docker.io/sgrio/java:jdk_8_alpine linux/amd64

docker.io/sgrio/java:jdk_8_alpine - Trivy安全扫描结果 扫描时间: 2024-10-30 09:31
全部漏洞信息
低危漏洞:12 中危漏洞:25 高危漏洞:35 严重漏洞:15

系统OS: alpine 3.9.0 扫描引擎: Trivy 扫描时间: 2024-10-30 09:31

docker.io/sgrio/java:jdk_8_alpine (alpine 3.9.0) (alpine)
低危漏洞:8 中危漏洞:22 高危漏洞:31 严重漏洞:13
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
curl CVE-2019-3822 严重 7.63.0-r0 7.64.0-r0 curl: NTLMv2 type-3 header stack buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3822

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10

curl CVE-2019-5481 严重 7.63.0-r0 7.64.0-r3 curl: double free due to subsequent call of realloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5481

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11

curl CVE-2019-5482 严重 7.63.0-r0 7.64.0-r3 curl: heap buffer overflow in function tftp_receive_packet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5482

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11

libcurl CVE-2019-3822 严重 7.63.0-r0 7.64.0-r0 curl: NTLMv2 type-3 header stack buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3822

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10

libcurl CVE-2019-5481 严重 7.63.0-r0 7.64.0-r3 curl: double free due to subsequent call of realloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5481

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11

libcurl CVE-2019-5482 严重 7.63.0-r0 7.64.0-r3 curl: heap buffer overflow in function tftp_receive_packet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5482

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11

libssh2 CVE-2019-3858 严重 1.8.0-r4 1.8.1-r0 libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3858

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-03-21 21:29 修改: 2023-11-07 03:10

libssh2 CVE-2019-3859 严重 1.8.0-r4 1.8.1-r0 libssh2: Unchecked use of _libssh2_packet_require and _libssh2_packet_requirev resulting in out-of-bounds read

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3859

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:10

libssh2 CVE-2019-3860 严重 1.8.0-r4 1.8.1-r0 libssh2: Out-of-bounds reads with specially crafted SFTP packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3860

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-03-25 19:29 修改: 2023-11-07 03:10

libssh2 CVE-2019-3861 严重 1.8.0-r4 1.8.1-r0 libssh2: Out-of-bounds reads with specially crafted SSH packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3861

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-03-25 19:29 修改: 2023-11-07 03:10

libssh2 CVE-2019-3862 严重 1.8.0-r4 1.8.1-r0 libssh2: Out-of-bounds memory comparison with specially crafted message channel request

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3862

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:10

musl CVE-2019-14697 严重 1.1.20-r3 1.1.20-r5 musl libc through 1.1.23 has an x87 floating-point stack adjustment im ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14697

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2019-08-06 16:15 修改: 2023-03-03 17:43

musl-utils CVE-2019-14697 严重 1.1.20-r3 1.1.20-r5 musl libc through 1.1.23 has an x87 floating-point stack adjustment im ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14697

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2019-08-06 16:15 修改: 2023-03-03 17:43

curl CVE-2019-5436 高危 7.63.0-r0 7.64.0-r2 curl: TFTP receive heap buffer overflow in tftp_receive_packet() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5436

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-05-28 19:29 修改: 2023-11-07 03:11

curl CVE-2020-8169 高危 7.63.0-r0 7.64.0-r4 libcurl: partial password leak over DNS on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8169

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04

libcurl CVE-2019-3823 高危 7.63.0-r0 7.64.0-r0 curl: SMTP end-of-response out-of-bounds read

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3823

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10

libcurl CVE-2019-5436 高危 7.63.0-r0 7.64.0-r2 curl: TFTP receive heap buffer overflow in tftp_receive_packet() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5436

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-05-28 19:29 修改: 2023-11-07 03:11

libcurl CVE-2020-8169 高危 7.63.0-r0 7.64.0-r4 libcurl: partial password leak over DNS on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8169

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04

libcurl CVE-2020-8177 高危 7.63.0-r0 7.64.0-r4 curl: Incorrect argument check can allow remote servers to overwrite local files

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8177

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04

libcurl CVE-2020-8231 高危 7.63.0-r0 7.66.0-r5 curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8231

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04

curl CVE-2020-8177 高危 7.63.0-r0 7.64.0-r4 curl: Incorrect argument check can allow remote servers to overwrite local files

