docker.io/sdbrasil/glpi:10.0.15 linux/amd64

docker.io/sdbrasil/glpi:10.0.15 - Trivy安全扫描结果 扫描时间: 2024-11-22 09:53
全部漏洞信息
低危漏洞:23 中危漏洞:122 高危漏洞:51 严重漏洞:0

系统OS: alma 9.3 扫描引擎: Trivy 扫描时间: 2024-11-22 09:53

docker.io/sdbrasil/glpi:10.0.15 (alma 9.3) (alma)
低危漏洞:19 中危漏洞:120 高危漏洞:49 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
glibc CVE-2024-2961 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

glibc CVE-2024-33599 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

glibc CVE-2024-33600 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

glibc CVE-2024-33601 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

glibc CVE-2024-33602 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

glibc-common CVE-2024-2961 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

glibc-common CVE-2024-33599 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

glibc-common CVE-2024-33600 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

glibc-common CVE-2024-33601 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

glibc-common CVE-2024-33602 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

glibc-minimal-langpack CVE-2024-2961 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: Out of bounds write in iconv may lead to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15

glibc-minimal-langpack CVE-2024-33599 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: stack-based buffer overflow in netgroup cache

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

glibc-minimal-langpack CVE-2024-33600 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: null pointer dereferences after failed netgroup cache insertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

glibc-minimal-langpack CVE-2024-33601 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: netgroup cache may terminate daemon on memory allocation failure

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

glibc-minimal-langpack CVE-2024-33602 高危 2.34-83.el9_3.12 2.34-100.el9_4.2 glibc: netgroup cache assumes NSS callback uses in-buffer strings

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15

httpd CVE-2024-38473 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Encoding problem in mod_proxy

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38473

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-08-01 13:54

httpd CVE-2024-38474 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Substitution encoding issue in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38474

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-08-21 15:03

httpd CVE-2024-38475 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Improper escaping of output in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38475

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-07-12 14:15

httpd CVE-2024-38476 高危 2.4.57-5.el9 2.4.57-11.el9_4.1 httpd: Security issues via backend applications whose response headers are malicious or exploitable

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38476

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-10-29 17:35

httpd CVE-2024-38477 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: NULL pointer dereference in mod_proxy

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38477

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-08-21 15:11

httpd CVE-2024-39573 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Potential SSRF in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39573

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-07-12 14:15

httpd-core CVE-2024-38473 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Encoding problem in mod_proxy

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38473

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-08-01 13:54

httpd-core CVE-2024-38474 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Substitution encoding issue in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38474

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-08-21 15:03

httpd-core CVE-2024-38475 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Improper escaping of output in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38475

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-07-12 14:15

httpd-core CVE-2024-38476 高危 2.4.57-5.el9 2.4.57-11.el9_4.1 httpd: Security issues via backend applications whose response headers are malicious or exploitable

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38476

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-10-29 17:35

httpd-core CVE-2024-38477 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: NULL pointer dereference in mod_proxy

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38477

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-08-21 15:11

httpd-core CVE-2024-39573 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Potential SSRF in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39573

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-07-12 14:15

httpd-filesystem CVE-2024-38473 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Encoding problem in mod_proxy

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38473

镜像层: sha256:e29f98a2838baae536fe9819c745667c65a17c9ab0ca61a38e7692fbeb53a146

发布日期: 2024-07-01 19:15 修改: 2024-08-01 13:54

httpd-filesystem CVE-2024-38474 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Substitution encoding issue in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38474

镜像层: sha256:e29f98a2838baae536fe9819c745667c65a17c9ab0ca61a38e7692fbeb53a146

发布日期: 2024-07-01 19:15 修改: 2024-08-21 15:03

httpd-filesystem CVE-2024-38475 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Improper escaping of output in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38475

