libc6 |
CVE-2023-4911 |
高危 |
2.31-13+deb11u6 |
2.31-13+deb11u7 |
glibc: buffer overflow in ld.so leading to privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4911
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2023-10-03 18:15 修改: 2024-09-17 19:46
|
libc6 |
CVE-2024-2961 |
高危 |
2.31-13+deb11u6 |
2.31-13+deb11u9 |
glibc: Out of bounds write in iconv may lead to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15
|
libc6 |
CVE-2024-33599 |
高危 |
2.31-13+deb11u6 |
2.31-13+deb11u10 |
glibc: stack-based buffer overflow in netgroup cache
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
libc6 |
CVE-2023-4806 |
中危 |
2.31-13+deb11u6 |
|
glibc: potential use-after-free in getaddrinfo()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4806
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2023-09-18 17:15 修改: 2024-09-16 14:15
|
libc6 |
CVE-2023-4813 |
中危 |
2.31-13+deb11u6 |
|
glibc: potential use-after-free in gaih_inet()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4813
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2023-09-12 22:15 修改: 2024-09-16 14:15
|
libc6 |
CVE-2024-33600 |
中危 |
2.31-13+deb11u6 |
2.31-13+deb11u10 |
glibc: null pointer dereferences after failed netgroup cache insertion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
libc6 |
CVE-2024-33601 |
中危 |
2.31-13+deb11u6 |
2.31-13+deb11u10 |
glibc: netgroup cache may terminate daemon on memory allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
libc6 |
CVE-2024-33602 |
中危 |
2.31-13+deb11u6 |
2.31-13+deb11u10 |
glibc: netgroup cache assumes NSS callback uses in-buffer strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
libssl1.1 |
CVE-2023-3446 |
中危 |
1.1.1n-0+deb11u5 |
1.1.1v-0~deb11u1 |
openssl: Excessive time spent checking DH keys and parameters
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446
镜像层: sha256:1c47a89b8f417471ea2e6af631571f4632ba00772e2778cc7c15b72080f8da14
发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15
|
libssl1.1 |
CVE-2023-3817 |
中危 |
1.1.1n-0+deb11u5 |
1.1.1v-0~deb11u1 |
OpenSSL: Excessive time spent checking DH q parameter value
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817
镜像层: sha256:1c47a89b8f417471ea2e6af631571f4632ba00772e2778cc7c15b72080f8da14
发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15
|
libssl1.1 |
CVE-2023-5678 |
中危 |
1.1.1n-0+deb11u5 |
1.1.1n-0+deb11u6 |
openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678
镜像层: sha256:1c47a89b8f417471ea2e6af631571f4632ba00772e2778cc7c15b72080f8da14
发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15
|
libssl1.1 |
CVE-2024-0727 |
中危 |
1.1.1n-0+deb11u5 |
1.1.1n-0+deb11u6 |
openssl: denial of service via null dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727
镜像层: sha256:1c47a89b8f417471ea2e6af631571f4632ba00772e2778cc7c15b72080f8da14
发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15
|
libssl1.1 |
CVE-2024-4741 |
中危 |
1.1.1n-0+deb11u5 |
1.1.1n-0+deb11u6 |
openssl: Use After Free with SSL_free_buffers
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741
镜像层: sha256:1c47a89b8f417471ea2e6af631571f4632ba00772e2778cc7c15b72080f8da14
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
libssl1.1 |
CVE-2024-5535 |
中危 |
1.1.1n-0+deb11u5 |
1.1.1n-0+deb11u6 |
openssl: SSL_select_next_proto buffer overread
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535
镜像层: sha256:1c47a89b8f417471ea2e6af631571f4632ba00772e2778cc7c15b72080f8da14
发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15
|
openssl |
CVE-2023-3446 |
中危 |
1.1.1n-0+deb11u5 |
1.1.1v-0~deb11u1 |
openssl: Excessive time spent checking DH keys and parameters
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446
镜像层: sha256:6a1069d9378ceb8b9c68d24d0431f61ac711d50ba675e7f273279f768e3d5f9a
发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15
|
openssl |
CVE-2023-3817 |
中危 |
1.1.1n-0+deb11u5 |
1.1.1v-0~deb11u1 |
OpenSSL: Excessive time spent checking DH q parameter value
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817
镜像层: sha256:6a1069d9378ceb8b9c68d24d0431f61ac711d50ba675e7f273279f768e3d5f9a
发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15
|
openssl |
CVE-2023-5678 |
中危 |
1.1.1n-0+deb11u5 |
1.1.1n-0+deb11u6 |
openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678
镜像层: sha256:6a1069d9378ceb8b9c68d24d0431f61ac711d50ba675e7f273279f768e3d5f9a
发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15
|
openssl |
CVE-2024-0727 |
中危 |
1.1.1n-0+deb11u5 |
1.1.1n-0+deb11u6 |
openssl: denial of service via null dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727
镜像层: sha256:6a1069d9378ceb8b9c68d24d0431f61ac711d50ba675e7f273279f768e3d5f9a