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8177

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04

curl CVE-2020-8231 高危 7.63.0-r0 7.66.0-r5 curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8231

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04

libcrypto1.1 CVE-2019-1543 高危 1.1.1a-r1 1.1.1b-r1 openssl: ChaCha20-Poly1305 with long nonces

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1543

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2019-03-06 21:29 修改: 2023-11-07 03:08

libcrypto1.1 CVE-2020-1967 高危 1.1.1a-r1 1.1.1g-r0 openssl: Segmentation fault in SSL_check_chain causes denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1967

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2020-04-21 14:15 修改: 2023-11-07 03:19

libcrypto1.1 CVE-2021-23840 高危 1.1.1a-r1 1.1.1j-r0 openssl: integer overflow in CipherUpdate

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

libssh2 CVE-2019-13115 高危 1.8.0-r4 1.9.0-r0 libssh2: integer overflow in kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c leads to out-of-bounds write

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13115

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-07-16 18:15 修改: 2023-11-07 03:03

libssh2 CVE-2019-17498 高危 1.8.0-r4 1.9.0-r1 libssh2: integer overflow in SSH_MSG_DISCONNECT logic in packet.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17498

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-10-21 22:15 修改: 2023-11-07 03:06

libssh2 CVE-2019-3855 高危 1.8.0-r4 1.8.1-r0 libssh2: Integer overflow in transport read resulting in out of bounds write

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3855

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-03-21 21:29 修改: 2023-11-07 03:10

libssh2 CVE-2019-3856 高危 1.8.0-r4 1.8.1-r0 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3856

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-03-25 19:29 修改: 2023-11-07 03:10

libssh2 CVE-2019-3857 高危 1.8.0-r4 1.8.1-r0 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3857

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-03-25 19:29 修改: 2023-11-07 03:10

libssh2 CVE-2019-3863 高危 1.8.0-r4 1.8.1-r0 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3863

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-03-25 18:29 修改: 2023-11-07 03:10

libssl1.1 CVE-2019-1543 高危 1.1.1a-r1 1.1.1b-r1 openssl: ChaCha20-Poly1305 with long nonces

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1543

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2019-03-06 21:29 修改: 2023-11-07 03:08

libssl1.1 CVE-2020-1967 高危 1.1.1a-r1 1.1.1g-r0 openssl: Segmentation fault in SSL_check_chain causes denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1967

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2020-04-21 14:15 修改: 2023-11-07 03:19

libssl1.1 CVE-2021-23840 高危 1.1.1a-r1 1.1.1j-r0 openssl: integer overflow in CipherUpdate

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2021-3450 高危 1.1.1a-r1 1.1.1k-r0 openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3450

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2021-03-25 15:15 修改: 2023-11-07 03:38

libcrypto1.1 CVE-2021-3450 高危 1.1.1a-r1 1.1.1k-r0 openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3450

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2021-03-25 15:15 修改: 2023-11-07 03:38

curl CVE-2019-3823 高危 7.63.0-r0 7.64.0-r0 curl: SMTP end-of-response out-of-bounds read

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3823

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10

nghttp2-libs CVE-2019-9511 高危 1.35.1-r0 1.35.1-r1 HTTP/2: large amount of data requests leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9511

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-08-13 21:15 修改: 2023-11-07 03:13

nghttp2-libs CVE-2019-9513 高危 1.35.1-r0 1.35.1-r1 HTTP/2: flood using PRIORITY frames results in excessive resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9513

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-08-13 21:15 修改: 2023-11-07 03:13

nghttp2-libs CVE-2020-11080 高危 1.35.1-r0 1.35.1-r2 nghttp2: overly large SETTINGS frames can lead to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11080

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2020-06-03 23:15 修改: 2023-11-07 03:14

openssl CVE-2019-1543 高危 1.1.1a-r1 1.1.1b-r1 openssl: ChaCha20-Poly1305 with long nonces

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1543

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-03-06 21:29 修改: 2023-11-07 03:08

openssl CVE-2020-1967 高危 1.1.1a-r1 1.1.1g-r0 openssl: Segmentation fault in SSL_check_chain causes denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1967

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2020-04-21 14:15 修改: 2023-11-07 03:19

openssl CVE-2021-23840 高危 1.1.1a-r1 1.1.1j-r0 openssl: integer overflow in CipherUpdate

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

openssl CVE-2021-3450 高危 1.1.1a-r1 1.1.1k-r0 openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3450