镜像层: sha256:e29f98a2838baae536fe9819c745667c65a17c9ab0ca61a38e7692fbeb53a146

发布日期: 2024-07-01 19:15 修改: 2024-07-12 14:15

httpd-filesystem CVE-2024-38476 高危 2.4.57-5.el9 2.4.57-11.el9_4.1 httpd: Security issues via backend applications whose response headers are malicious or exploitable

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38476

镜像层: sha256:e29f98a2838baae536fe9819c745667c65a17c9ab0ca61a38e7692fbeb53a146

发布日期: 2024-07-01 19:15 修改: 2024-10-29 17:35

httpd-filesystem CVE-2024-38477 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: NULL pointer dereference in mod_proxy

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38477

镜像层: sha256:e29f98a2838baae536fe9819c745667c65a17c9ab0ca61a38e7692fbeb53a146

发布日期: 2024-07-01 19:15 修改: 2024-08-21 15:11

httpd-filesystem CVE-2024-39573 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Potential SSRF in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39573

镜像层: sha256:e29f98a2838baae536fe9819c745667c65a17c9ab0ca61a38e7692fbeb53a146

发布日期: 2024-07-01 19:15 修改: 2024-07-12 14:15

httpd-tools CVE-2024-38473 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Encoding problem in mod_proxy

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38473

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-08-01 13:54

httpd-tools CVE-2024-38474 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Substitution encoding issue in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38474

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-08-21 15:03

httpd-tools CVE-2024-38475 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Improper escaping of output in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38475

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-07-12 14:15

httpd-tools CVE-2024-38476 高危 2.4.57-5.el9 2.4.57-11.el9_4.1 httpd: Security issues via backend applications whose response headers are malicious or exploitable

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38476

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-10-29 17:35

httpd-tools CVE-2024-38477 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: NULL pointer dereference in mod_proxy

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38477

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-08-21 15:11

httpd-tools CVE-2024-39573 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Potential SSRF in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39573

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-07-12 14:15

krb5-libs CVE-2024-3596 高危 1.21.1-1.el9 1.21.1-4.el9_5 freeradius: forgery attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-3596

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-07-09 12:15 修改: 2024-07-23 09:15

mod_lua CVE-2024-38473 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Encoding problem in mod_proxy

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38473

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-08-01 13:54

mod_lua CVE-2024-38474 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Substitution encoding issue in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38474

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-08-21 15:03

mod_lua CVE-2024-38475 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Improper escaping of output in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38475

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-07-12 14:15

mod_lua CVE-2024-38476 高危 2.4.57-5.el9 2.4.57-11.el9_4.1 httpd: Security issues via backend applications whose response headers are malicious or exploitable

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38476

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-10-29 17:35

mod_lua CVE-2024-38477 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: NULL pointer dereference in mod_proxy

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38477

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-08-21 15:11

mod_lua CVE-2024-39573 高危 2.4.57-5.el9 2.4.57-11.el9_4 httpd: Potential SSRF in mod_rewrite

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39573

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-07-12 14:15

python3 CVE-2023-6597 高危 3.9.18-1.el9_3.1 3.9.18-3.el9_4.1 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3-libs CVE-2023-6597 高危 3.9.18-1.el9_3.1 3.9.18-3.el9_4.1 python: Path traversal on tempfile.TemporaryDirectory

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3-setuptools-wheel CVE-2024-6345 高危 53.0.0-12.el9 53.0.0-12.el9_4.1 pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6345

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-07-15 01:15 修改: 2024-07-15 13:00

httpd-filesystem CVE-2023-31122 中危 2.4.57-5.el9 2.4.57-8.el9 httpd: mod_macro: out-of-bounds read vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31122

镜像层: sha256:e29f98a2838baae536fe9819c745667c65a17c9ab0ca61a38e7692fbeb53a146

发布日期: 2023-10-23 07:15 修改: 2024-06-10 17:16

httpd-filesystem CVE-2023-38709 中危 2.4.57-5.el9 2.4.62-1.el9 httpd: HTTP response splitting

