docker.io/raymondwong/idcardocr:latest linux/amd64

docker.io/raymondwong/idcardocr:latest - Trivy安全扫描结果 扫描时间: 2025-02-12 11:25
全部漏洞信息
低危漏洞:19 中危漏洞:62 高危漏洞:41 严重漏洞:9

系统OS: ubuntu 18.10 扫描引擎: Trivy 扫描时间: 2025-02-12 11:25

docker.io/raymondwong/idcardocr:latest (ubuntu 18.10) (ubuntu)
低危漏洞:18 中危漏洞:50 高危漏洞:6 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
linux-libc-dev CVE-2018-12126 高危 4.18.0-15.16 4.18.0-20.21 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12126

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-05-30 16:29 修改: 2023-11-07 02:52

linux-libc-dev CVE-2018-12127 高危 4.18.0-15.16 4.18.0-20.21 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12127

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-05-30 16:29 修改: 2023-11-07 02:52

linux-libc-dev CVE-2018-12130 高危 4.18.0-15.16 4.18.0-20.21 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12130

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-05-30 16:29 修改: 2023-11-07 02:52

linux-libc-dev CVE-2019-11477 高危 4.18.0-15.16 4.18.0-22.23 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11477

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-06-19 00:15 修改: 2024-02-27 21:04

linux-libc-dev CVE-2019-11478 高危 4.18.0-15.16 4.18.0-22.23 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11478

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-06-19 00:15 修改: 2024-02-27 21:04

linux-libc-dev CVE-2019-12817 高危 4.18.0-15.16 4.18.0-24.25 kernel: ppc: unrelated processes being able to read/write to each other's virtual memory

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12817

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-06-25 12:15 修改: 2023-11-07 03:03

libdbus-1-3 CVE-2019-12749 中危 1.12.10-1ubuntu2 1.12.10-1ubuntu2.1 dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12749

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-06-11 17:29 修改: 2024-12-06 14:15

libglib2.0-0 CVE-2019-12450 中危 2.58.1-2 2.58.1-2ubuntu0.1 glib2: file_copy_fallback in gio/gfile.c in GNOME GLib does not properly restrict file permissions while a copy operation is in progress

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12450

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-05-29 17:29 修改: 2023-11-07 03:03

libglib2.0-0 CVE-2019-13012 中危 2.58.1-2 2.58.1-2ubuntu0.2 glib2: insecure permissions for files and directories

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13012

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-06-28 15:15 修改: 2023-11-07 03:03

libglib2.0-data CVE-2019-12450 中危 2.58.1-2 2.58.1-2ubuntu0.1 glib2: file_copy_fallback in gio/gfile.c in GNOME GLib does not properly restrict file permissions while a copy operation is in progress

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12450

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-05-29 17:29 修改: 2023-11-07 03:03

libglib2.0-data CVE-2019-13012 中危 2.58.1-2 2.58.1-2ubuntu0.2 glib2: insecure permissions for files and directories

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13012

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-06-28 15:15 修改: 2023-11-07 03:03

libgnutls30 CVE-2019-3829 中危 3.6.4-2ubuntu1 3.6.4-2ubuntu1.2 gnutls: use-after-free/double-free in certificate verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3829

镜像层: sha256:ed787fb1c1c461f11a97eac62f5d63632faa16df5c3fb09d3c6871c3cfc6512a

发布日期: 2019-03-27 18:29 修改: 2023-11-07 03:10

libgnutls30 CVE-2019-3836 中危 3.6.4-2ubuntu1 3.6.4-2ubuntu1.2 gnutls: invalid pointer access upon receiving async handshake messages

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3836

镜像层: sha256:ed787fb1c1c461f11a97eac62f5d63632faa16df5c3fb09d3c6871c3cfc6512a

发布日期: 2019-04-01 15:29 修改: 2023-11-07 03:10

libmagic-mgc CVE-2019-8906 中危 1:5.34-2 1:5.34-2ubuntu0.1 file: out-of-bounds read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8906