发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15
|
openssl |
CVE-2024-4741 |
中危 |
1.1.1n-0+deb11u5 |
1.1.1n-0+deb11u6 |
openssl: Use After Free with SSL_free_buffers
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741
镜像层: sha256:6a1069d9378ceb8b9c68d24d0431f61ac711d50ba675e7f273279f768e3d5f9a
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
openssl |
CVE-2024-5535 |
中危 |
1.1.1n-0+deb11u5 |
1.1.1n-0+deb11u6 |
openssl: SSL_select_next_proto buffer overread
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535
镜像层: sha256:6a1069d9378ceb8b9c68d24d0431f61ac711d50ba675e7f273279f768e3d5f9a
发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15
|
libc6 |
CVE-2019-1010023 |
低危 |
2.31-13+deb11u6 |
|
glibc: running ldd on malicious ELF leads to code execution because of wrong size computation
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010023
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15
|
libc6 |
CVE-2019-1010024 |
低危 |
2.31-13+deb11u6 |
|
glibc: ASLR bypass using cache of thread stack and heap
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010024
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15
|
libc6 |
CVE-2019-1010025 |
低危 |
2.31-13+deb11u6 |
|
glibc: information disclosure of heap addresses of pthread_created thread
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010025
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15
|
libssl1.1 |
CVE-2024-2511 |
低危 |
1.1.1n-0+deb11u5 |
1.1.1n-0+deb11u6 |
openssl: Unbounded memory growth with session handling in TLSv1.3
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511
镜像层: sha256:1c47a89b8f417471ea2e6af631571f4632ba00772e2778cc7c15b72080f8da14
发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15
|
libssl1.1 |
CVE-2024-9143 |
低危 |
1.1.1n-0+deb11u5 |
1.1.1n-0+deb11u6 |
openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143
镜像层: sha256:1c47a89b8f417471ea2e6af631571f4632ba00772e2778cc7c15b72080f8da14
发布日期: 2024-10-16 17:15 修改: 2024-10-18 12:53
|
libstdc++6 |
CVE-2023-4039 |
低危 |
10.2.1-6 |
|
gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039
镜像层: sha256:dcecd3d0367df6fe0709ccdac68f3e710d499fc6e93110fa84765ba9f288418e
发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15
|
libc6 |
CVE-2019-9192 |
低危 |
2.31-13+deb11u6 |
|
glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9192
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2019-02-26 18:29 修改: 2024-08-04 22:15
|
libgcc-s1 |
CVE-2023-4039 |
低危 |
10.2.1-6 |
|
gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039
镜像层: sha256:5bf213caca445a019d6501033d1a6ad8c26fb0415e25d2e7ef7830ae47026597
发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15
|
libgomp1 |
CVE-2023-4039 |
低危 |
10.2.1-6 |
|
gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039
镜像层: sha256:bb0331ba46923a59e01101fbd6c18a7f68a782f4622ed1d3ddc4062ee2b835fa
发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15
|
libc6 |
CVE-2010-4756 |
低危 |
2.31-13+deb11u6 |
|
glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions
漏洞详情: https://avd.aquasec.com/nvd/cve-2010-4756
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2011-03-02 20:00 修改: 2021-09-01 12:15
|
libc6 |
CVE-2018-20796 |
低危 |
2.31-13+deb11u6 |
|
glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20796
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:56
|
libc6 |
CVE-2019-1010022 |
低危 |
2.31-13+deb11u6 |
|
glibc: stack guard protection bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1010022
镜像层: sha256:c60b28d3f33cd1af8c56092e9fa1d94ab9a3d95fe5bd5dff6fe4489a1682dcfb
发布日期: 2019-07-15 04:15 修改: 2024-08-05 03:15
|
openssl |
CVE-2024-2511 |
低危 |
1.1.1n-0+deb11u5 |
1.1.1n-0+deb11u6 |
openssl: Unbounded memory growth with session handling in TLSv1.3
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511
镜像层: sha256:6a1069d9378ceb8b9c68d24d0431f61ac711d50ba675e7f273279f768e3d5f9a
发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15
|
openssl |
CVE-2024-9143 |
低危 |
1.1.1n-0+deb11u5 |
1.1.1n-0+deb11u6 |
openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143
镜像层: sha256:6a1069d9378ceb8b9c68d24d0431f61ac711d50ba675e7f273279f768e3d5f9a
发布日期: 2024-10-16 17:15 修改: 2024-10-18 12:53
|
libssl1.1 |
DLA-3942-2 |
未知 |
1.1.1n-0+deb11u5 |
1.1.1w-0+deb11u2 |
openssl - regression update
漏洞详情:
镜像层: sha256:1c47a89b8f417471ea2e6af631571f4632ba00772e2778cc7c15b72080f8da14
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
openssl |
DLA-3942-2 |
未知 |
1.1.1n-0+deb11u5 |
1.1.1w-0+deb11u2 |
openssl - regression update
漏洞详情:
镜像层: sha256:6a1069d9378ceb8b9c68d24d0431f61ac711d50ba675e7f273279f768e3d5f9a
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|