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38709

镜像层: sha256:e29f98a2838baae536fe9819c745667c65a17c9ab0ca61a38e7692fbeb53a146

发布日期: 2024-04-04 20:15 修改: 2024-11-05 20:35

httpd-filesystem CVE-2024-24795 中危 2.4.57-5.el9 2.4.62-1.el9 httpd: HTTP Response Splitting in multiple modules

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24795

镜像层: sha256:e29f98a2838baae536fe9819c745667c65a17c9ab0ca61a38e7692fbeb53a146

发布日期: 2024-04-04 20:15 修改: 2024-11-12 20:35

httpd CVE-2024-24795 中危 2.4.57-5.el9 2.4.62-1.el9 httpd: HTTP Response Splitting in multiple modules

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24795

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-04 20:15 修改: 2024-11-12 20:35

curl-minimal CVE-2024-2398 中危 7.76.1-26.el9_3.3 7.76.1-29.el9_4.1 curl: HTTP/2 push headers memory-leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2398

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-03-27 08:15 修改: 2024-07-30 02:15

gnutls CVE-2024-28834 中危 3.7.6-23.el9_3.3 3.8.3-4.el9_4 gnutls: vulnerable to Minerva side-channel information leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28834

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-03-21 14:15 修改: 2024-09-12 20:15

gnutls CVE-2024-28835 中危 3.7.6-23.el9_3.3 3.8.3-4.el9_4 gnutls: potential crash during chain building/verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28835

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-03-21 06:15 修改: 2024-09-16 19:16

harfbuzz CVE-2023-25193 中危 2.7.4-8.el9 2.7.4-10.el9 harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25193

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-02-04 20:15 修改: 2023-11-07 04:08

expat CVE-2024-45490 中危 2.5.0-1.el9_3.1 2.5.0-2.el9_4.1 libexpat: Negative Length Parsing Vulnerability in libexpat

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45490

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-08-30 03:15 修改: 2024-10-18 12:24

httpd-tools CVE-2023-31122 中危 2.4.57-5.el9 2.4.57-8.el9 httpd: mod_macro: out-of-bounds read vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31122

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-23 07:15 修改: 2024-06-10 17:16

httpd-tools CVE-2023-38709 中危 2.4.57-5.el9 2.4.62-1.el9 httpd: HTTP response splitting

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38709

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-04 20:15 修改: 2024-11-05 20:35

httpd-tools CVE-2024-24795 中危 2.4.57-5.el9 2.4.62-1.el9 httpd: HTTP Response Splitting in multiple modules

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24795

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-04 20:15 修改: 2024-11-12 20:35

expat CVE-2024-45491 中危 2.5.0-1.el9_3.1 2.5.0-2.el9_4.1 libexpat: Integer Overflow or Wraparound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45491

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

krb5-libs CVE-2024-26458 中危 1.21.1-1.el9 1.21.1-3.el9 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

krb5-libs CVE-2024-26461 中危 1.21.1-1.el9 1.21.1-3.el9 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

krb5-libs CVE-2024-26462 中危 1.21.1-1.el9 1.21.1-3.el9 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

krb5-libs CVE-2024-37370 中危 1.21.1-1.el9 1.21.1-2.el9_4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37370

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-06-28 22:15 修改: 2024-08-27 17:48

krb5-libs CVE-2024-37371 中危 1.21.1-1.el9 1.21.1-2.el9_4 krb5: GSS message token handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37371

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-06-28 23:15 修改: 2024-09-18 12:39

libX11 CVE-2023-43785 中危 1.7.0-8.el9 1.7.0-9.el9 libX11: out-of-bounds memory access in _XkbReadKeySyms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43785

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libX11 CVE-2023-43786 中危 1.7.0-8.el9 1.7.0-9.el9 libX11: stack exhaustion from infinite recursion in PutSubImage()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43786

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libX11 CVE-2023-43787 中危 1.7.0-8.el9 1.7.0-9.el9 libX11: integer overflow in XCreateImage() leading to a heap overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43787