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:44

libmagic-mgc CVE-2019-8907 中危 1:5.34-2 1:5.34-2ubuntu0.1 file: do_core_note in readelf.c allows remote attackers to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8907

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 17:29 修改: 2020-08-24 17:37

libmagic1 CVE-2019-8906 中危 1:5.34-2 1:5.34-2ubuntu0.1 file: out-of-bounds read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8906

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:44

libmagic1 CVE-2019-8907 中危 1:5.34-2 1:5.34-2ubuntu0.1 file: do_core_note in readelf.c allows remote attackers to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8907

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 17:29 修改: 2020-08-24 17:37

libpng16-16 CVE-2019-7317 中危 1.6.34-2 1.6.34-2ubuntu0.1 libpng: use-after-free in png_image_free in png.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7317

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-04 08:29 修改: 2024-10-21 13:55

libseccomp2 CVE-2019-9893 中危 2.3.3-3ubuntu1 2.4.1-0ubuntu0.18.10.3 libseccomp: incorrect generation of syscall filters in libseccomp

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9893

镜像层: sha256:ed787fb1c1c461f11a97eac62f5d63632faa16df5c3fb09d3c6871c3cfc6512a

发布日期: 2019-03-21 16:01 修改: 2020-08-24 17:37

libsqlite3-0 CVE-2018-20346 中危 3.24.0-1 3.24.0-1ubuntu0.1 sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20346

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2018-12-21 21:29 修改: 2023-11-07 02:56

libsqlite3-0 CVE-2018-20506 中危 3.24.0-1 3.24.0-1ubuntu0.1 sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20506

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-04-03 18:29 修改: 2021-07-31 08:15

libsqlite3-0 CVE-2019-8457 中危 3.24.0-1 3.24.0-1ubuntu0.1 sqlite: heap out-of-bound read in function rtreenode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13

libsqlite3-0 CVE-2019-9936 中危 3.24.0-1 3.24.0-1ubuntu0.1 sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9936

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13

libsystemd0 CVE-2019-3842 中危 239-7ubuntu10.6 239-7ubuntu10.12 systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any"

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842

镜像层: sha256:ed787fb1c1c461f11a97eac62f5d63632faa16df5c3fb09d3c6871c3cfc6512a

发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10

libsystemd0 CVE-2019-6454 中危 239-7ubuntu10.6 239-7ubuntu10.8 systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454

镜像层: sha256:ed787fb1c1c461f11a97eac62f5d63632faa16df5c3fb09d3c6871c3cfc6512a

发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13

libtiff5 CVE-2019-7663 中危 4.0.9-6ubuntu0.1 4.0.9-6ubuntu0.2 libtiff: integer overflow in libtiff/tif_dirwrite.c resulting in an invalid pointer dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7663

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-09 16:29 修改: 2020-08-24 17:37

libudev1 CVE-2019-3842 中危 239-7ubuntu10.6 239-7ubuntu10.12 systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any"

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842

镜像层: sha256:ed787fb1c1c461f11a97eac62f5d63632faa16df5c3fb09d3c6871c3cfc6512a

发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10

libudev1 CVE-2019-6454 中危 239-7ubuntu10.6 239-7ubuntu10.8 systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454

镜像层: sha256:ed787fb1c1c461f11a97eac62f5d63632faa16df5c3fb09d3c6871c3cfc6512a

发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13

bzip2 CVE-2019-12900 中危 1.0.6-9 1.0.6-9ubuntu0.18.10.1 bzip2: bzip2: Data integrity error when decompressing (with data integrity tests fail).