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2021-03-25 15:15 修改: 2023-11-07 03:38

libssl1.1 CVE-2019-1549 中危 1.1.1a-r1 1.1.1d-r0 openssl: information disclosure in fork()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1549

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08

libssl1.1 CVE-2019-1551 中危 1.1.1a-r1 1.1.1d-r2 openssl: Integer overflow in RSAZ modular exponentiation on x86_64

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08

libssl1.1 CVE-2020-1971 中危 1.1.1a-r1 1.1.1i-r0 openssl: EDIPARTYNAME NULL pointer de-reference

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2021-23841 中危 1.1.1a-r1 1.1.1j-r0 openssl: NULL pointer dereference in X509_issuer_and_serial_hash()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2021-3449 中危 1.1.1a-r1 1.1.1k-r0 openssl: NULL pointer dereference in signature_algorithms processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3449

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2021-03-25 15:15 修改: 2024-06-21 19:15

libcurl CVE-2018-16980 中危 7.63.0-r0 7.64.0-r0

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16980

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2018-09-12 23:29 修改: 2018-11-02 17:56

musl CVE-2020-28928 中危 1.1.20-r3 1.1.20-r6 In musl libc through 1.2.1, wcsnrtombs mishandles particular combinati ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28928

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2020-11-24 18:15 修改: 2023-11-07 03:21

libcrypto1.1 CVE-2019-1547 中危 1.1.1a-r1 1.1.1d-r0 openssl: side-channel weak encryption vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15

musl-utils CVE-2020-28928 中危 1.1.20-r3 1.1.20-r6 In musl libc through 1.2.1, wcsnrtombs mishandles particular combinati ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28928

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2020-11-24 18:15 修改: 2023-11-07 03:21

libcrypto1.1 CVE-2019-1549 中危 1.1.1a-r1 1.1.1d-r0 openssl: information disclosure in fork()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1549

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08

libcrypto1.1 CVE-2019-1551 中危 1.1.1a-r1 1.1.1d-r2 openssl: Integer overflow in RSAZ modular exponentiation on x86_64

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08

libcrypto1.1 CVE-2020-1971 中危 1.1.1a-r1 1.1.1i-r0 openssl: EDIPARTYNAME NULL pointer de-reference

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2021-23841 中危 1.1.1a-r1 1.1.1j-r0 openssl: NULL pointer dereference in X509_issuer_and_serial_hash()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2021-3449 中危 1.1.1a-r1 1.1.1k-r0 openssl: NULL pointer dereference in signature_algorithms processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3449

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2021-03-25 15:15 修改: 2024-06-21 19:15

curl CVE-2018-16980 中危 7.63.0-r0 7.64.0-r0

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16980

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2018-09-12 23:29 修改: 2018-11-02 17:56

libssl1.1 CVE-2019-1547 中危 1.1.1a-r1 1.1.1d-r0 openssl: side-channel weak encryption vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15

openssl CVE-2019-1547 中危 1.1.1a-r1 1.1.1d-r0 openssl: side-channel weak encryption vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15

openssl CVE-2019-1549 中危 1.1.1a-r1 1.1.1d-r0 openssl: information disclosure in fork()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1549

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08

openssl CVE-2019-1551 中危 1.1.1a-r1 1.1.1d-r2 openssl: Integer overflow in RSAZ modular exponentiation on x86_64

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08

openssl CVE-2020-1971 中危 1.1.1a-r1 1.1.1i-r0 openssl: EDIPARTYNAME NULL pointer de-reference

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15

openssl CVE-2021-23841 中危 1.1.1a-r1 1.1.1j-r0 openssl: NULL pointer dereference in X509_issuer_and_serial_hash()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

openssl CVE-2021-3449 中危 1.1.1a-r1 1.1.1k-r0 openssl: NULL pointer dereference in signature_algorithms processing

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3449

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2021-03-25 15:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2021-23839 低危 1.1.1a-r1 1.1.1j-r0 openssl: incorrect SSLv2 rollback protection

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23839

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2019-1563 低危 1.1.1a-r1 1.1.1d-r0 openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08

libcrypto1.1 CVE-2021-23839 低危 1.1.1a-r1 1.1.1j-r0 openssl: incorrect SSLv2 rollback protection

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23839

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

libcurl CVE-2019-5435 低危 7.63.0-r0 7.64.0-r2 curl: Integer overflows in curl_url_set() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5435

