docker.io/sonatype/nexus3:latest linux/amd64

docker.io/sonatype/nexus3:latest - Trivy安全扫描结果 扫描时间: 2024-10-24 17:44
全部漏洞信息
低危漏洞:95 中危漏洞:38 高危漏洞:7 严重漏洞:0

系统OS: redhat 8.10 扫描引擎: Trivy 扫描时间: 2024-10-24 17:44

docker.io/sonatype/nexus3:latest (redhat 8.10) (redhat)
低危漏洞:93 中危漏洞:28 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
avahi-libs CVE-2021-36217 中危 0.7-27.el8_10.1 avahi: local DoS against avahi-daemon via D-Bus interface

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36217

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2021-07-07 18:15 修改: 2023-11-07 03:36

cups-libs CVE-2023-4504 中危 1:2.2.6-60.el8_10 libppd: Postscript Parsing Heap Overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4504

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-09-21 23:15 修改: 2023-11-09 20:58

expat CVE-2022-23990 中危 2.2.5-15.el8_10 expat: integer overflow in the doProlog function

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23990

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2022-01-26 19:15 修改: 2023-11-07 03:44

expat CVE-2024-45491 中危 2.2.5-15.el8_10 libexpat: Integer Overflow or Wraparound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45491

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

expat CVE-2024-45492 中危 2.2.5-15.el8_10 libexpat: integer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45492

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

glib2 CVE-2024-34397 中危 2.56.4-162.el8 glib2: Signal subscription vulnerabilities

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34397

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2024-05-07 18:15 修改: 2024-06-10 18:15

java-17-openjdk-headless CVE-2023-48161 中危 1:17.0.12.0.7-2.el8 1:17.0.13.0.11-3.el8 giflib: Heap-Buffer Overflow during Image Saving in DumpScreen2RGB Function

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48161

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-11-22 06:15 修改: 2023-11-29 18:48

java-17-openjdk-headless CVE-2024-21208 中危 1:17.0.12.0.7-2.el8 1:17.0.13.0.11-3.el8 JDK: HTTP client improper handling of maxHeaderSize (8328286)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21208

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-10-15 20:15 修改: 2024-10-16 16:38

java-17-openjdk-headless CVE-2024-21210 中危 1:17.0.12.0.7-2.el8 1:17.0.13.0.11-3.el8 JDK: Array indexing integer overflow (8328544)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21210

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-10-15 20:15 修改: 2024-10-16 16:38

java-17-openjdk-headless CVE-2024-21217 中危 1:17.0.12.0.7-2.el8 1:17.0.13.0.11-3.el8 JDK: Unbounded allocation leads to out-of-memory error (8331446)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21217

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-10-15 20:15 修改: 2024-10-18 18:29

java-17-openjdk-headless CVE-2024-21235 中危 1:17.0.12.0.7-2.el8 1:17.0.13.0.11-3.el8 JDK: Integer conversion error leads to incorrect range check (8332644)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21235

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-10-15 20:15 修改: 2024-10-18 18:30

krb5-libs CVE-2020-17049 中危 1.18.2-29.el8_10 Kerberos: delegation constrain bypass in S4U2Proxy

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-17049

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2020-11-11 07:15 修改: 2024-09-10 16:15

krb5-libs CVE-2023-5455 中危 1.18.2-29.el8_10 ipa: Invalid CSRF protection

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5455

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2024-01-10 13:15 修改: 2024-09-16 16:15

libgcc CVE-2021-42694 中危 8.5.0-22.el8_10 environment: Homoglyph characters can lead to trojan source attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42694

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2021-11-01 04:15 修改: 2024-08-04 04:16

libgcrypt CVE-2019-12904 中危 1.8.5-7.el8_6 Libgcrypt: physical addresses being available to other processes leads to a flush-and-reload side-channel attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12904