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900

镜像层: sha256:ed787fb1c1c461f11a97eac62f5d63632faa16df5c3fb09d3c6871c3cfc6512a

发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03

dbus CVE-2019-12749 中危 1.12.10-1ubuntu2 1.12.10-1ubuntu2.1 dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12749

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-06-11 17:29 修改: 2024-12-06 14:15

file CVE-2019-8906 中危 1:5.34-2 1:5.34-2ubuntu0.1 file: out-of-bounds read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8906

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:44

file CVE-2019-8907 中危 1:5.34-2 1:5.34-2ubuntu0.1 file: do_core_note in readelf.c allows remote attackers to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8907

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 17:29 修改: 2020-08-24 17:37

libbz2-1.0 CVE-2019-12900 中危 1.0.6-9 1.0.6-9ubuntu0.18.10.1 bzip2: bzip2: Data integrity error when decompressing (with data integrity tests fail).

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900

镜像层: sha256:ed787fb1c1c461f11a97eac62f5d63632faa16df5c3fb09d3c6871c3cfc6512a

发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03

libdb5.3 CVE-2019-8457 中危 5.3.28+dfsg1-0.1 5.3.28+dfsg1-0.1ubuntu0.1 sqlite: heap out-of-bound read in function rtreenode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457

镜像层: sha256:ed787fb1c1c461f11a97eac62f5d63632faa16df5c3fb09d3c6871c3cfc6512a

发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13

linux-libc-dev CVE-2018-16880 中危 4.18.0-15.16 4.18.0-16.17 kernel: Out of bounds write in get_rx_bufs() function in drivers/vhost/net.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16880

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-01-29 16:29 修改: 2023-07-19 00:54

linux-libc-dev CVE-2018-16884 中危 4.18.0-15.16 4.18.0-20.21 kernel: nfs: use-after-free in svc_process_common()

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16884

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2018-12-18 22:29 修改: 2023-08-11 19:12

linux-libc-dev CVE-2018-18397 中危 4.18.0-15.16 4.18.0-16.17 kernel: userfaultfd bypasses tmpfs file permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18397

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2018-12-12 10:29 修改: 2020-08-24 17:37

linux-libc-dev CVE-2019-11091 中危 4.18.0-15.16 4.18.0-20.21 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11091

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:02

linux-libc-dev CVE-2019-11479 中危 4.18.0-15.16 4.18.0-25.26 kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11479

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-06-19 00:15 修改: 2023-11-07 03:03

linux-libc-dev CVE-2019-3459 中危 4.18.0-15.16 4.18.0-17.18 kernel: Heap address information leak while using L2CAP_GET_CONF_OPT

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3459

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-04-11 16:29 修改: 2023-11-07 03:09

linux-libc-dev CVE-2019-3460 中危 4.18.0-15.16 4.18.0-17.18 kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3460

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-04-11 16:29 修改: 2023-11-07 03:09

linux-libc-dev CVE-2019-3874 中危 4.18.0-15.16 4.18.0-20.21 kernel: SCTP socket buffer memory leak leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3874

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-03-25 19:29 修改: 2023-02-12 23:38

linux-libc-dev CVE-2019-3887 中危 4.18.0-15.16 4.18.0-20.21 Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3887

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-04-09 16:29 修改: 2023-02-12 23:38

linux-libc-dev CVE-2019-6133 中危 4.18.0-15.16 4.18.0-16.17 polkit: Temporary auth hijacking via PID reuse and non-atomic fork

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6133

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-01-11 14:29 修改: 2020-08-24 17:37

linux-libc-dev CVE-2019-6974 中危 4.18.0-15.16 4.18.0-17.18 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6974

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-15 15:29 修改: 2023-11-07 03:13

linux-libc-dev CVE-2019-7221 中危 4.18.0-15.16 4.18.0-17.18 Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7221

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13

linux-libc-dev CVE-2019-7222 中危 4.18.0-15.16 4.18.0-17.18 Kernel: KVM: leak of uninitialized stack contents to guest

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7222

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13

linux-libc-dev CVE-2019-7308 中危 4.18.0-15.16 4.18.0-17.18 kernel: eBPF: Spectre v1 mitigation bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7308