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libX11-common CVE-2023-43785 中危 1.7.0-8.el9 1.7.0-9.el9 libX11: out-of-bounds memory access in _XkbReadKeySyms()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43785

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libX11-common CVE-2023-43786 中危 1.7.0-8.el9 1.7.0-9.el9 libX11: stack exhaustion from infinite recursion in PutSubImage()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43786

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libX11-common CVE-2023-43787 中危 1.7.0-8.el9 1.7.0-9.el9 libX11: integer overflow in XCreateImage() leading to a heap overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43787

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libXpm CVE-2023-43788 中危 3.5.13-8.el9_1 3.5.13-10.el9 libXpm: out of bounds read in XpmCreateXpmImageFromBuffer()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43788

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-10 13:15 修改: 2024-09-16 15:15

libXpm CVE-2023-43789 中危 3.5.13-8.el9_1 3.5.13-10.el9 libXpm: out of bounds read on XPM with corrupted colormap

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43789

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-12 12:15 修改: 2024-09-16 15:15

libcurl-minimal CVE-2024-2398 中危 7.76.1-26.el9_3.3 7.76.1-29.el9_4.1 curl: HTTP/2 push headers memory-leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2398

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-03-27 08:15 修改: 2024-07-30 02:15

libgcrypt CVE-2024-2236 中危 1.10.0-10.el9_2 1.10.0-11.el9 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-03-06 22:15 修改: 2024-11-12 18:15

libjpeg-turbo CVE-2021-29390 中危 2.0.90-6.el9_1 2.0.90-7.el9 libjpeg-turbo: heap-buffer-overflow vulnerability in decompress_smooth_data in jdcoefct.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29390

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:32

libnghttp2 CVE-2024-28182 中危 1.43.0-5.el9_3.1 1.43.0-5.el9_4.3 nghttp2: CONTINUATION frames DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28182

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-04-04 15:15 修改: 2024-05-01 18:15

libtiff CVE-2022-40090 中危 4.4.0-10.el9 4.4.0-12.el9 libtiff: infinite loop via a crafted TIFF file

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40090

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:13

libtiff CVE-2023-3618 中危 4.4.0-10.el9 4.4.0-12.el9 libtiff: segmentation fault in Fax3Encode in libtiff/tif_fax3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3618

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-07-12 15:15 修改: 2024-03-23 11:15

libtiff CVE-2023-40745 中危 4.4.0-10.el9 4.4.0-12.el9 libtiff: integer overflow in tiffcp.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40745

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-05 19:15 修改: 2024-09-16 17:15

libtiff CVE-2023-41175 中危 4.4.0-10.el9 4.4.0-12.el9 libtiff: potential integer overflow in raw2tiff.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-41175

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-05 19:15 修改: 2024-04-30 15:15

libtiff CVE-2023-6228 中危 4.4.0-10.el9 4.4.0-12.el9 libtiff: heap-based buffer overflow in cpStripToTile() in tools/tiffcp.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6228

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-10-11 16:15

libtiff CVE-2024-7006 中危 4.4.0-10.el9 4.4.0-12.el9_4.1 libtiff: NULL pointer dereference in tif_dirinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7006

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-08-12 13:38 修改: 2024-11-06 10:15

libxml2 CVE-2024-25062 中危 2.9.13-5.el9_3 2.9.13-6.el9_4 libxml2: use-after-free in XMLReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25062

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-02-04 16:15 修改: 2024-02-13 00:40

mod_http2 CVE-2023-43622 中危 1.15.19-5.el9 2.0.26-1.el9 httpd: mod_http2: DoS in HTTP/2 with initial window size 0

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43622

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-23 07:15 修改: 2023-11-01 18:11

mod_http2 CVE-2023-45802 中危 1.15.19-5.el9 2.0.26-1.el9 mod_http2: reset requests exhaust memory (incomplete fix of CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45802