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-06-20 00:15 修改: 2024-08-05 00:15

libgcrypt CVE-2024-2236 中危 1.8.5-7.el8_6 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2024-03-06 22:15 修改: 2024-09-14 04:15

libstdc++ CVE-2021-42694 中危 8.5.0-22.el8_10 environment: Homoglyph characters can lead to trojan source attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42694

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2021-11-01 04:15 修改: 2024-08-04 04:16

libyaml CVE-2024-35325 中危 0.1.7-5.el8 libyaml: double-free in yaml_event_delete in /src/libyaml/src/api.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35325

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2024-06-13 17:15 修改: 2024-08-28 16:15

lua CVE-2020-15945 中危 5.3.4-12.el8 lua: segmentation fault in changedline in ldebug.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15945

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2020-07-24 21:15 修改: 2023-04-20 18:39

lua-libs CVE-2020-15945 中危 5.3.4-12.el8 lua: segmentation fault in changedline in ldebug.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15945

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2020-07-24 21:15 修改: 2023-04-20 18:39

lz4-libs CVE-2019-17543 中危 1.8.3-3.el8_4 lz4: heap-based buffer overflow in LZ4_write32

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17543

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-10-14 02:15 修改: 2023-11-07 03:06

nss CVE-2024-6602 中危 3.101.0-7.el8_8 Mozilla: Memory corruption in NSS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6602

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-07-09 15:15 修改: 2024-07-16 18:15

nss-softokn CVE-2024-6602 中危 3.101.0-7.el8_8 Mozilla: Memory corruption in NSS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6602

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-07-09 15:15 修改: 2024-07-16 18:15

nss-softokn-freebl CVE-2024-6602 中危 3.101.0-7.el8_8 Mozilla: Memory corruption in NSS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6602

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-07-09 15:15 修改: 2024-07-16 18:15

nss-sysinit CVE-2024-6602 中危 3.101.0-7.el8_8 Mozilla: Memory corruption in NSS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6602

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-07-09 15:15 修改: 2024-07-16 18:15

nss-util CVE-2024-6602 中危 3.101.0-7.el8_8 Mozilla: Memory corruption in NSS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6602

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-07-09 15:15 修改: 2024-07-16 18:15

systemd-libs CVE-2018-20839 中危 239-82.el8_10.2 systemd: mishandling of the current keyboard mode check leading to passwords being disclosed in cleartext to attacker

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20839

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-05-17 04:29 修改: 2023-11-07 02:56

tar CVE-2005-2541 中危 2:1.30-9.el8 tar: does not properly warn the user when extracting setuid or setgid files

漏洞详情: https://avd.aquasec.com/nvd/cve-2005-2541

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2005-08-10 04:00 修改: 2023-11-07 01:57

java-17-openjdk-headless CVE-2022-3857 低危 1:17.0.12.0.7-2.el8 libpng: Null pointer dereference leads to segmentation fault

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3857

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-03-06 23:15 修改: 2024-10-09 04:15

avahi-libs CVE-2017-6519 低危 0.7-27.el8_10.1 avahi: Multicast DNS responds to unicast queries outside of local network

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-6519

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2017-05-01 01:59 修改: 2023-11-07 02:49

cups-libs CVE-2021-25317 低危 1:2.2.6-60.el8_10 cups: insecure permissions of /var/log/cups allows for symlink attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25317

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2021-05-05 10:15 修改: 2023-11-07 03:31

libarchive CVE-2018-1000879 低危 3.3.3-5.el8 libarchive: NULL pointer dereference in ACL parser resulting in a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000879

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2018-12-20 17:29 修改: 2023-11-07 02:51

libarchive CVE-2018-1000880 低危 3.3.3-5.el8 libarchive: Improper input validation in WARC parser resulting in a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000880

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2018-12-20 17:29 修改: 2023-11-07 02:51

libarchive CVE-2020-21674 低危 3.3.3-5.el8 libarchive: heap-based buffer overflow in archive_string_append_from_wcs function in archive_string.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-21674