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-01 22:29 修改: 2023-11-07 03:13

linux-libc-dev CVE-2019-8912 中危 4.18.0-15.16 4.18.0-17.18 kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8912

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 18:29 修改: 2021-06-02 15:36

linux-libc-dev CVE-2019-8956 中危 4.18.0-15.16 4.18.0-17.18 Kernel: SCTP: use-after-free while traversing list of endpoint associations

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8956

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-04-01 19:29 修改: 2023-02-24 18:43

linux-libc-dev CVE-2019-8980 中危 4.18.0-15.16 4.18.0-17.18 kernel: memory leak in the kernel_read_file function in fs/exec.c allows to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8980

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-21 05:29 修改: 2023-11-07 03:13

linux-libc-dev CVE-2019-9003 中危 4.18.0-15.16 4.18.0-17.18 kernel: use-after-free and OOPS in drivers/char/ipmi/ipmi_msghandler.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9003

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-22 15:29 修改: 2021-06-02 15:31

linux-libc-dev CVE-2019-9162 中危 4.18.0-15.16 4.18.0-17.18 kernel: out-of-bounds read/write in et/ipv4/netfilter/nf_nat_snmp_basic_main.c in the SNMP NAT module

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9162

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-25 23:29 修改: 2022-04-05 20:46

linux-libc-dev CVE-2019-9213 中危 4.18.0-15.16 4.18.0-17.18 kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9213

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-03-05 22:29 修改: 2022-10-12 15:56

linux-libc-dev CVE-2019-9500 中危 4.18.0-15.16 4.18.0-20.21 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9500

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2020-01-16 21:15 修改: 2023-01-19 15:53

linux-libc-dev CVE-2019-9503 中危 4.18.0-15.16 4.18.0-20.21 kernel: brcmfmac frame validation bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9503

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2020-01-16 21:15 修改: 2022-04-18 18:09

libexpat1-dev CVE-2018-20843 低危 2.2.6-1 2.2.6-1ubuntu0.18.10 expat: large number of colons in input makes parser consume high amount of resources, leading to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20843

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-06-24 17:15 修改: 2023-11-07 02:56

libmagic-mgc CVE-2019-8904 低危 1:5.34-2 1:5.34-2ubuntu0.1 file: stack-based buffer over-read in do_bid_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8904

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 17:29 修改: 2019-03-26 17:46

libmagic-mgc CVE-2019-8905 低危 1:5.34-2 1:5.34-2ubuntu0.1 file: stack-based buffer over-read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8905

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:38

file CVE-2019-8905 低危 1:5.34-2 1:5.34-2ubuntu0.1 file: stack-based buffer over-read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8905

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:38

file CVE-2019-8904 低危 1:5.34-2 1:5.34-2ubuntu0.1 file: stack-based buffer over-read in do_bid_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8904

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 17:29 修改: 2019-03-26 17:46

libsqlite3-0 CVE-2018-20505 低危 3.24.0-1 3.24.0-1ubuntu0.1 sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20505

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-04-03 18:29 修改: 2019-06-19 19:15

libsqlite3-0 CVE-2019-9937 低危 3.24.0-1 3.24.0-1ubuntu0.1 sqlite: null-pointer dereference in function fts5ChunkIterate in sqlite3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9937

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13

libmagic1 CVE-2019-8904 低危 1:5.34-2 1:5.34-2ubuntu0.1 file: stack-based buffer over-read in do_bid_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8904

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 17:29 修改: 2019-03-26 17:46

libmagic1 CVE-2019-8905 低危 1:5.34-2 1:5.34-2ubuntu0.1 file: stack-based buffer over-read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8905

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:38

libexpat1 CVE-2018-20843 低危 2.2.6-1 2.2.6-1ubuntu0.18.10 expat: large number of colons in input makes parser consume high amount of resources, leading to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20843