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-23 07:15 修改: 2024-10-15 18:42

mod_http2 CVE-2024-27316 中危 1.15.19-5.el9 2.0.26-2.el9_4 httpd: CONTINUATION frames DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27316

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-04 20:15 修改: 2024-08-01 13:48

httpd-core CVE-2023-31122 中危 2.4.57-5.el9 2.4.57-8.el9 httpd: mod_macro: out-of-bounds read vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31122

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-23 07:15 修改: 2024-06-10 17:16

httpd-core CVE-2023-38709 中危 2.4.57-5.el9 2.4.62-1.el9 httpd: HTTP response splitting

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38709

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-04 20:15 修改: 2024-11-05 20:35

httpd-core CVE-2024-24795 中危 2.4.57-5.el9 2.4.62-1.el9 httpd: HTTP Response Splitting in multiple modules

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24795

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-04 20:15 修改: 2024-11-12 20:35

expat CVE-2024-45492 中危 2.5.0-1.el9_3.1 2.5.0-2.el9_4.1 libexpat: integer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45492

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

expat CVE-2024-50602 中危 2.5.0-1.el9_3.1 2.5.0-3.el9_5.1 libexpat: expat: DoS via XML_ResumeParser

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50602

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-10-27 05:15 修改: 2024-10-30 18:35

gdk-pixbuf2 CVE-2022-48622 中危 2.42.6-3.el9 2.42.6-4.el9_4 gnome: heap memory corruption on gdk-pixbuf

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48622

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-01-26 09:15 修改: 2024-08-26 20:35

mod_lua CVE-2023-31122 中危 2.4.57-5.el9 2.4.57-8.el9 httpd: mod_macro: out-of-bounds read vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31122

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-23 07:15 修改: 2024-06-10 17:16

mod_lua CVE-2023-38709 中危 2.4.57-5.el9 2.4.62-1.el9 httpd: HTTP response splitting

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38709

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-04 20:15 修改: 2024-11-05 20:35

mod_lua CVE-2024-24795 中危 2.4.57-5.el9 2.4.62-1.el9 httpd: HTTP Response Splitting in multiple modules

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24795

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-04 20:15 修改: 2024-11-12 20:35

net-snmp CVE-2022-24805 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24805

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp CVE-2022-24806 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24806

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp CVE-2022-24807 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24807

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp CVE-2022-24808 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24808

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp CVE-2022-24809 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24809

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp CVE-2022-24810 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24810

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp-agent-libs CVE-2022-24805 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24805

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp-agent-libs CVE-2022-24806 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24806

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp-agent-libs CVE-2022-24807 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24807

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp-agent-libs CVE-2022-24808 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24808

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp-agent-libs CVE-2022-24809 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24809

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp-agent-libs CVE-2022-24810 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24810

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp-libs CVE-2022-24805 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access.

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24805

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp-libs CVE-2022-24806 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24806

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp-libs CVE-2022-24807 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24807

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp-libs CVE-2022-24808 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24808

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp-libs CVE-2022-24809 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference.

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24809

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

net-snmp-libs CVE-2022-24810 中危 1:5.9.1-11.el9_3.1 1:5.9.1-13.el9_4.3 net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24810

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-16 20:15 修改: 2024-04-17 12:48

openssl CVE-2023-6129 中危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6129

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-01-09 17:15 修改: 2024-10-14 15:15

openssl CVE-2023-6237 中危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 openssl: Excessive time spent checking invalid RSA public keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6237

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-04-25 07:15 修改: 2024-11-01 15:35

openssl CVE-2024-0727 中危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

openssl CVE-2024-6119 中危 1:3.0.7-25.el9_3 1:3.0.7-28.el9_4 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

openssl-libs CVE-2023-6129 中危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6129

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-01-09 17:15 修改: 2024-10-14 15:15

openssl-libs CVE-2023-6237 中危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 openssl: Excessive time spent checking invalid RSA public keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6237

