| apt | CVE-2019-3462 | 高危 | 1.2.27 | 1.2.29ubuntu0.1 | Incorrect sanitation of the 302 redirect field in HTTP transport metho ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3462 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-28 21:29 修改: 2023-11-07 03:09 | 
                            
                            
                                | apt-transport-https | CVE-2019-3462 | 高危 | 1.2.27 | 1.2.29ubuntu0.1 | Incorrect sanitation of the 302 redirect field in HTTP transport metho ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3462 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-01-28 21:29 修改: 2023-11-07 03:09 | 
                            
                            
                                | libapt-pkg5.0 | CVE-2019-3462 | 高危 | 1.2.27 | 1.2.29ubuntu0.1 | Incorrect sanitation of the 302 redirect field in HTTP transport metho ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3462 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-28 21:29 修改: 2023-11-07 03:09 | 
                            
                            
                                | libssl1.0.0 | CVE-2020-1971 | 高危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.18 | openssl: EDIPARTYNAME NULL pointer de-reference 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libsystemd0 | CVE-2018-16864 | 高危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: stack overflow when calling syslog from a command with long cmdline 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16864 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-11 20:29 修改: 2023-02-13 04:51 | 
                            
                            
                                | libsystemd0 | CVE-2018-16865 | 高危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: stack overflow when receiving many journald entries 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16865 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-11 21:29 修改: 2023-02-13 04:52 | 
                            
                            
                                | libudev1 | CVE-2018-16864 | 高危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: stack overflow when calling syslog from a command with long cmdline 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16864 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-11 20:29 修改: 2023-02-13 04:51 | 
                            
                            
                                | libudev1 | CVE-2018-16865 | 高危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: stack overflow when receiving many journald entries 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16865 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-11 21:29 修改: 2023-02-13 04:52 | 
                            
                            
                                | openssl | CVE-2020-1971 | 高危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.18 | openssl: EDIPARTYNAME NULL pointer de-reference 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | systemd | CVE-2018-16864 | 高危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: stack overflow when calling syslog from a command with long cmdline 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16864 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-11 20:29 修改: 2023-02-13 04:51 | 
                            
                            
                                | systemd | CVE-2018-16865 | 高危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: stack overflow when receiving many journald entries 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16865 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-11 21:29 修改: 2023-02-13 04:52 | 
                            
                            
                                | systemd-sysv | CVE-2018-16864 | 高危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: stack overflow when calling syslog from a command with long cmdline 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16864 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-11 20:29 修改: 2023-02-13 04:51 | 
                            
                            
                                | systemd-sysv | CVE-2018-16865 | 高危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: stack overflow when receiving many journald entries 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16865 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-11 21:29 修改: 2023-02-13 04:52 | 
                            
                            
                                | libapt-pkg5.0 | CVE-2020-27350 | 中危 | 1.2.27 | 1.2.32ubuntu0.2 | APT had several integer overflows and underflows while parsing .deb pa ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27350 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-12-10 04:15 修改: 2022-10-29 02:41 | 
                            
                            
                                | libapt-pkg5.0 | CVE-2020-3810 | 中危 | 1.2.27 | 1.2.32ubuntu0.1 | Missing input validation in the ar/tar implementations of APT before v ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3810 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-05-15 14:15 修改: 2023-11-07 03:23 | 
                            
                            
                                | libbsd0 | CVE-2019-20367 | 中危 | 0.8.2-1 | 0.8.2-1ubuntu0.1 | nlist.c in libbsd before 0.10.0 has an out-of-bounds read during a com ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20367 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-01-08 17:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | libbz2-1.0 | CVE-2019-12900 | 中危 | 1.0.6-8 | 1.0.6-8ubuntu0.2 | bzip2: out-of-bounds write in function BZ2_decompress 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03 | 
                            
                            
                                | libc-bin | CVE-2017-18269 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: memory corruption in memcpy-sse2-unaligned.S 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18269 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:41 | 
                            
                            
                                | libc-bin | CVE-2018-11236 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51 | 
                            
                            
                                | libc-bin | CVE-2018-11237 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25 | 
                            
                            
                                | libc-bin | CVE-2018-6485 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Integer overflow in posix_memalign in memalign functions 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6485 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-02-01 14:29 修改: 2020-08-24 17:37 | 
                            
                            
                                | libc-bin | CVE-2020-1751 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: array overflow in backtrace functions for powerpc 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1751 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-04-17 19:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | libc6 | CVE-2017-18269 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: memory corruption in memcpy-sse2-unaligned.S 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18269 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:41 | 
                            
                            
                                | libc6 | CVE-2018-11236 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51 | 
                            
                            
                                | libc6 | CVE-2018-11237 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25 | 
                            
                            
                                | libc6 | CVE-2018-6485 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Integer overflow in posix_memalign in memalign functions 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6485 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-02-01 14:29 修改: 2020-08-24 17:37 | 
                            
                            
                                | libc6 | CVE-2020-1751 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: array overflow in backtrace functions for powerpc 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1751 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-04-17 19:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | libcomerr2 | CVE-2019-5094 | 中危 | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.1 | e2fsprogs: Crafted ext4 partition leads to out-of-bounds write 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libcomerr2 | CVE-2019-5188 | 中危 | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.2 | e2fsprogs: Out-of-bounds write in e2fsck/rehash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libcurl3-gnutls | CVE-2018-14618 | 中危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.9 | curl: NTLM password overflow via integer overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14618 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-09-05 19:29 修改: 2019-04-22 17:48 | 
                            
                            
                                | libcurl3-gnutls | CVE-2018-16839 | 中危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.11 | curl: Integer overflow leading to heap-based buffer overflow in Curl_sasl_create_plain_message() 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16839 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-10-31 18:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | libcurl3-gnutls | CVE-2018-16842 | 中危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.11 | curl: Heap-based buffer over-read in the curl tool warning formatting 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16842 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-10-31 19:29 修改: 2019-08-06 17:15 | 
                            
                            
                                | libcurl3-gnutls | CVE-2018-16890 | 中危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.12 | curl: NTLM type-2 heap out-of-bounds buffer read 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16890 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-02-06 20:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | libcurl3-gnutls | CVE-2019-3822 | 中危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.12 | curl: NTLMv2 type-3 header stack buffer overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3822 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | libcurl3-gnutls | CVE-2019-5436 | 中危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.13 | curl: TFTP receive heap buffer overflow in tftp_receive_packet() function 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5436 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-05-28 19:29 修改: 2023-11-07 03:11 | 
                            
                            
                                | libcurl3-gnutls | CVE-2019-5482 | 中危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.14 | curl: heap buffer overflow in function tftp_receive_packet() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5482 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libcurl3-gnutls | CVE-2020-8177 | 中危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.15 | curl: Incorrect argument check can allow remote servers to overwrite local files 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8177 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04 | 
                            
                            
                                | libcurl3-gnutls | CVE-2020-8285 | 中危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.18 | curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8285 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47 | 
                            
                            
                                | libcurl3-gnutls | CVE-2020-8286 | 中危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.18 | curl: Inferior OCSP verification 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8286 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47 | 
                            
                            
                                | libcurl3-gnutls | CVE-2021-22876 | 中危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.19 | curl: Leak of authentication credentials in URL via automatic Referer 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22876 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-04-01 18:15 修改: 2024-03-27 15:47 | 
                            
                            
                                | libdb5.3 | CVE-2019-8457 | 中危 | 5.3.28-11ubuntu0.1 | 5.3.28-11ubuntu0.2 | sqlite: heap out-of-bound read in function rtreenode() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libexpat1 | CVE-2019-15903 | 中危 | 2.1.0-7ubuntu0.16.04.3 | 2.1.0-7ubuntu0.16.04.5 | expat: heap-based buffer over-read via crafted XML input 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15903 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-04 06:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | libgcrypt20 | CVE-2019-13627 | 中危 | 1.6.5-2ubuntu0.5 | 1.6.5-2ubuntu0.6 | libgcrypt: ECDSA timing attack allowing private key leak 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13627 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-09-25 15:15 修改: 2021-07-21 11:39 | 
                            