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-06-24 17:15 修改: 2023-11-07 02:56

libtiff5 CVE-2018-10779 低危 4.0.9-6ubuntu0.1 4.0.9-6ubuntu0.2 libtiff: heap-based buffer over-read in TIFFWriteScanline function in tif_write.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10779

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2018-05-07 07:29 修改: 2019-10-03 00:03

libtiff5 CVE-2018-12900 低危 4.0.9-6ubuntu0.1 4.0.9-6ubuntu0.2 libtiff: Heap-based buffer overflow in the cpSeparateBufToContigBuf function resulting in a denial of service or possibly code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12900

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2018-06-26 22:29 修改: 2021-03-05 19:15

libtiff5 CVE-2018-17000 低危 4.0.9-6ubuntu0.1 4.0.9-6ubuntu0.2 libtiff: NULL pointer dereference in function _TIFFmemcmp at tif_unix.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17000

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2018-09-13 16:29 修改: 2019-04-05 21:29

libtiff5 CVE-2018-19210 低危 4.0.9-6ubuntu0.1 4.0.9-6ubuntu0.2 libtiff: NULL pointer dereference in TIFFWriteDirectorySec function in tif_dirwrite.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19210

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2018-11-12 19:29 修改: 2023-11-07 02:55

libtiff5 CVE-2019-6128 低危 4.0.9-6ubuntu0.1 4.0.9-6ubuntu0.2 libtiff: memory leak in TIFFFdOpen function in tif_unix.c when using pal2rgb

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6128

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-01-11 05:29 修改: 2023-03-01 18:41

linux-libc-dev CVE-2018-19824 低危 4.18.0-15.16 4.18.0-17.18 kernel: Use-after-free in sound/usb/card.c:usb_audio_probe()

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19824

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2018-12-03 17:29 修改: 2019-09-10 22:15

linux-libc-dev CVE-2019-11191 低危 4.18.0-15.16 4.18.0-21.22 kernel: race condition in load_aout_binary() allows local users to bypass ASLR on setuid a.out programs

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11191

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-04-12 00:29 修改: 2024-08-04 23:15

linux-libc-dev CVE-2019-3882 低危 4.18.0-15.16 4.18.0-20.21 kernel: denial of service vector through vfio DMA mappings

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3882

镜像层: sha256:a348de2328f7fa47d1ed6edc53b802fcc1889a95c004cd3a9b5365ef7f31d1fe

发布日期: 2019-04-24 16:29 修改: 2023-02-12 23:38

Python (python-pkg)
低危漏洞:1 中危漏洞:12 高危漏洞:35 严重漏洞:9
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
Pillow CVE-2020-11538 严重 5.2.0 7.1.0 python-pillow: out-of-bounds reads/writes in the parsing of SGI image files in expandrow/expandrow2

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11538

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2020-06-25 19:15 修改: 2023-11-07 03:14

Pillow CVE-2020-5310 严重 5.2.0 6.2.2 python-pillow: Integer overflow leading to buffer overflow in ImagingLibTiffDecode

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-5310

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2020-01-03 01:15 修改: 2023-11-07 03:23

Pillow CVE-2020-5311 严重 5.2.0 6.2.2 python-pillow: out-of-bounds write in expandrow in libImaging/SgiRleDecode.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-5311

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2020-01-03 01:15 修改: 2023-11-07 03:23

Pillow CVE-2020-5312 严重 5.2.0 6.2.2 python-pillow: improperly restricted operations on memory buffer in libImaging/PcxDecode.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-5312

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2020-01-03 01:15 修改: 2023-11-07 03:23

Pillow CVE-2021-25289 严重 5.2.0 8.1.1 python-pillow: insufficent fix for CVE-2020-35654 due to incorrect error checking in TiffDecode.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25289

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-03-19 04:15 修改: 2021-12-01 17:03

Pillow CVE-2021-34552 严重 5.2.0 8.3.0 python-pillow: Buffer overflow in image convert function

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-34552

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-07-13 17:15 修改: 2023-11-07 03:36