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-04-25 07:15 修改: 2024-11-01 15:35

openssl-libs CVE-2024-0727 中危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

openssl-libs CVE-2024-6119 中危 1:3.0.7-25.el9_3 1:3.0.7-28.el9_4 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

pam CVE-2024-22365 中危 1.5.1-15.el9 1.5.1-19.el9 pam: allowing unprivileged user to block another user namespace

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22365

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-02-06 08:15 修改: 2024-02-14 00:27

perl-AutoLoader CVE-2023-47038 中危 5.74-480.el9 5.74-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-B CVE-2023-47038 中危 1.80-480.el9 1.80-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-Class-Struct CVE-2023-47038 中危 0.66-480.el9 0.66-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-Errno CVE-2023-47038 中危 1.30-480.el9 1.30-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-Fcntl CVE-2023-47038 中危 1.13-480.el9 1.13-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-File-Basename CVE-2023-47038 中危 2.85-480.el9 2.85-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-File-Copy CVE-2023-47038 中危 2.34-480.el9 2.34-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-File-stat CVE-2023-47038 中危 1.09-480.el9 1.09-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-FileHandle CVE-2023-47038 中危 2.03-480.el9 2.03-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-Getopt-Std CVE-2023-47038 中危 1.12-480.el9 1.12-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-IO CVE-2023-47038 中危 1.43-480.el9 1.43-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-IPC-Open3 CVE-2023-47038 中危 1.21-480.el9 1.21-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-NDBM_File CVE-2023-47038 中危 1.15-480.el9 1.15-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-POSIX CVE-2023-47038 中危 1.94-480.el9 1.94-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-SelectSaver CVE-2023-47038 中危 1.02-480.el9 1.02-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-Symbol CVE-2023-47038 中危 1.08-480.el9 1.08-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-Term-ReadLine CVE-2023-47038 中危 1.17-480.el9 1.17-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-base CVE-2023-47038 中危 2.27-480.el9 2.27-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-if CVE-2023-47038 中危 0.60.800-480.el9 0.60.800-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-interpreter CVE-2023-47038 中危 4:5.32.1-480.el9 4:5.32.1-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-libs CVE-2023-47038 中危 4:5.32.1-480.el9 4:5.32.1-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-mro CVE-2023-47038 中危 1.23-480.el9 1.23-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-overload CVE-2023-47038 中危 1.31-480.el9 1.31-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-overloading CVE-2023-47038 中危 0.02-480.el9 0.02-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-subs CVE-2023-47038 中危 1.03-480.el9 1.03-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

perl-vars CVE-2023-47038 中危 1.05-480.el9 1.05-481.el9 perl: Write past buffer end via illegal user-defined Unicode property

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47038

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-12-18 14:15 修改: 2024-09-16 16:15

glib2 CVE-2024-34397 中危 2.68.4-11.el9 2.68.4-14.el9_4.1 glib2: Signal subscription vulnerabilities

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34397

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-07 18:15 修改: 2024-11-15 18:35

python3 CVE-2024-0450 中危 3.9.18-1.el9_3.1 3.9.18-3.el9_4.1 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3 CVE-2024-4032 中危 3.9.18-1.el9_3.1 3.9.18-3.el9_4.3 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3 CVE-2024-6232 中危 3.9.18-1.el9_3.1 3.9.19-8.el9_5.1 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3 CVE-2024-6923 中危 3.9.18-1.el9_3.1 3.9.18-3.el9_4.5 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3 CVE-2024-8088 中危 3.9.18-1.el9_3.1 3.9.19-8.el9 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

httpd CVE-2023-31122 中危 2.4.57-5.el9 2.4.57-8.el9 httpd: mod_macro: out-of-bounds read vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31122

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2023-10-23 07:15 修改: 2024-06-10 17:16

python3-libs CVE-2024-0450 中危 3.9.18-1.el9_3.1 3.9.18-3.el9_4.1 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15

python3-libs CVE-2024-4032 中危 3.9.18-1.el9_3.1 3.9.18-3.el9_4.3 python: incorrect IPv4 and IPv6 private ranges