                            
                                | libgnutls30 | CVE-2018-10844 | 中危 | 3.4.10-4ubuntu1.4 | 3.4.10-4ubuntu1.5 | gnutls: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10844 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50 | 
                            
                            
                                | libgnutls30 | CVE-2018-10845 | 中危 | 3.4.10-4ubuntu1.4 | 3.4.10-4ubuntu1.5 | gnutls: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10845 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50 | 
                            
                            
                                | libgnutls30 | CVE-2018-10846 | 中危 | 3.4.10-4ubuntu1.4 | 3.4.10-4ubuntu1.5 | gnutls: "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10846 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50 | 
                            
                            
                                | libgssapi-krb5-2 | CVE-2016-3119 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: null pointer dereference in kadmin 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-3119 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2016-03-26 01:59 修改: 2020-01-21 15:47 | 
                            
                            
                                | libgssapi-krb5-2 | CVE-2016-3120 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: S4U2Self KDC crash when anon is restricted 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-3120 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2016-08-01 02:59 修改: 2023-11-07 02:32 | 
                            
                            
                                | libgssapi-krb5-2 | CVE-2017-11368 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: Invalid S4U2Self or S4U2Proxy request causes assertion failure 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11368 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-08-09 18:29 修改: 2023-11-07 02:38 | 
                            
                            
                                | libgssapi-krb5-2 | CVE-2020-28196 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.2 | krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21 | 
                            
                            
                                | libhogweed4 | CVE-2021-20305 | 中危 | 3.2-1ubuntu0.16.04.1 | 3.2-1ubuntu0.16.04.2 | nettle: Out of bounds memory access in signature verification 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20305 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-04-05 22:15 修改: 2023-11-07 03:29 | 
                            
                            
                                | libk5crypto3 | CVE-2016-3119 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: null pointer dereference in kadmin 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-3119 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2016-03-26 01:59 修改: 2020-01-21 15:47 | 
                            
                            
                                | libk5crypto3 | CVE-2016-3120 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: S4U2Self KDC crash when anon is restricted 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-3120 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2016-08-01 02:59 修改: 2023-11-07 02:32 | 
                            
                            
                                | libk5crypto3 | CVE-2017-11368 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: Invalid S4U2Self or S4U2Proxy request causes assertion failure 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11368 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-08-09 18:29 修改: 2023-11-07 02:38 | 
                            
                            
                                | libk5crypto3 | CVE-2020-28196 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.2 | krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21 | 
                            
                            
                                | libkrb5-3 | CVE-2016-3119 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: null pointer dereference in kadmin 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-3119 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2016-03-26 01:59 修改: 2020-01-21 15:47 | 
                            
                            
                                | libkrb5-3 | CVE-2016-3120 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: S4U2Self KDC crash when anon is restricted 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-3120 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2016-08-01 02:59 修改: 2023-11-07 02:32 | 
                            
                            
                                | libkrb5-3 | CVE-2017-11368 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: Invalid S4U2Self or S4U2Proxy request causes assertion failure 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11368 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-08-09 18:29 修改: 2023-11-07 02:38 | 
                            
                            
                                | libkrb5-3 | CVE-2020-28196 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.2 | krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21 | 
                            
                            
                                | libkrb5support0 | CVE-2016-3119 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: null pointer dereference in kadmin 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-3119 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2016-03-26 01:59 修改: 2020-01-21 15:47 | 
                            
                            
                                | libkrb5support0 | CVE-2016-3120 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: S4U2Self KDC crash when anon is restricted 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-3120 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2016-08-01 02:59 修改: 2023-11-07 02:32 | 
                            
                            
                                | libkrb5support0 | CVE-2017-11368 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: Invalid S4U2Self or S4U2Proxy request causes assertion failure 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11368 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-08-09 18:29 修改: 2023-11-07 02:38 | 
                            
                            
                                | libkrb5support0 | CVE-2020-28196 | 中危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.2 | krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21 | 
                            
                            
                                | libldap-2.4-2 | CVE-2019-13565 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.6 | openldap: ACL restrictions bypass due to sasl_ssf value being set permanently 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13565 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-07-26 13:15 修改: 2023-11-07 03:03 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-12243 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.8 | openldap: denial of service via nested boolean expressions in LDAP search filters 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12243 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-04-28 19:15 修改: 2022-04-29 13:24 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-25692 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.10 | openldap: NULL pointer dereference for unauthenticated packet in slapd 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25692 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-12-08 01:15 修改: 2022-10-12 14:27 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-25709 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.11 | openldap: assertion failure in Certificate List syntax validation 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25709 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-05-18 12:15 修改: 2023-11-07 03:20 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-25710 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.11 | openldap: assertion failure in CSN normalization with invalid input 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25710 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-05-28 11:15 修改: 2023-11-07 03:20 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-36221 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.12 | openldap: Integer underflow in serialNumberAndIssuerCheck in schema_init.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36221 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-36222 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.12 | openldap: Assertion failure in slapd in the saslAuthzTo validation 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36222 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-36223 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.12 | openldap: Out-of-bounds read in Values Return Filter 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36223 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-36224 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.12 | openldap: Invalid pointer free in the saslAuthzTo processing 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36224 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-36225 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.12 | openldap: Double free in the saslAuthzTo processing 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36225 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-36226 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.12 | openldap: Denial of service via length miscalculation in slap_parse_user 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36226 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-36227 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.12 | openldap: Infinite loop in slapd with the cancel_extop Cancel operation 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36227 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-36228 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.12 | openldap: Integer underflow in issuerAndThisUpdateCheck in schema_init.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36228 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-36229 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.12 | openldap: Type confusion in ad_keystring in ad.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36229 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 | 
                            
                            
                                | libldap-2.4-2 | CVE-2020-36230 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.12 | openldap: Assertion failure in ber_next_element in decode.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36230 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22 | 
                            
                            
                                | libldap-2.4-2 | CVE-2021-27212 | 中危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.13 | openldap: Assertion failure in slapd in the issuerAndThisUpdateCheck function 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27212 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-02-14 03:15 修改: 2023-11-07 03:31 | 
                            
                            
                                | libnettle6 | CVE-2021-20305 | 中危 | 3.2-1ubuntu0.16.04.1 | 3.2-1ubuntu0.16.04.2 | nettle: Out of bounds memory access in signature verification 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20305 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-04-05 22:15 修改: 2023-11-07 03:29 | 
                            
                            
                                | libp11-kit0 | CVE-2020-29361 | 中危 | 0.23.2-5~ubuntu16.04.1 | 0.23.2-5~ubuntu16.04.2 | p11-kit: integer overflow when allocating memory for arrays or attributes and object identifiers 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29361 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-12-16 14:15 修改: 2023-11-07 03:21 | 
                            
                            
                                | libp11-kit0 | CVE-2020-29362 | 中危 | 0.23.2-5~ubuntu16.04.1 | 0.23.2-5~ubuntu16.04.2 | p11-kit: out-of-bounds read in p11_rpc_buffer_get_byte_array function in rpc-message.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29362 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-12-16 14:15 修改: 2021-01-11 16:50 | 
                            
                            
                                | libpython3.5 | CVE-2018-14647 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.5 | python: Missing salt initialization in _elementtree.c module 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14647 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-09-25 00:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | libpython3.5 | CVE-2018-20852 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: Cookie domain check returns incorrect results 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20852 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-07-13 21:15 修改: 2023-11-07 02:56 | 
                            
                            
                                | libpython3.5 | CVE-2019-10160 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10160 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-06-07 18:29 修改: 2023-02-12 23:33 | 
                            