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-05-28 19:29 修改: 2023-11-07 03:11

curl CVE-2019-5435 低危 7.63.0-r0 7.64.0-r2 curl: Integer overflows in curl_url_set() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5435

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-05-28 19:29 修改: 2023-11-07 03:11

libssl1.1 CVE-2019-1563 低危 1.1.1a-r1 1.1.1d-r0 openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563

镜像层: sha256:503e53e365f34399c4d58d8f4e23c161106cfbce4400e3d0a0357967bad69390

发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08

openssl CVE-2019-1563 低危 1.1.1a-r1 1.1.1d-r0 openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08

openssl CVE-2021-23839 低危 1.1.1a-r1 1.1.1j-r0 openssl: incorrect SSLv2 rollback protection

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23839

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15

Java (jar)
低危漏洞:4 中危漏洞:3 高危漏洞:4 严重漏洞:2
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
org.eclipse.jetty:jetty-server CVE-2017-7657 严重 8.1.14.v20131031 9.2.25.v20180606, 9.3.24.v20180605 jetty: HTTP request smuggling

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7657

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2018-06-26 16:29 修改: 2023-11-07 02:50

org.eclipse.jetty:jetty-server CVE-2017-7658 严重 8.1.14.v20131031 9.2.25.v20180606, 9.3.24.v20180605, 9.4.11.v20180605 jetty: Incorrect header handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7658

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2018-06-26 17:29 修改: 2023-11-07 02:50

org.eclipse.jetty:jetty-server CVE-2015-2080 高危 8.1.14.v20131031 9.2.9.v20150224 jetty: remote unauthenticated credential exposure

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-2080

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2016-10-07 14:59 修改: 2019-03-08 11:29

org.eclipse.jetty:jetty-server CVE-2017-7656 高危 8.1.14.v20131031 9.3.24.v20180605, 9.4.11.v20180605 jetty: HTTP request smuggling using the range header

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7656

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2018-06-26 15:29 修改: 2023-11-07 02:50

org.eclipse.jetty:jetty-server CVE-2017-9735 高危 8.1.14.v20131031 9.4.6.v20170531, 9.3.20.v20170531, 9.2.22.v20170606 jetty: Timing channel attack in util/security/Password.java

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-9735

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2017-06-16 21:29 修改: 2023-11-07 02:50

org.eclipse.jetty:jetty-server CVE-2021-28165 高危 8.1.14.v20131031 9.4.39, 10.0.2, 11.0.2 jetty: Resource exhaustion when receiving an invalid large TLS frame

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28165

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2021-04-01 15:15 修改: 2023-11-07 03:32

org.eclipse.jetty:jetty-server CVE-2019-10241 中危 8.1.14.v20131031 9.2.27.v20190403, 9.3.26.v20190403, 9.4.16.v20190411 jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10241

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-04-22 20:29 修改: 2023-11-07 03:02

org.eclipse.jetty:jetty-server CVE-2019-10247 中危 8.1.14.v20131031 9.2.28.v20190418, 9.3.27.v20190418, 9.4.17.v20190418 jetty: error path information disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10247

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2019-04-22 20:29 修改: 2023-11-07 03:02

org.eclipse.jetty:jetty-server CVE-2023-26048 中危 8.1.14.v20131031 9.4.51.v20230217, 10.0.14, 11.0.14 jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26048

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2023-04-18 21:15 修改: 2023-09-30 15:15

org.eclipse.jetty:jetty-http CVE-2024-6763 低危 8.1.14.v20131031 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2024-10-14 16:15 修改: 2024-10-15 12:57

org.eclipse.jetty:jetty-http CVE-2022-2047 低危 8.1.14.v20131031 9.4.47, 10.0.10, 11.0.10 jetty-http: improver hostname input handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2047

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2022-07-07 21:15 修改: 2022-10-25 19:10

org.eclipse.jetty:jetty-server CVE-2021-34428 低危 8.1.14.v20131031 9.4.41, 10.0.3, 11.0.3 jetty: SessionListener can prevent a session from being invalidated breaking logout

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-34428

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2021-06-22 15:15 修改: 2023-11-07 03:35

org.eclipse.jetty:jetty-server CVE-2023-26049 低危 8.1.14.v20131031 9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0 jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26049

镜像层: sha256:110e09bec296b623749d43200fe392d28d18fa64a3ea6a5f8c45ed6a238da382

发布日期: 2023-04-18 21:15 修改: 2024-02-01 15:36