docker.io/wurstmeister/kafka:2.11-2.0.1 linux/amd64

docker.io/wurstmeister/kafka:2.11-2.0.1 - Trivy安全扫描结果 扫描时间: 2024-11-07 11:51
全部漏洞信息
低危漏洞:108 中危漏洞:116 高危漏洞:83 严重漏洞:33

系统OS: alpine 3.8.1 扫描引擎: Trivy 扫描时间: 2024-11-07 11:51

docker.io/wurstmeister/kafka:2.11-2.0.1 (alpine 3.8.1) (alpine)
低危漏洞:102 中危漏洞:97 高危漏洞:38 严重漏洞:14
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
curl CVE-2019-3822 严重 7.61.1-r1 7.61.1-r2 curl: NTLMv2 type-3 header stack buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3822

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10

curl CVE-2019-5481 严重 7.61.1-r1 7.61.1-r3 curl: double free due to subsequent call of realloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5481

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11

curl CVE-2019-5482 严重 7.61.1-r1 7.61.1-r3 curl: heap buffer overflow in function tftp_receive_packet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5482

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11

libbz2 CVE-2019-12900 严重 1.0.6-r6 1.0.6-r7 bzip2: out-of-bounds write in function BZ2_decompress

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03

libcurl CVE-2019-3822 严重 7.61.1-r1 7.61.1-r2 curl: NTLMv2 type-3 header stack buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3822

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10

libcurl CVE-2019-5481 严重 7.61.1-r1 7.61.1-r3 curl: double free due to subsequent call of realloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5481

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11

libcurl CVE-2019-5482 严重 7.61.1-r1 7.61.1-r3 curl: heap buffer overflow in function tftp_receive_packet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5482

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11

libseccomp CVE-2019-9893 严重 2.3.3-r1 2.4.0-r0 libseccomp: incorrect generation of syscall filters in libseccomp

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9893

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-03-21 16:01 修改: 2020-08-24 17:37

musl CVE-2019-14697 严重 1.1.19-r10 1.1.19-r11 musl libc through 1.1.23 has an x87 floating-point stack adjustment im ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14697

镜像层: sha256:df64d3292fd6194b7865d7326af5255db6d81e9df29f48adde61a918fbd8c332

发布日期: 2019-08-06 16:15 修改: 2023-03-03 17:43

musl-utils CVE-2019-14697 严重 1.1.19-r10 1.1.19-r11 musl libc through 1.1.23 has an x87 floating-point stack adjustment im ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14697

镜像层: sha256:df64d3292fd6194b7865d7326af5255db6d81e9df29f48adde61a918fbd8c332

发布日期: 2019-08-06 16:15 修改: 2023-03-03 17:43

openjdk8-jre CVE-2018-3183 严重 8.181.13-r0 8.191.12-r0 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3183

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:33

openjdk8-jre-base CVE-2018-3183 严重 8.181.13-r0 8.191.12-r0 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3183

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:33

openjdk8-jre-lib CVE-2018-3183 严重 8.181.13-r0 8.191.12-r0 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3183

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:33

sqlite-libs CVE-2019-8457 严重 3.24.0-r0 3.25.3-r1 sqlite: heap out-of-bound read in function rtreenode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13

curl CVE-2019-3823 高危 7.61.1-r1 7.61.1-r2 curl: SMTP end-of-response out-of-bounds read

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3823

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10

libcurl CVE-2018-16890 高危 7.61.1-r1 7.61.1-r2 curl: NTLM type-2 heap out-of-bounds buffer read

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16890

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-02-06 20:29 修改: 2023-11-07 02:53

nghttp2-libs CVE-2019-9511 高危 1.32.0-r0 1.39.2-r0 HTTP/2: large amount of data requests leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9511

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-08-13 21:15 修改: 2023-11-07 03:13

nghttp2-libs CVE-2019-9513 高危 1.32.0-r0 1.39.2-r0 HTTP/2: flood using PRIORITY frames results in excessive resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9513

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-08-13 21:15 修改: 2023-11-07 03:13

libcurl CVE-2019-3823 高危 7.61.1-r1 7.61.1-r2 curl: SMTP end-of-response out-of-bounds read

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3823

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10

openjdk8-jre CVE-2018-3149 高危 8.181.13-r0 8.191.12-r0 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3149

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:33

openjdk8-jre CVE-2018-3169 高危 8.181.13-r0 8.191.12-r0 OpenJDK: Improper field access checks (Hotspot, 8199226)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3169

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:33

openjdk8-jre CVE-2019-2602 高危 8.181.13-r0 8.212.04-r0 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2602

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-04-23 19:32 修改: 2022-10-06 17:54

openjdk8-jre CVE-2019-2698 高危 8.181.13-r0 8.212.04-r0 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2698