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4032

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-06-17 15:15 修改: 2024-08-29 21:35

python3-libs CVE-2024-6232 中危 3.9.18-1.el9_3.1 3.9.19-8.el9_5.1 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6232

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-09-03 13:15 修改: 2024-09-04 21:15

python3-libs CVE-2024-6923 中危 3.9.18-1.el9_3.1 3.9.18-3.el9_4.5 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6923

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-08-01 14:15 修改: 2024-09-04 21:15

python3-libs CVE-2024-8088 中危 3.9.18-1.el9_3.1 3.9.19-8.el9 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8088

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-08-22 19:15 修改: 2024-09-04 23:15

httpd CVE-2023-38709 中危 2.4.57-5.el9 2.4.62-1.el9 httpd: HTTP response splitting

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38709

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-04-04 20:15 修改: 2024-11-05 20:35

systemd CVE-2023-7008 中危 252-18.el9 252-32.el9_4.alma.1 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

systemd-libs CVE-2023-7008 中危 252-18.el9 252-32.el9_4.alma.1 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

systemd-pam CVE-2023-7008 中危 252-18.el9 252-32.el9_4.alma.1 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

systemd-rpm-macros CVE-2023-7008 中危 252-18.el9 252-32.el9_4.alma.1 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16

wget CVE-2024-38428 中危 1.21.1-7.el9 1.21.1-8.el9_4 wget: Misinterpretation of input may lead to improper behavior

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38428

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-06-16 03:15 修改: 2024-10-28 21:35

openssl CVE-2023-3446 低危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

openssl-libs CVE-2023-2975 低危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 openssl: AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2975

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-07-14 12:15 修改: 2024-10-14 15:15

openssl-libs CVE-2023-3446 低危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 openssl: Excessive time spent checking DH keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15

openssl-libs CVE-2023-3817 低危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

openssl-libs CVE-2023-5678 低危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

openssl-libs CVE-2024-2511 低危 1:3.0.7-25.el9_3 1:3.2.2-6.el9_5 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

openssl-libs CVE-2024-4603 低危 1:3.0.7-25.el9_3 1:3.2.2-6.el9_5 openssl: Excessive time spent checking DSA keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4603

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-16 16:15 修改: 2024-10-14 15:15

openssl-libs CVE-2024-4741 低危 1:3.0.7-25.el9_3 1:3.2.2-6.el9_5 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-11-13 11:15 修改: 2024-11-13 17:01

openssl-libs CVE-2024-5535 低危 1:3.0.7-25.el9_3 1:3.2.2-6.el9_5 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

openssl CVE-2023-3817 低危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 OpenSSL: Excessive time spent checking DH q parameter value

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15

openssl CVE-2023-5678 低危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15

openssl CVE-2024-2511 低危 1:3.0.7-25.el9_3 1:3.2.2-6.el9_5 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

openssl CVE-2024-4603 低危 1:3.0.7-25.el9_3 1:3.2.2-6.el9_5 openssl: Excessive time spent checking DSA keys and parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4603

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-05-16 16:15 修改: 2024-10-14 15:15

openssl CVE-2024-4741 低危 1:3.0.7-25.el9_3 1:3.2.2-6.el9_5 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-11-13 11:15 修改: 2024-11-13 17:01

openssl CVE-2024-5535 低危 1:3.0.7-25.el9_3 1:3.2.2-6.el9_5 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

mod_http2 CVE-2024-36387 低危 1.15.19-5.el9 2.0.26-2.el9_4.1 mod_http2: DoS by null pointer in websocket over HTTP/2

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36387

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-07-01 19:15 修改: 2024-07-12 14:15

file-libs CVE-2022-48554 低危 5.39-14.el9 5.39-16.el9 file: stack-based buffer over-read in file_copystr in funcs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48554