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2020-10-15 15:15 修改: 2020-10-26 15:53

libcurl CVE-2023-27534 低危 7.61.1-34.el8_10.2 curl: SFTP path ~ resolving discrepancy

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54

file-libs CVE-2019-8905 低危 5.33-26.el8 file: stack-based buffer over-read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8905

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:38

libgcc CVE-2018-20657 低危 8.5.0-22.el8_10 libiberty: Memory leak in demangle_template function resulting in a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20657

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-01-02 14:29 修改: 2019-11-06 01:15

libgcc CVE-2019-14250 低危 8.5.0-22.el8_10 binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14250

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-07-24 04:15 修改: 2023-03-01 18:01

libgcc CVE-2022-27943 低危 8.5.0-22.el8_10 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

file-libs CVE-2019-8906 低危 5.33-26.el8 file: out-of-bounds read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8906

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:44

gawk CVE-2023-4156 低危 4.2.1-4.el8 gawk: heap out of bound read in builtin.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4156

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-09-25 18:15 修改: 2023-11-07 04:22

cups-libs CVE-2024-47175 低危 1:2.2.6-60.el8_10 cups: libppd: remote command injection via attacker controlled data in PPD file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47175

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-09-26 22:15 修改: 2024-09-30 12:46

libstdc++ CVE-2018-20657 低危 8.5.0-22.el8_10 libiberty: Memory leak in demangle_template function resulting in a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20657

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-01-02 14:29 修改: 2019-11-06 01:15

libstdc++ CVE-2019-14250 低危 8.5.0-22.el8_10 binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14250

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-07-24 04:15 修改: 2023-03-01 18:01

libstdc++ CVE-2022-27943 低危 8.5.0-22.el8_10 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libtasn1 CVE-2018-1000654 低危 4.13-4.el8_7 libtasn1: Infinite loop in _asn1_expand_object_id(ptree) leads to memory exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000654

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2018-08-20 19:31 修改: 2023-11-07 02:51

libxml2 CVE-2023-45322 低危 2.9.7-18.el8_10.1 libxml2: use-after-free in xmlUnlinkNode() in tree.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45322

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-10-06 22:15 修改: 2024-08-02 21:15

libxml2 CVE-2024-34459 低危 2.9.7-18.el8_10.1 libxml2: buffer over-read in xmlHTMLPrintFileContext in xmllint.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34459

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2024-05-14 15:39 修改: 2024-08-22 18:35

glib2 CVE-2023-29499 低危 2.56.4-162.el8 glib: GVariant offset table entry size is not checked in is_normal()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29499

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-09-14 20:15 修改: 2023-11-27 14:15

libzstd CVE-2021-24032 低危 1.4.4-1.el8 zstd: Race condition allows attacker to access world-readable destination file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-24032

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2021-03-04 21:15 修改: 2021-04-28 20:04

libzstd CVE-2022-4899 低危 1.4.4-1.el8 zstd: mysql: buffer overrun in util.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4899

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-03-31 20:15 修改: 2023-11-07 03:59

glib2 CVE-2023-32611 低危 2.56.4-162.el8 glib: g_variant_byteswap() can take a long time with some non-normal inputs

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32611

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-09-14 20:15 修改: 2023-11-27 14:15

glib2 CVE-2023-32636 低危 2.56.4-162.el8 glib: Timeout in fuzz_variant_text

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32636

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-09-14 20:15 修改: 2024-01-12 22:09

glib2 CVE-2023-32665 低危 2.56.4-162.el8 glib: GVariant deserialisation does not match spec for non-normal data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32665

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-09-14 20:15 修改: 2024-04-26 09:15

ncurses-base CVE-2018-19211 低危 6.1-10.20180224.el8 ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15

ncurses-base CVE-2018-19217 低危 6.1-10.20180224.el8 ncurses: Null pointer dereference at function _nc_name_match