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-04-23 19:32 修改: 2022-08-12 18:03

openjdk8-jre CVE-2020-14583 高危 8.181.13-r0 8.272.10-r0 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14583

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre CVE-2020-14593 高危 8.181.13-r0 8.272.10-r0 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14593

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre CVE-2020-2604 高危 8.181.13-r0 8.242.08-r0 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2604

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2022-10-29 02:34

openjdk8-jre CVE-2020-2803 高危 8.181.13-r0 8.252.09-r0 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2803

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre CVE-2020-2805 高危 8.181.13-r0 8.252.09-r0 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2805

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

libjpeg-turbo CVE-2019-2201 高危 1.5.3-r3 1.5.3-r6 libjpeg-turbo: several integer overflows and subsequent segfaults when attempting to compress/decompress gigapixel images

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2201

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-11-13 18:15 修改: 2023-11-07 03:09

openjdk8-jre-base CVE-2018-3149 高危 8.181.13-r0 8.191.12-r0 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3149

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:33

openjdk8-jre-base CVE-2018-3169 高危 8.181.13-r0 8.191.12-r0 OpenJDK: Improper field access checks (Hotspot, 8199226)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3169

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:33

openjdk8-jre-base CVE-2019-2602 高危 8.181.13-r0 8.212.04-r0 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2602

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-04-23 19:32 修改: 2022-10-06 17:54

openjdk8-jre-base CVE-2019-2698 高危 8.181.13-r0 8.212.04-r0 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2698

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-04-23 19:32 修改: 2022-08-12 18:03

openjdk8-jre-base CVE-2020-14583 高危 8.181.13-r0 8.272.10-r0 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14583

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-base CVE-2020-14593 高危 8.181.13-r0 8.272.10-r0 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14593

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-base CVE-2020-2604 高危 8.181.13-r0 8.242.08-r0 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2604

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2022-10-29 02:34

openjdk8-jre-base CVE-2020-2803 高危 8.181.13-r0 8.252.09-r0 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2803

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-base CVE-2020-2805 高危 8.181.13-r0 8.252.09-r0 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2805

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

libpng CVE-2018-14550 高危 1.6.34-r1 1.6.37-r0 libpng: Stack-based buffer overflow in contrib/pngminus/pnm2png.c:get_token() potentially leading to arbitrary code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14550

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-10 12:15 修改: 2023-03-01 01:57

openjdk8-jre-lib CVE-2018-3149 高危 8.181.13-r0 8.191.12-r0 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3149

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:33

openjdk8-jre-lib CVE-2018-3169 高危 8.181.13-r0 8.191.12-r0 OpenJDK: Improper field access checks (Hotspot, 8199226)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3169

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:33

openjdk8-jre-lib CVE-2019-2602 高危 8.181.13-r0 8.212.04-r0 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2602

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-04-23 19:32 修改: 2022-10-06 17:54

openjdk8-jre-lib CVE-2019-2698 高危 8.181.13-r0 8.212.04-r0 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2698

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-04-23 19:32 修改: 2022-08-12 18:03

openjdk8-jre-lib CVE-2020-14583 高危 8.181.13-r0 8.272.10-r0 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14583

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-lib CVE-2020-14593 高危 8.181.13-r0 8.272.10-r0 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14593

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-lib CVE-2020-2604 高危 8.181.13-r0 8.242.08-r0 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2604

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2022-10-29 02:34

openjdk8-jre-lib CVE-2020-2803 高危 8.181.13-r0 8.252.09-r0 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2803

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-lib CVE-2020-2805 高危 8.181.13-r0 8.252.09-r0 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2805

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

curl CVE-2018-16890 高危 7.61.1-r1 7.61.1-r2 curl: NTLM type-2 heap out-of-bounds buffer read

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16890

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-02-06 20:29 修改: 2023-11-07 02:53

sqlite-libs CVE-2018-20346 高危 3.24.0-r0 3.25.3-r0 sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20346

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-12-21 21:29 修改: 2023-11-07 02:56

sqlite-libs CVE-2019-19244 高危 3.24.0-r0 3.25.3-r3 sqlite: allows a crash if a sub-select uses both DISTINCT and window functions and also has certain ORDER BY usage

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19244

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-11-25 20:15 修改: 2022-04-15 16:12

sqlite-libs CVE-2020-11655 高危 3.24.0-r0 3.25.0-r4 sqlite: malformed window-function query leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11655

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-09 03:15 修改: 2022-04-08 10:34

openjdk8-jre CVE-2020-14556 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14556

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre CVE-2020-14621 中危 8.181.13-r0 8.272.10-r0 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14621