Pillow CVE-2022-22817 严重 5.2.0 9.0.1 python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22817

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2022-01-10 14:12 修改: 2024-10-15 21:35

Pillow CVE-2023-50447 严重 5.2.0 10.2.0 pillow: Arbitrary Code Execution via the environment parameter

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50447

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2024-01-19 20:15 修改: 2024-08-01 13:45

numpy CVE-2019-6446 严重 1.14.5 numpy: crafted serialized object passed in numpy.load() in pickle python module allows arbitrary code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6446

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2019-01-16 05:29 修改: 2024-08-04 21:15

Pillow CVE-2019-19911 高危 5.2.0 6.2.2 python-pillow: uncontrolled resource consumption in FpxImagePlugin.py

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19911

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2020-01-05 22:15 修改: 2023-11-07 03:07

Pillow CVE-2020-10177 高危 5.2.0 7.1.0 python-pillow: multiple out-of-bounds reads in libImaging/FliDecode.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10177

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2020-06-25 19:15 修改: 2023-11-07 03:14

Pillow CVE-2020-10378 高危 5.2.0 7.1.0 python-pillow: an out-of-bounds read in libImaging/PcxDecode.c can occur when reading PCX files

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10378

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2020-06-25 19:15 修改: 2023-11-07 03:14

Pillow CVE-2020-10379 高危 5.2.0 7.1.0 python-pillow: two buffer overflows in libImaging/TiffDecode.c due to small buffers allocated in ImagingLibTiffDecode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10379

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2020-06-25 19:15 修改: 2023-11-07 03:14

Pillow CVE-2020-10994 高危 5.2.0 7.1.0 python-pillow: multiple out-of-bounds reads via a crafted JP2 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10994

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2020-06-25 19:15 修改: 2023-11-07 03:14

Pillow CVE-2020-35653 高危 5.2.0 8.1.0 python-pillow: Buffer over-read in PCX image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35653

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-01-12 09:15 修改: 2023-11-07 03:22

Pillow CVE-2020-35654 高危 5.2.0 8.1.0 python-pillow: decoding crafted YCbCr files could result in heap-based buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35654

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-01-12 09:15 修改: 2023-11-07 03:22

Pillow CVE-2020-5313 高危 5.2.0 6.2.2 python-pillow: out-of-bounds read in ImagingFliDecode when loading FLI images

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-5313

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2020-01-03 01:15 修改: 2023-11-07 03:23

Pillow CVE-2021-23437 高危 5.2.0 8.3.2 python-pillow: possible ReDoS via the getrgb function

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23437

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-09-03 16:15 修改: 2024-03-22 11:15

Pillow CVE-2021-25287 高危 5.2.0 8.2.0 python-pillow: Out-of-bounds read in J2K image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25287

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-06-02 16:15 修改: 2023-11-07 03:31

Pillow CVE-2021-25288 高危 5.2.0 8.2.0 python-pillow: Out-of-bounds read in J2K image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25288

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-06-02 16:15 修改: 2023-11-07 03:31

Pillow CVE-2021-25290 高危 5.2.0 8.1.1 python-pillow: Negative-offset memcpy in TIFF image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25290

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-03-19 04:15 修改: 2021-12-03 18:10

Pillow CVE-2021-25291 高危 5.2.0 8.2.0 python-pillow: out-of-bounds read in TiffReadRGBATile in TiffDecode.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25291

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-03-19 04:15 修改: 2021-12-01 16:23

Pillow CVE-2021-25293 高危 5.2.0 8.1.1 python-pillow: Out-of-bounds read in SGI RLE image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25293

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-03-19 04:15 修改: 2021-12-01 16:20

Pillow CVE-2021-27921 高危 5.2.0 8.1.1 python-pillow: Excessive memory allocation in BLP image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27921

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-03-03 09:15 修改: 2023-11-07 03:32