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19217

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2018-11-12 19:29 修改: 2024-08-05 12:15

ncurses-base CVE-2020-19185 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in one_one_mapping function in progs/dump_entry.c:1373

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19185

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-08-22 19:15 修改: 2023-12-13 01:15

ncurses-base CVE-2020-19186 低危 6.1-10.20180224.el8 ncurses: Buffer overflow in _nc_find_entry function in tinfo/comp_hash.c:66

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19186

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-08-22 19:15 修改: 2023-12-13 01:15

ncurses-base CVE-2020-19187 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in fmt_entry function in progs/dump_entry.c:1100

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19187

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-08-22 19:15 修改: 2023-12-13 01:15

ncurses-base CVE-2020-19188 低危 6.1-10.20180224.el8 ncurses: Stack buffer overflow in fmt_entry function in progs/dump_entry.c:1116

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19188

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-08-22 19:16 修改: 2023-12-13 01:15

ncurses-base CVE-2020-19189 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in postprocess_terminfo function in tinfo/parse_entry.c:997

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19189

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-08-22 19:16 修改: 2023-12-13 01:15

ncurses-base CVE-2020-19190 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in _nc_find_entry in tinfo/comp_hash.c:70

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19190

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-08-22 19:16 修改: 2023-12-13 01:15

ncurses-base CVE-2021-39537 低危 6.1-10.20180224.el8 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

ncurses-base CVE-2023-45918 低危 6.1-10.20180224.el8 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

ncurses-base CVE-2023-50495 低危 6.1-10.20180224.el8 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-libs CVE-2018-19211 低危 6.1-10.20180224.el8 ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15

ncurses-libs CVE-2018-19217 低危 6.1-10.20180224.el8 ncurses: Null pointer dereference at function _nc_name_match

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19217

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2018-11-12 19:29 修改: 2024-08-05 12:15

ncurses-libs CVE-2020-19185 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in one_one_mapping function in progs/dump_entry.c:1373

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19185

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-08-22 19:15 修改: 2023-12-13 01:15

ncurses-libs CVE-2020-19186 低危 6.1-10.20180224.el8 ncurses: Buffer overflow in _nc_find_entry function in tinfo/comp_hash.c:66

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19186

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-08-22 19:15 修改: 2023-12-13 01:15

ncurses-libs CVE-2020-19187 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in fmt_entry function in progs/dump_entry.c:1100

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19187

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-08-22 19:15 修改: 2023-12-13 01:15

ncurses-libs CVE-2020-19188 低危 6.1-10.20180224.el8 ncurses: Stack buffer overflow in fmt_entry function in progs/dump_entry.c:1116

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19188

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-08-22 19:16 修改: 2023-12-13 01:15

ncurses-libs CVE-2020-19189 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in postprocess_terminfo function in tinfo/parse_entry.c:997

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19189

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-08-22 19:16 修改: 2023-12-13 01:15

ncurses-libs CVE-2020-19190 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in _nc_find_entry in tinfo/comp_hash.c:70

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19190

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-08-22 19:16 修改: 2023-12-13 01:15

ncurses-libs CVE-2021-39537 低危 6.1-10.20180224.el8 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

ncurses-libs CVE-2023-45918 低危 6.1-10.20180224.el8 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

ncurses-libs CVE-2023-50495 低危 6.1-10.20180224.el8 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

gnupg2 CVE-2022-3219 低危 2.2.20-3.el8_6 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

nss CVE-2020-12413 低危 3.101.0-7.el8_8 nss: Information exposure when DH secret are reused across multiple TLS connections

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12413

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-02-16 22:15 修改: 2023-02-28 19:49

nss CVE-2024-7531 低危 3.101.0-7.el8_8 mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7531

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-08-06 13:15 修改: 2024-08-12 16:10

gnutls CVE-2021-4209 低危 3.6.16-8.el8_9.3 GnuTLS: Null pointer dereference in MD_UPDATE