                            
                                | libpython3.5 | CVE-2019-16056 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.9 | python: email.utils.parseaddr wrongly parses email addresses 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16056 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-06 18:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | libpython3.5 | CVE-2019-18348 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.10 | python: CRLF injection via the host part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18348 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-10-23 17:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | libpython3.5 | CVE-2019-20907 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.11 | python: infinite loop in the tarfile module via crafted TAR archive 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20907 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-07-13 13:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | libpython3.5 | CVE-2019-9636 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: Information Disclosure due to urlsplit improper NFKC normalization 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9636 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-08 21:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5 | CVE-2019-9740 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: CRLF injection via the query part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9740 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-13 03:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5 | CVE-2019-9947 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: CRLF injection via the path part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9947 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5 | CVE-2019-9948 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9948 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5 | CVE-2020-26116 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.12 | python: CRLF injection via HTTP request method in httplib/http.client 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-26116 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-09-27 04:15 修改: 2023-11-07 03:20 | 
                            
                            
                                | libpython3.5 | CVE-2021-3177 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.13 | python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3177 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-19 06:15 修改: 2023-11-07 03:37 | 
                            
                            
                                | libpython3.5-minimal | CVE-2018-14647 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.5 | python: Missing salt initialization in _elementtree.c module 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14647 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-09-25 00:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | libpython3.5-minimal | CVE-2018-20852 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: Cookie domain check returns incorrect results 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20852 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-07-13 21:15 修改: 2023-11-07 02:56 | 
                            
                            
                                | libpython3.5-minimal | CVE-2019-10160 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10160 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-06-07 18:29 修改: 2023-02-12 23:33 | 
                            
                            
                                | libpython3.5-minimal | CVE-2019-16056 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.9 | python: email.utils.parseaddr wrongly parses email addresses 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16056 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-06 18:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | libpython3.5-minimal | CVE-2019-18348 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.10 | python: CRLF injection via the host part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18348 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-10-23 17:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | libpython3.5-minimal | CVE-2019-20907 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.11 | python: infinite loop in the tarfile module via crafted TAR archive 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20907 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-07-13 13:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | libpython3.5-minimal | CVE-2019-9636 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: Information Disclosure due to urlsplit improper NFKC normalization 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9636 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-08 21:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5-minimal | CVE-2019-9740 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: CRLF injection via the query part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9740 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-13 03:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5-minimal | CVE-2019-9947 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: CRLF injection via the path part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9947 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5-minimal | CVE-2019-9948 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9948 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5-minimal | CVE-2020-26116 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.12 | python: CRLF injection via HTTP request method in httplib/http.client 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-26116 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-09-27 04:15 修改: 2023-11-07 03:20 | 
                            
                            
                                | libpython3.5-minimal | CVE-2021-3177 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.13 | python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3177 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-19 06:15 修改: 2023-11-07 03:37 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2018-14647 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.5 | python: Missing salt initialization in _elementtree.c module 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14647 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-09-25 00:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2018-20852 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: Cookie domain check returns incorrect results 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20852 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-07-13 21:15 修改: 2023-11-07 02:56 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2019-10160 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10160 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-06-07 18:29 修改: 2023-02-12 23:33 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2019-16056 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.9 | python: email.utils.parseaddr wrongly parses email addresses 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16056 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-06 18:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2019-18348 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.10 | python: CRLF injection via the host part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18348 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-10-23 17:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2019-20907 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.11 | python: infinite loop in the tarfile module via crafted TAR archive 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20907 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-07-13 13:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2019-9636 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: Information Disclosure due to urlsplit improper NFKC normalization 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9636 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-08 21:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2019-9740 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: CRLF injection via the query part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9740 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-13 03:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2019-9947 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: CRLF injection via the path part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9947 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2019-9948 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9948 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2020-26116 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.12 | python: CRLF injection via HTTP request method in httplib/http.client 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-26116 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-09-27 04:15 修改: 2023-11-07 03:20 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2021-3177 | 中危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.13 | python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3177 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-01-19 06:15 修改: 2023-11-07 03:37 | 
                            
                            
                                | libsasl2-2 | CVE-2019-19906 | 中危 | 2.1.26.dfsg1-14build1 | 2.1.26.dfsg1-14ubuntu0.2 | cyrus-sasl: denial of service in _sasl_add_string function 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19906 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-12-19 18:15 修改: 2023-11-07 03:07 | 
                            
                            
                                | libsasl2-modules-db | CVE-2019-19906 | 中危 | 2.1.26.dfsg1-14build1 | 2.1.26.dfsg1-14ubuntu0.2 | cyrus-sasl: denial of service in _sasl_add_string function 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19906 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-12-19 18:15 修改: 2023-11-07 03:07 | 
                            
                            
                                | libseccomp2 | CVE-2019-9893 | 中危 | 2.3.1-2.1ubuntu2~16.04.1 | 2.4.1-0ubuntu0.16.04.2 | libseccomp: incorrect generation of syscall filters in libseccomp 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9893 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-03-21 16:01 修改: 2020-08-24 17:37 | 
                            
                            
                                | libsqlite3-0 | CVE-2018-20346 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.2 | sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan) 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20346 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-12-21 21:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | libsqlite3-0 | CVE-2018-20506 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.2 | sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan) 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20506 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-04-03 18:29 修改: 2021-07-31 08:15 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-13734 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.4 | sqlite: fts3: improve shadow table corruption detection 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13734 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-13750 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.4 | sqlite: dropping of shadow tables not restricted in defensive mode 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13750 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-13751 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.4 | sqlite: fts3: improve detection of corrupted records 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13751 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-13752 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.4 | sqlite: fts3: improve shadow table corruption detection 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13752 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-13753 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.4 | sqlite: fts3: incorrectly removed corruption check 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13753 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-19926 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.4 | sqlite: error mishandling because of incomplete fix of CVE-2019-19880 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19926 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-12-23 01:15 修改: 2022-04-15 16:17 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-8457 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.2 | sqlite: heap out-of-bound read in function rtreenode() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-9936 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.2 | sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9936 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libsqlite3-0 | CVE-2020-13434 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.5 | sqlite: integer overflow in sqlite3_str_vappendf function in printf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13434 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-05-24 22:15 修改: 2023-11-07 03:16 | 
                            
                            
                                | libsqlite3-0 | CVE-2020-13630 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.5 | sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13630 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-05-27 15:15 修改: 2023-11-07 03:16 | 
                            
                            
                                | libsqlite3-0 | CVE-2020-13632 | 中危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.5 | sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13632 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-05-27 15:15 修改: 2023-11-07 03:16 | 
                            
                            
                                | libss2 | CVE-2019-5094 | 中危 | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.1 | e2fsprogs: Crafted ext4 partition leads to out-of-bounds write 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libss2 | CVE-2019-5188 | 中危 | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.2 | e2fsprogs: Out-of-bounds write in e2fsck/rehash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | apt | CVE-2020-27350 | 中危 | 1.2.27 | 1.2.32ubuntu0.2 | APT had several integer overflows and underflows while parsing .deb pa ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27350 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-12-10 04:15 修改: 2022-10-29 02:41 | 
                            
                            
                                | libssl1.0.0 | CVE-2019-1559 | 中危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.15 | openssl: 0-byte record padding oracle 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1559 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-02-27 23:29 修改: 2023-11-07 03:08 | 
                            
                            
                                | libssl1.0.0 | CVE-2021-23841 | 中危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.19 | openssl: NULL pointer dereference in X509_issuer_and_serial_hash() 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | apt-transport-https | CVE-2020-27350 | 中危 | 1.2.27 | 1.2.32ubuntu0.2 | APT had several integer overflows and underflows while parsing .deb pa ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27350 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-12-10 04:15 修改: 2022-10-29 02:41 | 
                            
                            
                                | apt-transport-https | CVE-2020-3810 | 中危 | 1.2.27 | 1.2.32ubuntu0.1 | Missing input validation in the ar/tar implementations of APT before v ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3810 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-05-15 14:15 修改: 2023-11-07 03:23 | 
                            