Pillow CVE-2021-27922 高危 5.2.0 8.1.1 python-pillow: Excessive memory allocation in ICNS image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27922

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-03-03 09:15 修改: 2023-11-07 03:32

Pillow CVE-2021-27923 高危 5.2.0 8.1.1 python-pillow: Excessive memory allocation in ICO image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27923

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-03-03 09:15 修改: 2023-11-07 03:32

Pillow CVE-2021-28675 高危 5.2.0 8.2.0 python-pillow: Excessive memory allocation in PSD image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28675

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-06-02 15:15 修改: 2023-11-07 03:32

Pillow CVE-2021-28676 高危 5.2.0 8.2.0 python-pillow: Infinite loop in FLI image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28676

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-06-02 16:15 修改: 2023-12-22 15:15

Pillow CVE-2021-28677 高危 5.2.0 8.2.0 python-pillow: Excessive CPU use in EPS image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28677

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-06-02 16:15 修改: 2023-11-07 03:32

Pillow CVE-2022-24303 高危 5.2.0 9.0.1 python-pillow: temporary directory with a space character allows removal of unrelated file after im.show() and related actions

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24303

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2022-03-28 02:15 修改: 2023-11-07 03:44

Pillow CVE-2022-45198 高危 5.2.0 9.2.0 Pillow before 9.2.0 performs Improper Handling of Highly Compressed GI ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45198

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2022-11-14 07:15 修改: 2023-01-10 20:11

Pillow CVE-2023-44271 高危 5.2.0 10.0.0 python-pillow: uncontrolled resource consumption when textlength in an ImageDraw instance operates on a long text argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44271

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2023-11-03 05:15 修改: 2024-03-22 11:15

Pillow CVE-2023-4863 高危 5.2.0 10.0.1 libwebp: Heap buffer overflow in WebP Codec

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4863

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2023-09-12 15:15 修改: 2024-12-20 19:00

Pillow CVE-2024-28219 高危 5.2.0 10.3.0 python-pillow: buffer overflow in _imagingcms.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28219

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2024-04-03 03:15 修改: 2024-08-20 20:35

Pillow GHSA-56pw-mpj4-fxww 高危 5.2.0 10.0.1 Bundled libwebp in Pillow vulnerable

漏洞详情: https://github.com/advisories/GHSA-56pw-mpj4-fxww

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

Pillow CVE-2019-16865 高危 5.2.0 6.2.0 python-pillow: reading specially crafted image files leads to allocation of large amounts of memory and denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16865

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2019-10-04 22:15 修改: 2023-11-07 03:06

numpy CVE-2021-41495 高危 1.14.5 1.19 numpy: NULL pointer dereference in numpy.sort in in the PyArray_DescrNew() due to missing return-value validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41495

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-12-17 20:15 修改: 2024-08-04 04:15

opencv-contrib-python CVE-2019-14491 高危 3.4.2.16 3.4.7.28, 4.1.1.26 opencv: out-of-bounds read in function cv::predictOrdered<cv::HaarEvaluator> in modules/objdetect/src/cascadedetect.hpp leads to dos

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14491

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2019-08-01 17:15 修改: 2023-11-07 03:04

opencv-contrib-python CVE-2019-14492 高危 3.4.2.16 3.4.7.28, 4.1.1.26 opencv: out-of-bounds read in function HaarEvaluator::OptFeature::calc() in cascadedetect.hpp leading to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14492

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2019-08-01 17:15 修改: 2020-04-17 15:23

opencv-contrib-python CVE-2019-14493 高危 3.4.2.16 4.1.1.26 opencv: NULL pointer dereference in function cv::XMLParser::parse() in persistence_xml.cpp leading to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14493

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2019-08-01 17:15 修改: 2021-11-30 19:41

opencv-contrib-python CVE-2019-5063 高危 3.4.2.16 opencv: Heap buffer overflow in persistence_xml.cpp while parsing crafted XML file