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4209

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2022-08-24 16:15 修改: 2022-10-27 16:57

nss-softokn CVE-2020-12413 低危 3.101.0-7.el8_8 nss: Information exposure when DH secret are reused across multiple TLS connections

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12413

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-02-16 22:15 修改: 2023-02-28 19:49

nss-softokn CVE-2024-7531 低危 3.101.0-7.el8_8 mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7531

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-08-06 13:15 修改: 2024-08-12 16:10

curl CVE-2023-27534 低危 7.61.1-34.el8_10.2 curl: SFTP path ~ resolving discrepancy

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54

nss-softokn-freebl CVE-2020-12413 低危 3.101.0-7.el8_8 nss: Information exposure when DH secret are reused across multiple TLS connections

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12413

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-02-16 22:15 修改: 2023-02-28 19:49

nss-softokn-freebl CVE-2024-7531 低危 3.101.0-7.el8_8 mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7531

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-08-06 13:15 修改: 2024-08-12 16:10

dbus-libs CVE-2020-35512 低危 1:1.12.8-26.el8 dbus: users with the same numeric UID could lead to use-after-free and undefined behaviour

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35512

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2021-02-15 17:15 修改: 2023-12-27 16:36

nss-sysinit CVE-2020-12413 低危 3.101.0-7.el8_8 nss: Information exposure when DH secret are reused across multiple TLS connections

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12413

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-02-16 22:15 修改: 2023-02-28 19:49

nss-sysinit CVE-2024-7531 低危 3.101.0-7.el8_8 mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7531

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-08-06 13:15 修改: 2024-08-12 16:10

elfutils-libelf CVE-2021-33294 低危 0.190-2.el8 elfutils: an infinite loop was found in the function handle_symtab in readelf.c which causes denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33294

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-07-18 14:15 修改: 2023-07-27 15:19

nss-util CVE-2020-12413 低危 3.101.0-7.el8_8 nss: Information exposure when DH secret are reused across multiple TLS connections

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12413

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-02-16 22:15 修改: 2023-02-28 19:49

nss-util CVE-2024-7531 低危 3.101.0-7.el8_8 mozilla: nss: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel Sandy Bridge machines

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7531

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-08-06 13:15 修改: 2024-08-12 16:10

openssl CVE-2023-0464 低危 1:1.1.1k-14.el8_6 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

openssl CVE-2023-0465 低危 1:1.1.1k-14.el8_6 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

openssl CVE-2023-0466 低危 1:1.1.1k-14.el8_6 openssl: Certificate policy check not enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

openssl CVE-2023-2650 低危 1:1.1.1k-14.el8_6 openssl: Possible DoS translating ASN.1 object identifiers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15

openssl CVE-2024-0727 低危 1:1.1.1k-14.el8_6 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

openssl CVE-2024-2511 低危 1:1.1.1k-14.el8_6 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

openssl CVE-2024-41996 低危 1:1.1.1k-14.el8_6 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

openssl CVE-2024-4741 低危 1:1.1.1k-14.el8_6 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl-libs CVE-2023-0464 低危 1:1.1.1k-14.el8_6 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

openssl-libs CVE-2023-0465 低危 1:1.1.1k-14.el8_6 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

openssl-libs CVE-2023-0466 低危 1:1.1.1k-14.el8_6 openssl: Certificate policy check not enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

openssl-libs CVE-2023-2650 低危 1:1.1.1k-14.el8_6 openssl: Possible DoS translating ASN.1 object identifiers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15

openssl-libs CVE-2024-0727 低危 1:1.1.1k-14.el8_6 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

openssl-libs CVE-2024-2511 低危 1:1.1.1k-14.el8_6 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

openssl-libs CVE-2024-41996 低危 1:1.1.1k-14.el8_6 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

openssl-libs CVE-2024-4741 低危 1:1.1.1k-14.el8_6 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

pcre2 CVE-2022-41409 低危 10.32-3.el8_6 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

procps-ng CVE-2018-1121 低危 3.3.15-14.el8 procps: process hiding through race condition enumerating /proc

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1121

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2018-06-13 20:29 修改: 2020-06-30 16:15

python3-pip-wheel CVE-2018-20225 低危 9.0.3-24.el8 python-pip: when --extra-index-url option is used and package does not already exist in the public index, the installation of malicious package with arbitrary version number is possible.