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre CVE-2020-14779 中危 8.181.13-r0 8.272.10-r0 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14779

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2023-11-07 03:17

openjdk8-jre CVE-2020-14781 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14781

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre CVE-2020-14782 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14782

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre CVE-2020-14792 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14792

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre CVE-2020-14797 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14797

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre CVE-2020-14803 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14803

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2021-02-24 21:42

openjdk8-jre CVE-2020-2593 中危 8.181.13-r0 8.242.08-r0 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2593

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-03-04 21:00

openjdk8-jre CVE-2020-2601 中危 8.181.13-r0 8.242.08-r0 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2601

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:49

openjdk8-jre CVE-2020-2781 中危 8.181.13-r0 8.252.09-r0 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2781

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre CVE-2020-2800 中危 8.181.13-r0 8.252.09-r0 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2800

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre CVE-2020-2830 中危 8.181.13-r0 8.252.09-r0 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2830

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

libcom_err CVE-2019-5188 中危 1.44.2-r0 1.44.2-r2 e2fsprogs: Out-of-bounds write in e2fsck/rehash.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11

libtasn1 CVE-2018-1000654 中危 4.13-r0 4.14-r0 libtasn1: Infinite loop in _asn1_expand_object_id(ptree) leads to memory exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000654

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-08-20 19:31 修改: 2023-11-07 02:51

lcms2 CVE-2018-16435 中危 2.9-r0 2.9-r1 lcms2: Integer overflow in AllocateDataSet() in cmscgats.c leading to heap-based buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16435

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-09-04 00:29 修改: 2021-05-26 11:15

krb5-libs CVE-2018-20217 中危 1.15.3-r0 1.15.4-r0 krb5: Reachable assertion in the KDC using S4U2Self requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56

libjpeg-turbo CVE-2018-14498 中危 1.5.3-r3 1.5.3-r5 libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14498

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-03-07 23:29 修改: 2023-11-07 02:52

libcom_err CVE-2019-5094 中危 1.44.2-r0 1.44.2-r1 e2fsprogs: Crafted ext4 partition leads to out-of-bounds write

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11

libpng CVE-2018-14048 中危 1.6.34-r1 1.6.37-r0 libpng: Segmentation fault in png.c:png_free_data function causing denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14048

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-07-13 16:29 修改: 2022-06-27 17:35

libpng CVE-2019-7317 中危 1.6.34-r1 1.6.37-r0 libpng: use-after-free in png_image_free in png.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7317

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-02-04 08:29 修改: 2024-10-21 13:55

openjdk8-jre CVE-2018-11212 中危 8.181.13-r0 8.201.08-r0 libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11212

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-05-16 17:29 修改: 2022-04-20 00:15

openjdk8-jre CVE-2018-13785 中危 8.181.13-r0 8.191.12-r0 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13785

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-07-09 13:29 修改: 2022-06-27 17:35

openjdk8-jre-base CVE-2018-11212 中危 8.181.13-r0 8.201.08-r0 libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11212

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-05-16 17:29 修改: 2022-04-20 00:15

openjdk8-jre-base CVE-2018-13785 中危 8.181.13-r0 8.191.12-r0 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13785

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-07-09 13:29 修改: 2022-06-27 17:35

openjdk8-jre-base CVE-2018-16435 中危 8.181.13-r0 8.191.12-r0 lcms2: Integer overflow in AllocateDataSet() in cmscgats.c leading to heap-based buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16435

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-09-04 00:29 修改: 2021-05-26 11:15

openjdk8-jre-base CVE-2018-3180 中危 8.181.13-r0 8.191.12-r0 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3180

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:33

openjdk8-jre-base CVE-2018-3214 中危 8.181.13-r0 8.191.12-r0 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3214

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:27

openjdk8-jre-base CVE-2019-2684 中危 8.181.13-r0 8.212.04-r0 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2684

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-04-23 19:32 修改: 2023-11-07 03:09

openjdk8-jre-base CVE-2019-2745 中危 8.181.13-r0 8.222.10-r0 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2745

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:38

openjdk8-jre-base CVE-2019-2762 中危 8.181.13-r0 8.222.10-r0 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2762

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51

openjdk8-jre-base CVE-2019-2769 中危 8.181.13-r0 8.222.10-r0 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2769

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47

openjdk8-jre-base CVE-2019-2816 中危 8.181.13-r0 8.222.10-r0 OpenJDK: Missing URL format validation (Networking, 8221518)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2816

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47

openjdk8-jre-base CVE-2019-2949 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2949

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2023-11-07 03:09

openjdk8-jre-base CVE-2019-2958 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Incorrect escaping of command line arguments in ProcessImpl on Windows (Libraries, 8221858)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2958