                            
                                | libsystemd0 | CVE-2018-15686 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.8 | systemd: line splitting via fgets() allows for state injection during daemon-reexec 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | libsystemd0 | CVE-2018-15687 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.8 | systemd: Dereference of symlinks in chown_recursive.c:chown_one() allows for modification of file privileges 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15687 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-10-26 14:29 修改: 2023-04-20 18:38 | 
                            
                            
                                | libsystemd0 | CVE-2018-15688 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.6 | systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15688 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-10-26 14:29 修改: 2022-01-31 18:30 | 
                            
                            
                                | libsystemd0 | CVE-2018-16866 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: out-of-bounds read when parsing a crafted syslog message 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16866 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-11 19:29 修改: 2023-02-13 04:52 | 
                            
                            
                                | libsystemd0 | CVE-2018-6954 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00 | 
                            
                            
                                | libsystemd0 | CVE-2019-3842 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.21 | systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any" 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | libsystemd0 | CVE-2019-6454 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.16 | systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13 | 
                            
                            
                                | libsystemd0 | CVE-2020-1712 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.27 | systemd: use-after-free when asynchronous polkit queries are performed 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1712 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-03-31 17:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | e2fslibs | CVE-2019-5094 | 中危 | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.1 | e2fsprogs: Crafted ext4 partition leads to out-of-bounds write 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | e2fslibs | CVE-2019-5188 | 中危 | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.2 | e2fsprogs: Out-of-bounds write in e2fsck/rehash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libudev1 | CVE-2018-15686 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.8 | systemd: line splitting via fgets() allows for state injection during daemon-reexec 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | libudev1 | CVE-2018-15687 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.8 | systemd: Dereference of symlinks in chown_recursive.c:chown_one() allows for modification of file privileges 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15687 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-10-26 14:29 修改: 2023-04-20 18:38 | 
                            
                            
                                | libudev1 | CVE-2018-15688 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.6 | systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15688 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-10-26 14:29 修改: 2022-01-31 18:30 | 
                            
                            
                                | libudev1 | CVE-2018-16866 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: out-of-bounds read when parsing a crafted syslog message 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16866 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-11 19:29 修改: 2023-02-13 04:52 | 
                            
                            
                                | libudev1 | CVE-2018-6954 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00 | 
                            
                            
                                | libudev1 | CVE-2019-3842 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.21 | systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any" 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | libudev1 | CVE-2019-6454 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.16 | systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13 | 
                            
                            
                                | libudev1 | CVE-2020-1712 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.27 | systemd: use-after-free when asynchronous polkit queries are performed 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1712 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-03-31 17:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | locales | CVE-2017-18269 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: memory corruption in memcpy-sse2-unaligned.S 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18269 镜像层: sha256:21b8cfcf8608ef6f421769cde232b35a632d9bbd8aca45717e6e13c42f093003 发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:41 | 
                            
                            
                                | locales | CVE-2018-11236 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236 镜像层: sha256:21b8cfcf8608ef6f421769cde232b35a632d9bbd8aca45717e6e13c42f093003 发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51 | 
                            
                            
                                | locales | CVE-2018-11237 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237 镜像层: sha256:21b8cfcf8608ef6f421769cde232b35a632d9bbd8aca45717e6e13c42f093003 发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25 | 
                            
                            
                                | locales | CVE-2018-6485 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Integer overflow in posix_memalign in memalign functions 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6485 镜像层: sha256:21b8cfcf8608ef6f421769cde232b35a632d9bbd8aca45717e6e13c42f093003 发布日期: 2018-02-01 14:29 修改: 2020-08-24 17:37 | 
                            
                            
                                | locales | CVE-2020-1751 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: array overflow in backtrace functions for powerpc 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1751 镜像层: sha256:21b8cfcf8608ef6f421769cde232b35a632d9bbd8aca45717e6e13c42f093003 发布日期: 2020-04-17 19:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | multiarch-support | CVE-2017-18269 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: memory corruption in memcpy-sse2-unaligned.S 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18269 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:41 | 
                            
                            
                                | multiarch-support | CVE-2018-11236 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51 | 
                            
                            
                                | multiarch-support | CVE-2018-11237 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25 | 
                            
                            
                                | multiarch-support | CVE-2018-6485 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Integer overflow in posix_memalign in memalign functions 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6485 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-02-01 14:29 修改: 2020-08-24 17:37 | 
                            
                            
                                | multiarch-support | CVE-2020-1751 | 中危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: array overflow in backtrace functions for powerpc 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1751 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-04-17 19:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | openssh-client | CVE-2018-20685 | 中危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.7 | openssh: scp client improper directory name validation 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20685 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-01-10 21:29 修改: 2023-02-23 23:15 | 
                            
                            
                                | openssh-client | CVE-2019-6109 | 中危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.7 | openssh: Missing character encoding in progress display allows for spoofing of scp client output 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6109 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-01-31 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | openssh-server | CVE-2018-20685 | 中危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.7 | openssh: scp client improper directory name validation 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20685 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-01-10 21:29 修改: 2023-02-23 23:15 | 
                            
                            
                                | openssh-server | CVE-2019-6109 | 中危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.7 | openssh: Missing character encoding in progress display allows for spoofing of scp client output 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6109 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-01-31 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | openssh-sftp-server | CVE-2018-20685 | 中危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.7 | openssh: scp client improper directory name validation 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20685 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-01-10 21:29 修改: 2023-02-23 23:15 | 
                            
                            
                                | openssh-sftp-server | CVE-2019-6109 | 中危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.7 | openssh: Missing character encoding in progress display allows for spoofing of scp client output 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6109 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-01-31 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | e2fsprogs | CVE-2019-5094 | 中危 | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.1 | e2fsprogs: Crafted ext4 partition leads to out-of-bounds write 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | openssl | CVE-2019-1559 | 中危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.15 | openssl: 0-byte record padding oracle 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1559 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-02-27 23:29 修改: 2023-11-07 03:08 | 
                            
                            
                                | openssl | CVE-2021-23841 | 中危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.19 | openssl: NULL pointer dereference in X509_issuer_and_serial_hash() 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | perl-base | CVE-2018-18311 | 中危 | 5.22.1-9ubuntu0.5 | 5.22.1-9ubuntu0.6 | perl: Integer overflow leading to buffer overflow in Perl_my_setenv() 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18311 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-12-07 21:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | perl-base | CVE-2018-18312 | 中危 | 5.22.1-9ubuntu0.5 | 5.22.1-9ubuntu0.6 | perl: Heap-based buffer overflow in S_handle_regex_sets() 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18312 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-12-05 22:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | perl-base | CVE-2018-18313 | 中危 | 5.22.1-9ubuntu0.5 | 5.22.1-9ubuntu0.6 | perl: Heap-based buffer read overflow in S_grok_bslash_N() 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18313 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-12-07 21:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | perl-base | CVE-2018-18314 | 中危 | 5.22.1-9ubuntu0.5 | 5.22.1-9ubuntu0.6 | perl: Heap-based buffer overflow in S_regatom() 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18314 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-12-07 21:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | e2fsprogs | CVE-2019-5188 | 中危 | 1.42.13-1ubuntu1 | 1.42.13-1ubuntu1.2 | e2fsprogs: Out-of-bounds write in e2fsck/rehash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | gnupg | CVE-2017-7526 | 中危 | 1.4.20-1ubuntu3.2 | 1.4.20-1ubuntu3.3 | libgcrypt: Use of left-to-right sliding window method allows full RSA key recovery 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7526 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-07-26 13:29 修改: 2023-11-07 02:50 | 
                            
                            
                                | systemd | CVE-2018-15686 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.8 | systemd: line splitting via fgets() allows for state injection during daemon-reexec 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | systemd | CVE-2018-15687 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.8 | systemd: Dereference of symlinks in chown_recursive.c:chown_one() allows for modification of file privileges 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15687 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-10-26 14:29 修改: 2023-04-20 18:38 | 
                            
                            
                                | systemd | CVE-2018-15688 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.6 | systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15688 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-10-26 14:29 修改: 2022-01-31 18:30 | 
                            