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5063

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2020-01-03 17:15 修改: 2022-06-17 13:15

opencv-contrib-python CVE-2019-5064 高危 3.4.2.16 4.2.0.32 opencv: Heap buffer overflow in persistence_json.cpp while parsing crafted JSON file

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5064

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2020-01-03 17:15 修改: 2022-06-17 13:15

opencv-contrib-python CVE-2019-9423 高危 3.4.2.16 opencv: Out of bounds write due to missing bounds check

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9423

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2019-09-27 19:15 修改: 2022-10-14 02:15

opencv-contrib-python GHSA-cxjf-x6jp-p7mc 高危 3.4.2.16 4.8.1.78 opencv-contrib-python bundled libwebp binaries in wheels that are vulnerable to CVE-2023-4863

漏洞详情: https://github.com/advisories/GHSA-cxjf-x6jp-p7mc

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

numpy CVE-2021-34141 中危 1.14.5 1.22 numpy: incomplete string comparison in the numpy.core component

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-34141

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-12-17 19:15 修改: 2023-02-24 15:35

numpy CVE-2021-41496 中危 1.14.5 1.19 numpy: buffer overflow in the array_from_pyobj() in fortranobject.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41496

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-12-17 20:15 修改: 2024-08-04 04:15

Pillow CVE-2021-28678 中危 5.2.0 8.2.0 python-pillow: Excessive looping in BLP image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28678

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-06-02 16:15 修改: 2023-11-07 03:32

Pillow CVE-2022-22815 中危 5.2.0 9.0.0 python-pillow: improperly initializes ImagePath.Path in path_getbbox() in path.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22815

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2022-01-10 14:12 修改: 2023-01-31 17:27

Pillow CVE-2022-22816 中危 5.2.0 9.0.0 python-pillow: buffer over-read during initialization of ImagePath.Path in path_getbbox() in path.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22816

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2022-01-10 14:12 修改: 2023-01-31 17:41

Pillow GHSA-jgpv-4h4c-xhw3 中危 5.2.0 8.1.2 Uncontrolled Resource Consumption in pillow

漏洞详情: https://github.com/advisories/GHSA-jgpv-4h4c-xhw3

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

Pillow CVE-2020-35655 中危 5.2.0 8.1.0 python-pillow: Buffer over-read in SGI RLE image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35655

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-01-12 09:15 修改: 2023-11-07 03:22

Pillow CVE-2021-25292 中危 5.2.0 8.1.1 python-pillow: Regular expression DoS in PDF format parser

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25292

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-03-19 04:15 修改: 2023-08-08 14:22

numpy CVE-2021-33430 中危 1.14.5 1.21 numpy: buffer overflow in the PyArray_NewFromDescr_int() in ctors.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33430

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2021-12-17 19:15 修改: 2024-08-04 00:15

opencv-contrib-python CVE-2019-15939 中危 3.4.2.16 4.1.1.26 opencv: division by zero in cv::HOGDescriptor::getDescriptorSize in modules/objdetect/src/hog.cpp

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15939

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2019-09-05 16:15 修改: 2021-11-30 19:42

opencv-contrib-python CVE-2019-16249 中危 3.4.2.16 4.1.2.30 opencv: Out-of-bounds read in hal_baseline::v_load in core/hal/intrin_sse.hpp

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16249

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2019-09-11 23:15 修改: 2019-12-03 19:01

opencv-contrib-python CVE-2019-19624 中危 3.4.2.16 4.1.0.25 opencv: out-of-bounds read in DIS optflow algorithm when dealing with small images

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19624

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 2019-12-06 15:15 修改: 2019-12-17 20:48

Pillow GHSA-4fx9-vc88-q2xc 低危 5.2.0 9.0.0 Infinite loop in Pillow

漏洞详情: https://github.com/advisories/GHSA-4fx9-vc88-q2xc

镜像层: sha256:c4e750cdcad7a050fd501724ffac0230b28187a1cdfad1b54405a8bf7a82062b

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00