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20225

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2020-05-08 18:15 修改: 2024-08-05 12:15

sqlite-libs CVE-2019-19244 低危 3.26.0-19.el8_9 sqlite: allows a crash if a sub-select uses both DISTINCT and window functions and also has certain ORDER BY usage

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19244

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-11-25 20:15 修改: 2022-04-15 16:12

sqlite-libs CVE-2019-9936 低危 3.26.0-19.el8_9 sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9936

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13

sqlite-libs CVE-2019-9937 低危 3.26.0-19.el8_9 sqlite: null-pointer dereference in function fts5ChunkIterate in sqlite3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9937

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13

sqlite-libs CVE-2023-36191 低危 3.26.0-19.el8_9 sqlite: CLI fault on missing -nonce

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36191

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2023-06-23 02:15 修改: 2023-11-07 04:16

sqlite-libs CVE-2024-0232 低危 3.26.0-19.el8_9 sqlite: use-after-free bug in jsonParseAddNodeArray

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0232

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2024-01-16 14:15 修改: 2024-09-28 04:15

elfutils-libelf CVE-2024-25260 低危 0.190-2.el8 elfutils: global-buffer-overflow exists in the function ebl_machine_flag_name in eblmachineflagname.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25260

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2024-02-20 18:15 修改: 2024-08-01 13:47

systemd-libs CVE-2021-3997 低危 239-82.el8_10.2 systemd: Uncontrolled recursion in systemd-tmpfiles when removing files

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3997

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2022-08-23 20:15 修改: 2023-05-03 12:15

bzip2-libs CVE-2019-12900 低危 1.0.6-26.el8 bzip2: out-of-bounds write in function BZ2_decompress

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900

镜像层: sha256:7e02eaad2ba11307f6193f6228b257e658eac9cb5e3461a03734744f2b601171

发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03

tar CVE-2019-9923 低危 2:1.30-9.el8 tar: null-pointer dereference in pax_decode_header in sparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9923

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13

tar CVE-2021-20193 低危 2:1.30-9.el8 tar: Memory leak in read_header() in list.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20193

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2021-03-26 17:15 修改: 2023-11-07 03:28

tar CVE-2023-39804 低危 2:1.30-9.el8 tar: Incorrectly handled extension attributes in PAX archives can lead to a crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39804

镜像层: sha256:e577ea17bad87581f125e2883dea07f5c39954ad3b550668a661add7c39b1226

发布日期: 2024-03-27 04:15 修改: 2024-03-27 12:29

Java (jar)
低危漏洞:2 中危漏洞:10 高危漏洞:7 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
commons-io:commons-io CVE-2024-47554 高危 2.11.0 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

commons-io:commons-io CVE-2024-47554 高危 2.8.0 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

org.cyclonedx:cyclonedx-core-java CVE-2024-38374 高危 7.3.2 9.0.4 cyclonedx-core-java: XML External Entity injection while evaluating XPath expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38374

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2024-06-28 18:15 修改: 2024-07-01 12:37

org.elasticsearch:elasticsearch CVE-2019-7611 高危 2.4.3 5.6.15, 6.6.1 elasticsearch: Improper permission issue when attaching a new name to an index

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7611

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2019-03-25 19:29 修改: 2020-10-19 18:10

org.elasticsearch:elasticsearch CVE-2023-31418 高危 2.4.3 7.17.13, 8.9.0 elasticsearch: uncontrolled resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31418

