
|
stdlib |
CVE-2024-34155 |
中危 |
1.15.15b5 |
1.22.7, 1.23.1 |
go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03
|
stdlib |
CVE-2024-34158 |
中危 |
1.15.15b5 |
1.22.7, 1.23.1 |
go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35
|
github.com/opencontainers/image-spec |
GHSA-77vh-xpmg-72qh |
低危 |
v1.0.1 |
1.0.2 |
Clarify `mediaType` handling
漏洞详情: https://github.com/advisories/GHSA-77vh-xpmg-72qh
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
github.com/docker/distribution |
GHSA-qq97-vm5h-rrhg |
低危 |
v2.7.1+incompatible |
2.8.0 |
OCI Manifest Type Confusion Issue
漏洞详情: https://github.com/advisories/GHSA-qq97-vm5h-rrhg
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
github.com/docker/docker |
CVE-2021-41089 |
低危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
20.10.9 |
moby: `docker cp` allows unexpected chmod of host file
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41089
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2021-10-04 21:15 修改: 2023-11-07 03:38
|
github.com/docker/docker |
GHSA-vp35-85q5-9f25 |
低危 |
v17.12.0-ce-rc1.0.20200916142827-bd33bbf0497b+incompatible |
20.10.20 |
Container build can leak any path on the host into the container
漏洞详情: https://github.com/advisories/GHSA-vp35-85q5-9f25
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
github.com/containerd/containerd |
GHSA-5j5w-g665-5m35 |
低危 |
v1.4.1 |
1.4.12, 1.5.8 |
Ambiguous OCI manifest parsing
漏洞详情: https://github.com/advisories/GHSA-5j5w-g665-5m35
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
github.com/opencontainers/runc |
CVE-2023-25809 |
低危 |
v1.0.0-rc92 |
1.1.5 |
runc: Rootless runc makes `/sys/fs/cgroup` writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25809
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2023-03-29 19:15 修改: 2023-11-07 04:09
|
github.com/opencontainers/runc |
CVE-2024-45310 |
低危 |
v1.0.0-rc92 |
1.1.14, 1.2.0-rc.3 |
runc: runc can be tricked into creating empty files/directories on host
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45310
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2024-09-03 19:15 修改: 2024-09-03 19:40
|
github.com/containerd/containerd |
GHSA-c9cp-9c75-9v8c |
低危 |
v1.4.1 |
1.5.11, 1.6.2 |
containerd started with non-empty inheritable Linux process capabilities
漏洞详情: https://github.com/advisories/GHSA-c9cp-9c75-9v8c
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
stdlib |
CVE-2022-30629 |
低危 |
1.15.15b5 |
1.17.11, 1.18.3 |
golang: crypto/tls: session tickets lack random ticket_age_add
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30629
镜像层: sha256:3fa274df268b91e4d7c3bdd3f5149efbc8198fe3f0ffd1f826903f8d519fd3fb
发布日期: 2022-08-10 20:15 修改: 2023-11-07 03:47
|