                            
                                | systemd | CVE-2018-16866 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: out-of-bounds read when parsing a crafted syslog message 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16866 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-11 19:29 修改: 2023-02-13 04:52 | 
                            
                            
                                | systemd | CVE-2018-6954 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00 | 
                            
                            
                                | systemd | CVE-2019-3842 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.21 | systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any" 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | systemd | CVE-2019-6454 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.16 | systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13 | 
                            
                            
                                | systemd | CVE-2020-1712 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.27 | systemd: use-after-free when asynchronous polkit queries are performed 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1712 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-03-31 17:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | gpgv | CVE-2017-7526 | 中危 | 1.4.20-1ubuntu3.2 | 1.4.20-1ubuntu3.3 | libgcrypt: Use of left-to-right sliding window method allows full RSA key recovery 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7526 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-07-26 13:29 修改: 2023-11-07 02:50 | 
                            
                            
                                | apt | CVE-2020-3810 | 中危 | 1.2.27 | 1.2.32ubuntu0.1 | Missing input validation in the ar/tar implementations of APT before v ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3810 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-05-15 14:15 修改: 2023-11-07 03:23 | 
                            
                            
                                | systemd-sysv | CVE-2018-15686 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.8 | systemd: line splitting via fgets() allows for state injection during daemon-reexec 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | systemd-sysv | CVE-2018-15687 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.8 | systemd: Dereference of symlinks in chown_recursive.c:chown_one() allows for modification of file privileges 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15687 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-10-26 14:29 修改: 2023-04-20 18:38 | 
                            
                            
                                | systemd-sysv | CVE-2018-15688 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.6 | systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15688 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-10-26 14:29 修改: 2022-01-31 18:30 | 
                            
                            
                                | systemd-sysv | CVE-2018-16866 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: out-of-bounds read when parsing a crafted syslog message 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16866 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-11 19:29 修改: 2023-02-13 04:52 | 
                            
                            
                                | systemd-sysv | CVE-2018-6954 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.15 | systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00 | 
                            
                            
                                | systemd-sysv | CVE-2019-3842 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.21 | systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any" 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | systemd-sysv | CVE-2019-6454 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.16 | systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13 | 
                            
                            
                                | systemd-sysv | CVE-2020-1712 | 中危 | 229-4ubuntu21.2 | 229-4ubuntu21.27 | systemd: use-after-free when asynchronous polkit queries are performed 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1712 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-03-31 17:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | vim | CVE-2019-12735 | 中危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.3 | vim/neovim: ': source!' command allows arbitrary command execution via modelines 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12735 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-06-05 14:29 修改: 2023-11-07 03:03 | 
                            
                            
                                | vim-common | CVE-2019-12735 | 中危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.3 | vim/neovim: ': source!' command allows arbitrary command execution via modelines 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12735 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-06-05 14:29 修改: 2023-11-07 03:03 | 
                            
                            
                                | vim-runtime | CVE-2019-12735 | 中危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.3 | vim/neovim: ': source!' command allows arbitrary command execution via modelines 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12735 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-06-05 14:29 修改: 2023-11-07 03:03 | 
                            
                            
                                | wget | CVE-2019-5953 | 中危 | 1.17.1-1ubuntu1.4 | 1.17.1-1ubuntu1.5 | wget: do_conversion() heap-based buffer overflow vulnerability 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5953 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-05-17 16:29 修改: 2020-08-24 17:37 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-5827 | 低危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.3 | sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5827 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-06-27 17:15 修改: 2023-11-07 03:12 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-9937 | 低危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.2 | sqlite: null-pointer dereference in function fts5ChunkIterate in sqlite3.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9937 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5 | CVE-2020-14422 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.11 | python: DoS via inefficiency in IPv{4,6}Interface classes 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14422 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-06-18 14:15 修改: 2023-11-07 03:17 | 
                            
                            
                                | libpython3.5 | CVE-2020-27619 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.13 | python: Unsafe use of eval() on data retrieved via HTTP in the test suite 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27619 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-10-22 03:16 修改: 2024-02-03 07:15 | 
                            
                            
                                | libpython3.5 | CVE-2020-8492 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.10 | python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8492 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-01-30 19:15 修改: 2023-11-07 03:26 | 
                            
                            
                                | libkrb5support0 | CVE-2018-5730 | 低危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: DN container check bypass by supplying special crafted data 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53 | 
                            
                            
                                | libc-bin | CVE-2019-9169 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9169 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-02-26 02:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libssl1.0.0 | CVE-2018-0734 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.14 | openssl: timing side channel attack in the DSA signature algorithm 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0734 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-10-30 12:29 修改: 2023-11-07 02:51 | 
                            
                            
                                | libssl1.0.0 | CVE-2018-5407 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.14 | openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5407 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-11-15 21:29 修改: 2023-11-07 02:58 | 
                            
                            
                                | libssl1.0.0 | CVE-2019-1547 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.16 | openssl: side-channel weak encryption vulnerability 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.0.0 | CVE-2019-1551 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.16 | openssl: Integer overflow in RSAZ modular exponentiation on x86_64 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08 | 
                            
                            
                                | libssl1.0.0 | CVE-2019-1563 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.16 | openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08 | 
                            
                            
                                | libssl1.0.0 | CVE-2020-1968 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.17 | openssl: Information exposure when DH secret are reused across multiple TLS connections 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1968 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-09-09 14:15 修改: 2022-11-21 19:48 | 
                            
                            
                                | libssl1.0.0 | CVE-2021-23840 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.19 | openssl: integer overflow in CipherUpdate 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libc-bin | CVE-2020-10029 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10029 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-03-04 15:15 修改: 2023-11-07 03:14 | 
                            
                            
                                | libc-bin | CVE-2020-1752 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: use-after-free in glob() function when expanding ~user 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1752 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-04-30 17:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | libc-bin | CVE-2020-6096 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.3 | glibc: signed comparison vulnerability in the ARMv7 memcpy function 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24 | 
                            
                            
                                | libbz2-1.0 | CVE-2016-3189 | 低危 | 1.0.6-8 | 1.0.6-8ubuntu0.1 | bzip2: heap use after free in bzip2recover 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-3189 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2016-06-30 17:59 修改: 2023-11-07 02:32 | 
                            
                            
                                | bash | CVE-2019-9924 | 低危 | 4.3-14ubuntu1.2 | 4.3-14ubuntu1.4 | bash: BASH_CMD is writable in restricted bash shells 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9924 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-03-22 08:29 修改: 2022-04-05 20:11 | 
                            
                            
                                | libc-bin | CVE-2009-5155 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.3 | glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result 漏洞详情: https://avd.aquasec.com/nvd/cve-2009-5155 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:04 | 
                            
                            
                                | libgssapi-krb5-2 | CVE-2017-11462 | 低危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: Automatic sec context deletion could lead to double-free 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38 | 
                            
                            
                                | libgssapi-krb5-2 | CVE-2018-5729 | 低危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52 | 
                            
                            
                                | libgssapi-krb5-2 | CVE-2018-5730 | 低危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: DN container check bypass by supplying special crafted data 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53 | 
                            
                            
                                | libc-bin | CVE-2017-12133 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Use-after-free read access in clntudp_call in sunrpc 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-12133 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2017-09-07 13:29 修改: 2023-11-07 02:38 | 
                            