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-08-22 19:16 修改: 2024-03-13 22:15

vim-minimal CVE-2021-3903 低危 2:8.2.2637-20.el9_1 2:8.2.2637-21.el9 vim: heap-based buffer overflow vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3903

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2021-10-27 21:15 修改: 2023-11-07 03:38

openssl CVE-2023-2975 低危 1:3.0.7-25.el9_3 1:3.0.7-27.el9 openssl: AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2975

镜像层: sha256:efcbc020f49f2b9eb80741a48bf4df517ab4855355eea841aea71d5307038d57

发布日期: 2023-07-14 12:15 修改: 2024-10-14 15:15

usr/share/glpi-ori/vendor/composer/installed.json (composer-vendor)
低危漏洞:2 中危漏洞:2 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
twig/twig CVE-2024-45411 高危 v3.8.0 1.44.7, 2.16.0, 3.11.0, 3.14.0 Twig is a template language for PHP. Under some circumstances, the san ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45411

镜像层: sha256:bb860e96fb68f590a321c7e144cfa82e492b7aafcda515335f63b7ef8a8c646f

发布日期: 2024-09-09 19:15 修改: 2024-09-19 14:31

tecnickcom/tcpdf CVE-2024-32489 中危 6.6.2 6.7.4 TCPDF before 6.7.4 mishandles calls that use HTML syntax.

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32489

镜像层: sha256:bb860e96fb68f590a321c7e144cfa82e492b7aafcda515335f63b7ef8a8c646f

发布日期: 2024-04-15 06:15 修改: 2024-08-19 15:35

tecnickcom/tcpdf CVE-2024-22640 中危 6.6.2 6.7.5 TCPDF version <=6.6.5 is vulnerable to ReDoS (Regular Expression Denia ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22640

镜像层: sha256:bb860e96fb68f590a321c7e144cfa82e492b7aafcda515335f63b7ef8a8c646f

发布日期: 2024-04-19 16:15 修改: 2024-07-03 01:47

twig/twig CVE-2024-51754 低危 v3.8.0 2.0.0, 3.0.0, 3.11.2, 3.14.1 Twig is a template language for PHP. In a sandbox, an attacker can cal ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-51754

镜像层: sha256:bb860e96fb68f590a321c7e144cfa82e492b7aafcda515335f63b7ef8a8c646f

发布日期: 2024-11-06 20:15 修改: 2024-11-08 19:01

twig/twig CVE-2024-51755 低危 v3.8.0 2.0.0, 3.0.0, 3.11.2, 3.14.1 Twig is a template language for PHP. In a sandbox, an attacker can acc ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-51755

镜像层: sha256:bb860e96fb68f590a321c7e144cfa82e492b7aafcda515335f63b7ef8a8c646f

发布日期: 2024-11-06 20:15 修改: 2024-11-08 19:01

usr/share/glpi/vendor/composer/installed.json (composer-vendor)
低危漏洞:2 中危漏洞:0 高危漏洞:1 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
twig/twig CVE-2024-45411 高危 v3.8.0 1.44.7, 2.16.0, 3.11.0, 3.14.0 Twig is a template language for PHP. Under some circumstances, the san ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45411

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-09-09 19:15 修改: 2024-09-19 14:31

twig/twig CVE-2024-51754 低危 v3.8.0 2.0.0, 3.0.0, 3.11.2, 3.14.1 Twig is a template language for PHP. In a sandbox, an attacker can cal ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-51754

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-11-06 20:15 修改: 2024-11-08 19:01

twig/twig CVE-2024-51755 低危 v3.8.0 2.0.0, 3.0.0, 3.11.2, 3.14.1 Twig is a template language for PHP. In a sandbox, an attacker can acc ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-51755

镜像层: sha256:964110ff45a0b08d36b0ef996d7fa839f6b9369ca05dc2a06210d97374f589e5

发布日期: 2024-11-06 20:15 修改: 2024-11-08 19:01