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2023-10-26 18:15 修改: 2023-11-30 22:15

org.keycloak:keycloak-saml-core CVE-2024-8698 高危 18.0.2 25.0.6 keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8698

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2024-09-19 16:15 修改: 2024-09-20 12:30

org.keycloak:keycloak-saml-core GHSA-xgfv-xpx8-qhcr 高危 18.0.2 22.0.13, 24.0.8, 25.0.6 Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak

漏洞详情: https://github.com/advisories/GHSA-xgfv-xpx8-qhcr

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

org.elasticsearch:elasticsearch CVE-2019-7614 中危 2.4.3 6.8.2, 7.2.1 elasticsearch: Race condition in response headers on systems with multiple submitting requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7614

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2019-07-30 22:15 修改: 2023-03-03 19:17

org.elasticsearch:elasticsearch CVE-2020-7019 中危 2.4.3 7.9.0, 6.8.12 elasticsearch: scrolling search can leak fields that should be hidden allowing access restriction bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7019

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2020-08-18 17:15 修改: 2023-01-27 20:50

org.elasticsearch:elasticsearch CVE-2020-7021 中危 2.4.3 6.8.14, 7.10.0 elasticsearch: Information disclosure via audit logging with emit_request_body option enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7021

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2021-02-10 19:15 修改: 2021-03-26 12:49

org.elasticsearch:elasticsearch CVE-2021-22135 中危 2.4.3 7.11.2, 6.8.15 elasticsearch: Document disclosure flaw in the Elasticsearch suggester

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22135

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2021-05-13 18:15 修改: 2021-09-07 22:06

org.elasticsearch:elasticsearch CVE-2021-22137 中危 2.4.3 7.11.2, 6.8.15 elasticsearch: Document disclosure flaw when Document or Field Level Security is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22137

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2021-05-13 18:15 修改: 2022-11-04 18:30

org.elasticsearch:elasticsearch CVE-2021-22144 中危 2.4.3 6.8.17, 7.13.3 elasticsearch: uncontrolled recursion in Grok parser

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22144

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2021-07-26 12:15 修改: 2022-05-10 18:02

org.elasticsearch:elasticsearch CVE-2023-49921 中危 2.4.3 7.17.16, 8.11.2 elasticsearch: Insertion of Sensitive Information into Log File

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49921

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2024-07-26 05:15 修改: 2024-09-11 14:09

org.elasticsearch:elasticsearch CVE-2024-23444 中危 2.4.3 8.13.0, 7.17.23 Elasticsearch stores private key on disk unencrypted

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23444

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2024-07-31 18:15 修改: 2024-08-01 12:42

org.eclipse.jetty:jetty-server CVE-2024-8184 中危 9.4.53.v20231009 12.0.9, 10.0.24, 11.0.24, 9.4.56 org.eclipse.jetty:jetty-server: jetty: Jetty ThreadLimitHandler.getRemote() vulnerable to remote DoS attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8184

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2024-10-14 16:15 修改: 2024-10-15 12:57

org.elasticsearch:elasticsearch CVE-2018-3824 中危 2.4.3 5.6.9, 6.2.4 Elasticsearch subject to cross site scripting

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3824

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2018-09-19 19:29 修改: 2019-10-09 23:40

org.eclipse.jetty:jetty-http CVE-2024-6763 低危 9.4.53.v20231009 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2024-10-14 16:15 修改: 2024-10-15 12:57

org.elasticsearch:elasticsearch CVE-2020-7020 低危 2.4.3 6.8.13, 7.9.2 elasticsearch: not properly preserving security permissions when executing complex queries may lead to information disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7020

镜像层: sha256:734d8b0a985e23e8084172aedd9c161f73d4f13a0c96e9bb76b975410781d7ea

发布日期: 2020-10-22 17:15 修改: 2022-06-03 18:56