                            
                                | libsystemd0 | CVE-2018-16888 | 低危 | 229-4ubuntu21.2 | 229-4ubuntu21.27 | systemd: kills privileged process if unprivileged PIDFile was tampered 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16888 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-14 22:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | libsystemd0 | CVE-2019-20386 | 低危 | 229-4ubuntu21.2 | 229-4ubuntu21.27 | systemd: memory leak in button_open() in login/logind-button.c when udev events are received 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20386 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-01-21 06:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | libpython3.5-minimal | CVE-2018-1060 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.5 | python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1060 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-06-18 14:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libpython3.5-minimal | CVE-2018-1061 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.5 | python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1061 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-06-19 12:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libpython3.5-minimal | CVE-2018-20406 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: Integer overflow in Modules/_pickle.c allows for memory exhaustion if serializing gigabytes of data 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20406 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-12-23 23:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | libpython3.5-minimal | CVE-2019-16935 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.9 | python: XSS vulnerability in the documentation XML-RPC server in server_title field 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16935 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-28 02:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | libpython3.5-minimal | CVE-2019-17514 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.11 | python: potentially misleading information about whether sorting in library/glob.html 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17514 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-10-12 13:15 修改: 2020-07-27 18:15 | 
                            
                            
                                | libpython3.5-minimal | CVE-2019-5010 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: NULL pointer dereference using a specially crafted X509 certificate 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5010 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-10-31 21:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libpython3.5-minimal | CVE-2019-9674 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.11 | python: Nested zip file (Zip bomb) vulnerability in Lib/zipfile.py 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9674 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-02-04 15:15 修改: 2023-03-01 16:40 | 
                            
                            
                                | libpython3.5-minimal | CVE-2020-14422 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.11 | python: DoS via inefficiency in IPv{4,6}Interface classes 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14422 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-06-18 14:15 修改: 2023-11-07 03:17 | 
                            
                            
                                | libpython3.5-minimal | CVE-2020-27619 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.13 | python: Unsafe use of eval() on data retrieved via HTTP in the test suite 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27619 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-10-22 03:16 修改: 2024-02-03 07:15 | 
                            
                            
                                | libpython3.5-minimal | CVE-2020-8492 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.10 | python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8492 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-01-30 19:15 修改: 2023-11-07 03:26 | 
                            
                            
                                | libudev1 | CVE-2018-16888 | 低危 | 229-4ubuntu21.2 | 229-4ubuntu21.27 | systemd: kills privileged process if unprivileged PIDFile was tampered 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16888 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-14 22:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | libudev1 | CVE-2019-20386 | 低危 | 229-4ubuntu21.2 | 229-4ubuntu21.27 | systemd: memory leak in button_open() in login/logind-button.c when udev events are received 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20386 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-01-21 06:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | libc-bin | CVE-2019-19126 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19126 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-11-19 22:15 修改: 2023-11-07 03:07 | 
                            
                            
                                | libc6 | CVE-2009-5155 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.3 | glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result 漏洞详情: https://avd.aquasec.com/nvd/cve-2009-5155 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:04 | 
                            
                            
                                | libc6 | CVE-2017-12133 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Use-after-free read access in clntudp_call in sunrpc 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-12133 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2017-09-07 13:29 修改: 2023-11-07 02:38 | 
                            
                            
                                | libc6 | CVE-2019-19126 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19126 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-11-19 22:15 修改: 2023-11-07 03:07 | 
                            
                            
                                | libk5crypto3 | CVE-2017-11462 | 低危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: Automatic sec context deletion could lead to double-free 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38 | 
                            
                            
                                | locales | CVE-2009-5155 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.3 | glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result 漏洞详情: https://avd.aquasec.com/nvd/cve-2009-5155 镜像层: sha256:21b8cfcf8608ef6f421769cde232b35a632d9bbd8aca45717e6e13c42f093003 发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:04 | 
                            
                            
                                | locales | CVE-2017-12133 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Use-after-free read access in clntudp_call in sunrpc 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-12133 镜像层: sha256:21b8cfcf8608ef6f421769cde232b35a632d9bbd8aca45717e6e13c42f093003 发布日期: 2017-09-07 13:29 修改: 2023-11-07 02:38 | 
                            
                            
                                | locales | CVE-2019-19126 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19126 镜像层: sha256:21b8cfcf8608ef6f421769cde232b35a632d9bbd8aca45717e6e13c42f093003 发布日期: 2019-11-19 22:15 修改: 2023-11-07 03:07 | 
                            
                            
                                | locales | CVE-2019-9169 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9169 镜像层: sha256:21b8cfcf8608ef6f421769cde232b35a632d9bbd8aca45717e6e13c42f093003 发布日期: 2019-02-26 02:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | locales | CVE-2020-10029 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10029 镜像层: sha256:21b8cfcf8608ef6f421769cde232b35a632d9bbd8aca45717e6e13c42f093003 发布日期: 2020-03-04 15:15 修改: 2023-11-07 03:14 | 
                            
                            
                                | locales | CVE-2020-1752 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: use-after-free in glob() function when expanding ~user 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1752 镜像层: sha256:21b8cfcf8608ef6f421769cde232b35a632d9bbd8aca45717e6e13c42f093003 发布日期: 2020-04-30 17:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | locales | CVE-2020-6096 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.3 | glibc: signed comparison vulnerability in the ARMv7 memcpy function 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096 镜像层: sha256:21b8cfcf8608ef6f421769cde232b35a632d9bbd8aca45717e6e13c42f093003 发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24 | 
                            
                            
                                | libldap-2.4-2 | CVE-2019-13057 | 低危 | 2.4.42+dfsg-2ubuntu3.3 | 2.4.42+dfsg-2ubuntu3.6 | openldap: Information disclosure issue in slapd component 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13057 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-07-26 13:15 修改: 2022-06-13 18:38 | 
                            
                            
                                | libk5crypto3 | CVE-2018-5729 | 低危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52 | 
                            
                            
                                | libk5crypto3 | CVE-2018-5730 | 低危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: DN container check bypass by supplying special crafted data 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53 | 
                            
                            
                                | libc6 | CVE-2019-9169 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9169 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-02-26 02:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libcurl3-gnutls | CVE-2019-3823 | 低危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.12 | curl: SMTP end-of-response out-of-bounds read 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3823 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | multiarch-support | CVE-2009-5155 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.3 | glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result 漏洞详情: https://avd.aquasec.com/nvd/cve-2009-5155 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-02-26 02:29 修改: 2023-11-07 02:04 | 
                            
                            
                                | multiarch-support | CVE-2017-12133 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: Use-after-free read access in clntudp_call in sunrpc 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-12133 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2017-09-07 13:29 修改: 2023-11-07 02:38 | 
                            
                            
                                | multiarch-support | CVE-2019-19126 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19126 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-11-19 22:15 修改: 2023-11-07 03:07 | 
                            
                            
                                | multiarch-support | CVE-2019-9169 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9169 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-02-26 02:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | multiarch-support | CVE-2020-10029 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10029 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-03-04 15:15 修改: 2023-11-07 03:14 | 
                            
                            
                                | multiarch-support | CVE-2020-1752 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: use-after-free in glob() function when expanding ~user 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1752 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-04-30 17:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | multiarch-support | CVE-2020-6096 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.3 | glibc: signed comparison vulnerability in the ARMv7 memcpy function 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24 | 
                            
                            
                                | libcurl3-gnutls | CVE-2020-8231 | 低危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.16 | curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8231 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04 | 
                            
                            
                                | libcurl3-gnutls | CVE-2020-8284 | 低危 | 7.47.0-1ubuntu2.8 | 7.47.0-1ubuntu2.18 | curl: FTP PASV command response can cause curl to connect to arbitrary host 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8284 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-12-14 20:15 修改: 2024-04-08 22:50 | 
                            
                            
                                | openssh-client | CVE-2016-10708 | 低危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.6 | openssh: Out of sequence NEWKEYS message can allow remote attacker to cause denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10708 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-01-21 22:29 修改: 2023-11-07 02:29 | 
                            
                            
                                | openssh-client | CVE-2018-15473 | 低危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.6 | openssh: User enumeration via malformed packets in authentication requests 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15473 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-08-17 19:29 修改: 2023-02-23 23:13 | 
                            
                            
                                | openssh-client | CVE-2019-6111 | 低危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.8 | openssh: Improper validation of object names allows malicious server to overwrite files via scp client 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6111 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-01-31 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2018-1060 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.5 | python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1060 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-06-18 14:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2018-1061 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.5 | python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1061 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-06-19 12:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | openssh-server | CVE-2016-10708 | 低危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.6 | openssh: Out of sequence NEWKEYS message can allow remote attacker to cause denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10708 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-01-21 22:29 修改: 2023-11-07 02:29 | 
                            
                            
                                | openssh-server | CVE-2018-15473 | 低危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.6 | openssh: User enumeration via malformed packets in authentication requests 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15473 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-08-17 19:29 修改: 2023-02-23 23:13 | 
                            
                            
                                | openssh-server | CVE-2019-6111 | 低危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.8 | openssh: Improper validation of object names allows malicious server to overwrite files via scp client 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6111 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-01-31 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2018-20406 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: Integer overflow in Modules/_pickle.c allows for memory exhaustion if serializing gigabytes of data 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20406 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-12-23 23:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2019-16935 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.9 | python: XSS vulnerability in the documentation XML-RPC server in server_title field 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16935 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-28 02:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | openssh-sftp-server | CVE-2016-10708 | 低危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.6 | openssh: Out of sequence NEWKEYS message can allow remote attacker to cause denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10708 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-01-21 22:29 修改: 2023-11-07 02:29 | 
                            
                            
                                | openssh-sftp-server | CVE-2018-15473 | 低危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.6 | openssh: User enumeration via malformed packets in authentication requests 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15473 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-08-17 19:29 修改: 2023-02-23 23:13 | 
                            
                            
                                | openssh-sftp-server | CVE-2019-6111 | 低危 | 1:7.2p2-4ubuntu2.4 | 1:7.2p2-4ubuntu2.8 | openssh: Improper validation of object names allows malicious server to overwrite files via scp client 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6111 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-01-31 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2019-17514 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.11 | python: potentially misleading information about whether sorting in library/glob.html 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17514 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-10-12 13:15 修改: 2020-07-27 18:15 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2019-5010 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: NULL pointer dereference using a specially crafted X509 certificate 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5010 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-10-31 21:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2019-9674 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.11 | python: Nested zip file (Zip bomb) vulnerability in Lib/zipfile.py 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9674 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-02-04 15:15 修改: 2023-03-01 16:40 | 
                            
                            
                                | openssl | CVE-2018-0734 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.14 | openssl: timing side channel attack in the DSA signature algorithm 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0734 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-10-30 12:29 修改: 2023-11-07 02:51 | 
                            
                            
                                | openssl | CVE-2018-5407 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.14 | openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5407 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-11-15 21:29 修改: 2023-11-07 02:58 | 
                            
                            
                                | openssl | CVE-2019-1547 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.16 | openssl: side-channel weak encryption vulnerability 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | openssl | CVE-2019-1551 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.16 | openssl: Integer overflow in RSAZ modular exponentiation on x86_64 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08 | 
                            
                            
                                | openssl | CVE-2019-1563 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.16 | openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08 | 
                            
                            
                                | openssl | CVE-2020-1968 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.17 | openssl: Information exposure when DH secret are reused across multiple TLS connections 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1968 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-09-09 14:15 修改: 2022-11-21 19:48 | 
                            
                            
                                | openssl | CVE-2021-23840 | 低危 | 1.0.2g-1ubuntu4.13 | 1.0.2g-1ubuntu4.19 | openssl: integer overflow in CipherUpdate 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2020-14422 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.11 | python: DoS via inefficiency in IPv{4,6}Interface classes 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14422 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-06-18 14:15 修改: 2023-11-07 03:17 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2020-27619 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.13 | python: Unsafe use of eval() on data retrieved via HTTP in the test suite 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27619 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-10-22 03:16 修改: 2024-02-03 07:15 | 
                            
                            
                                | libpython3.5-stdlib | CVE-2020-8492 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.10 | python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8492 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-01-30 19:15 修改: 2023-11-07 03:26 | 
                            
                            
                                | libkrb5-3 | CVE-2017-11462 | 低危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: Automatic sec context deletion could lead to double-free 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38 | 
                            
                            
                                | perl-base | CVE-2020-10543 | 低危 | 5.22.1-9ubuntu0.5 | 5.22.1-9ubuntu0.9 | perl: heap-based buffer overflow in regular expression compiler leads to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10543 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-06-05 14:15 修改: 2023-11-07 03:14 | 
                            
                            
                                | perl-base | CVE-2020-10878 | 低危 | 5.22.1-9ubuntu0.5 | 5.22.1-9ubuntu0.9 | perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10878 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-06-05 14:15 修改: 2023-11-07 03:14 | 
                            
                            
                                | perl-base | CVE-2020-12723 | 低危 | 5.22.1-9ubuntu0.5 | 5.22.1-9ubuntu0.9 | perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12723 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-06-05 15:15 修改: 2023-11-07 03:15 | 
                            
                            
                                | libkrb5-3 | CVE-2018-5729 | 低危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52 | 
                            
                            
                                | libkrb5-3 | CVE-2018-5730 | 低危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: DN container check bypass by supplying special crafted data 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53 | 
                            
                            
                                | libc6 | CVE-2020-10029 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10029 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-03-04 15:15 修改: 2023-11-07 03:14 | 
                            
                            
                                | libc6 | CVE-2020-1752 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.2 | glibc: use-after-free in glob() function when expanding ~user 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1752 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-04-30 17:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | libexpat1 | CVE-2018-20843 | 低危 | 2.1.0-7ubuntu0.16.04.3 | 2.1.0-7ubuntu0.16.04.4 | expat: large number of colons in input makes parser consume high amount of resources, leading to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20843 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-06-24 17:15 修改: 2023-11-07 02:56 | 
                            
                            
                                | libc6 | CVE-2020-6096 | 低危 | 2.23-0ubuntu10 | 2.23-0ubuntu11.3 | glibc: signed comparison vulnerability in the ARMv7 memcpy function 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24 | 
                            
                            
                                | libkrb5support0 | CVE-2017-11462 | 低危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: Automatic sec context deletion could lead to double-free 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38 | 
                            
                            
                                | libkrb5support0 | CVE-2018-5729 | 低危 | 1.13.2+dfsg-5ubuntu2 | 1.13.2+dfsg-5ubuntu2.1 | krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52 | 
                            
                            
                                | libpython3.5 | CVE-2018-1060 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.5 | python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1060 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-06-18 14:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libpython3.5 | CVE-2018-1061 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.5 | python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1061 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-06-19 12:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | systemd | CVE-2018-16888 | 低危 | 229-4ubuntu21.2 | 229-4ubuntu21.27 | systemd: kills privileged process if unprivileged PIDFile was tampered 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16888 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-14 22:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | systemd | CVE-2019-20386 | 低危 | 229-4ubuntu21.2 | 229-4ubuntu21.27 | systemd: memory leak in button_open() in login/logind-button.c when udev events are received 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20386 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-01-21 06:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | libpython3.5 | CVE-2018-20406 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: Integer overflow in Modules/_pickle.c allows for memory exhaustion if serializing gigabytes of data 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20406 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-12-23 23:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | libpython3.5 | CVE-2019-16935 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.9 | python: XSS vulnerability in the documentation XML-RPC server in server_title field 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16935 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-28 02:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | libpython3.5 | CVE-2019-17514 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.11 | python: potentially misleading information about whether sorting in library/glob.html 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17514 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-10-12 13:15 修改: 2020-07-27 18:15 | 
                            
                            
                                | libpython3.5 | CVE-2019-5010 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.8 | python: NULL pointer dereference using a specially crafted X509 certificate 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5010 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-10-31 21:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libpython3.5 | CVE-2019-9674 | 低危 | 3.5.2-2ubuntu0~16.04.4 | 3.5.2-2ubuntu0~16.04.11 | python: Nested zip file (Zip bomb) vulnerability in Lib/zipfile.py 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9674 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-02-04 15:15 修改: 2023-03-01 16:40 | 
                            
                            
                                | libsqlite3-0 | CVE-2016-6153 | 低危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.2 | sqlite: Tempdir selection vulnerability 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-6153 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2016-09-26 16:59 修改: 2023-11-07 02:33 | 
                            
                            
                                | libsqlite3-0 | CVE-2017-10989 | 低危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.2 | sqlite: Heap-buffer overflow in the getNodeSize function 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-10989 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-07-07 12:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | libsqlite3-0 | CVE-2017-13685 | 低危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.2 | sqlite: Local DoS via dump_callback function 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13685 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-08-29 06:29 修改: 2017-08-31 01:29 | 
                            
                            
                                | libsqlite3-0 | CVE-2017-2518 | 低危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.2 | An issue was discovered in certain Apple products. iOS before 10.3.2 i ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-2518 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-05-22 05:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | libsqlite3-0 | CVE-2017-2519 | 低危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.2 | An issue was discovered in certain Apple products. iOS before 10.3.2 i ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-2519 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-05-22 05:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | systemd-sysv | CVE-2018-16888 | 低危 | 229-4ubuntu21.2 | 229-4ubuntu21.27 | systemd: kills privileged process if unprivileged PIDFile was tampered 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16888 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-01-14 22:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | systemd-sysv | CVE-2019-20386 | 低危 | 229-4ubuntu21.2 | 229-4ubuntu21.27 | systemd: memory leak in button_open() in login/logind-button.c when udev events are received 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20386 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2020-01-21 06:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | tar | CVE-2018-20482 | 低危 | 1.28-2.1ubuntu0.1 | 1.28-2.1ubuntu0.2 | tar: Infinite read loop in sparse_dump_region function in sparse.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20482 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2018-12-26 18:29 修改: 2021-11-30 19:52 | 
                            
                            
                                | tar | CVE-2019-9923 | 低危 | 1.28-2.1ubuntu0.1 | 1.28-2.1ubuntu0.2 | tar: null-pointer dereference in pax_decode_header in sparse.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9923 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libsqlite3-0 | CVE-2017-2520 | 低危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.2 | An issue was discovered in certain Apple products. iOS before 10.3.2 i ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-2520 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-05-22 05:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | vim | CVE-2017-11109 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | vim: Use-after-free via crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11109 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-07-08 17:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | vim | CVE-2017-17087 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.5 | vim: Sets the group ownership of a .swp file to the editor's primary group 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17087 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-12-01 08:29 修改: 2022-02-20 05:58 | 
                            
                            
                                | vim | CVE-2017-5953 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.3 | vim: Tree length values not validated properly when handling a spell file 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-5953 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-02-10 07:59 修改: 2023-11-07 02:49 | 
                            
                            
                                | vim | CVE-2017-6349 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | vim: Integer overflow at a u_read_undo memory allocation site 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-6349 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-02-27 07:59 修改: 2023-11-07 02:49 | 
                            
                            
                                | vim | CVE-2017-6350 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | vim: Integer overflow at an unserialize_uep memory allocation site 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-6350 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-02-27 07:59 修改: 2023-11-07 02:49 | 
                            
                            
                                | vim | CVE-2019-20807 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.5 | vim: users can execute arbitrary OS commands via scripting interfaces in the rvim restricted mode 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20807 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-05-28 14:15 修改: 2022-09-01 15:14 | 
                            
                            
                                | libsqlite3-0 | CVE-2018-8740 | 低危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.1 | sqlite: NULL pointer dereference with databases with schema corrupted with CREATE TABLE AS allows for denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8740 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2018-03-17 00:29 修改: 2023-11-07 03:01 | 
                            
                            
                                | vim-common | CVE-2017-11109 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | vim: Use-after-free via crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11109 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-07-08 17:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | vim-common | CVE-2017-17087 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.5 | vim: Sets the group ownership of a .swp file to the editor's primary group 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17087 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-12-01 08:29 修改: 2022-02-20 05:58 | 
                            
                            
                                | vim-common | CVE-2017-5953 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.3 | vim: Tree length values not validated properly when handling a spell file 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-5953 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-02-10 07:59 修改: 2023-11-07 02:49 | 
                            
                            
                                | vim-common | CVE-2017-6349 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | vim: Integer overflow at a u_read_undo memory allocation site 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-6349 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-02-27 07:59 修改: 2023-11-07 02:49 | 
                            
                            
                                | vim-common | CVE-2017-6350 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | vim: Integer overflow at an unserialize_uep memory allocation site 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-6350 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-02-27 07:59 修改: 2023-11-07 02:49 | 
                            
                            
                                | vim-common | CVE-2019-20807 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.5 | vim: users can execute arbitrary OS commands via scripting interfaces in the rvim restricted mode 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20807 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-05-28 14:15 修改: 2022-09-01 15:14 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-16168 | 低危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.3 | sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16168 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2019-09-09 17:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | vim-runtime | CVE-2017-11109 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | vim: Use-after-free via crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11109 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-07-08 17:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | vim-runtime | CVE-2017-17087 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.5 | vim: Sets the group ownership of a .swp file to the editor's primary group 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17087 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-12-01 08:29 修改: 2022-02-20 05:58 | 
                            
                            
                                | vim-runtime | CVE-2017-5953 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.3 | vim: Tree length values not validated properly when handling a spell file 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-5953 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-02-10 07:59 修改: 2023-11-07 02:49 | 
                            
                            
                                | vim-runtime | CVE-2017-6349 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | vim: Integer overflow at a u_read_undo memory allocation site 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-6349 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-02-27 07:59 修改: 2023-11-07 02:49 | 
                            
                            
                                | vim-runtime | CVE-2017-6350 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.4 | vim: Integer overflow at an unserialize_uep memory allocation site 漏洞详情: https://avd.aquasec.com/nvd/cve-2017-6350 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2017-02-27 07:59 修改: 2023-11-07 02:49 | 
                            
                            
                                | vim-runtime | CVE-2019-20807 | 低危 | 2:7.4.1689-3ubuntu1.2 | 2:7.4.1689-3ubuntu1.5 | vim: users can execute arbitrary OS commands via scripting interfaces in the rvim restricted mode 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20807 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-05-28 14:15 修改: 2022-09-01 15:14 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-20218 | 低危 | 3.11.0-1ubuntu1 | 3.11.0-1ubuntu1.4 | sqlite: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20218 镜像层: sha256:527e096b25ed2dda5ea1a10c58ad58abd67fa68b15658048fe315a3ea5eb8808 发布日期: 2020-01-02 14:16 修改: 2022-10-07 17:56 | 
                            
                            
                                | zlib1g | CVE-2016-9840 | 低危 | 1:1.2.8.dfsg-2ubuntu4.1 | 1:1.2.8.dfsg-2ubuntu4.3 | zlib: Out-of-bounds pointer arithmetic in inftrees.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9840 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2017-05-23 04:29 修改: 2023-11-07 02:37 | 
                            
                            
                                | zlib1g | CVE-2016-9841 | 低危 | 1:1.2.8.dfsg-2ubuntu4.1 | 1:1.2.8.dfsg-2ubuntu4.3 | zlib: Out-of-bounds pointer arithmetic in inffast.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9841 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2017-05-23 04:29 修改: 2023-11-07 02:37 | 
                            
                            
                                | zlib1g | CVE-2016-9842 | 低危 | 1:1.2.8.dfsg-2ubuntu4.1 | 1:1.2.8.dfsg-2ubuntu4.3 | zlib: Undefined left shift of negative number 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9842 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2017-05-23 04:29 修改: 2024-08-28 16:07 | 
                            
                            
                                | zlib1g | CVE-2016-9843 | 低危 | 1:1.2.8.dfsg-2ubuntu4.1 | 1:1.2.8.dfsg-2ubuntu4.3 | zlib: Big-endian out-of-bounds pointer 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9843 镜像层: sha256:0a42ee6ceccb1b90de2a3badec7c74cc452ce61e7ef20a80bb7f20ea53f2825e 发布日期: 2017-05-23 04:29 修改: 2023-11-07 02:37 |