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46

openjdk8-jre-base CVE-2019-2975 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2975

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45

openjdk8-jre-base CVE-2019-2989 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2989

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-05-13 14:57

openjdk8-jre-base CVE-2019-2999 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2999

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-09-30 20:33

openjdk8-jre-base CVE-2019-7317 中危 8.181.13-r0 8.222.10-r0 libpng: use-after-free in png_image_free in png.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7317

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-02-04 08:29 修改: 2024-10-21 13:55

openjdk8-jre-base CVE-2020-14556 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14556

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-base CVE-2020-14621 中危 8.181.13-r0 8.272.10-r0 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14621

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-base CVE-2020-14779 中危 8.181.13-r0 8.272.10-r0 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14779

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2023-11-07 03:17

openjdk8-jre-base CVE-2020-14781 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14781

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre-base CVE-2020-14782 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14782

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre-base CVE-2020-14792 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14792

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre-base CVE-2020-14797 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14797

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre-base CVE-2020-14803 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14803

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2021-02-24 21:42

openjdk8-jre-base CVE-2020-2593 中危 8.181.13-r0 8.242.08-r0 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2593

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-03-04 21:00

openjdk8-jre-base CVE-2020-2601 中危 8.181.13-r0 8.242.08-r0 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2601

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:49

openjdk8-jre-base CVE-2020-2781 中危 8.181.13-r0 8.252.09-r0 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2781

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-base CVE-2020-2800 中危 8.181.13-r0 8.252.09-r0 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2800

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-base CVE-2020-2830 中危 8.181.13-r0 8.252.09-r0 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2830

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre CVE-2018-16435 中危 8.181.13-r0 8.191.12-r0 lcms2: Integer overflow in AllocateDataSet() in cmscgats.c leading to heap-based buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16435

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-09-04 00:29 修改: 2021-05-26 11:15

openjdk8-jre CVE-2018-3180 中危 8.181.13-r0 8.191.12-r0 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3180

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:33

openjdk8-jre CVE-2018-3214 中危 8.181.13-r0 8.191.12-r0 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3214

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:27

openjdk8-jre CVE-2019-2684 中危 8.181.13-r0 8.212.04-r0 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2684

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-04-23 19:32 修改: 2023-11-07 03:09

openjdk8-jre CVE-2019-2745 中危 8.181.13-r0 8.222.10-r0 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2745

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:38

openjdk8-jre CVE-2019-2762 中危 8.181.13-r0 8.222.10-r0 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2762

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51

openjdk8-jre CVE-2019-2769 中危 8.181.13-r0 8.222.10-r0 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2769

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47

openjdk8-jre CVE-2019-2816 中危 8.181.13-r0 8.222.10-r0 OpenJDK: Missing URL format validation (Networking, 8221518)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2816

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47

openjdk8-jre CVE-2019-2949 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2949

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2023-11-07 03:09

openjdk8-jre CVE-2019-2958 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Incorrect escaping of command line arguments in ProcessImpl on Windows (Libraries, 8221858)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2958

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46

openjdk8-jre-lib CVE-2018-11212 中危 8.181.13-r0 8.201.08-r0 libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11212

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-05-16 17:29 修改: 2022-04-20 00:15

openjdk8-jre-lib CVE-2018-13785 中危 8.181.13-r0 8.191.12-r0 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13785

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-07-09 13:29 修改: 2022-06-27 17:35

openjdk8-jre-lib CVE-2018-16435 中危 8.181.13-r0 8.191.12-r0 lcms2: Integer overflow in AllocateDataSet() in cmscgats.c leading to heap-based buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16435

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-09-04 00:29 修改: 2021-05-26 11:15

openjdk8-jre-lib CVE-2018-3180 中危 8.181.13-r0 8.191.12-r0 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3180

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:33

openjdk8-jre-lib CVE-2018-3214 中危 8.181.13-r0 8.191.12-r0 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3214

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:27

openjdk8-jre-lib CVE-2019-2684 中危 8.181.13-r0 8.212.04-r0 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2684

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-04-23 19:32 修改: 2023-11-07 03:09

openjdk8-jre-lib CVE-2019-2745 中危 8.181.13-r0 8.222.10-r0 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2745

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:38

openjdk8-jre-lib CVE-2019-2762 中危 8.181.13-r0 8.222.10-r0 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2762

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51

openjdk8-jre-lib CVE-2019-2769 中危 8.181.13-r0 8.222.10-r0 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2769

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47

openjdk8-jre-lib CVE-2019-2816 中危 8.181.13-r0 8.222.10-r0 OpenJDK: Missing URL format validation (Networking, 8221518)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2816

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47

openjdk8-jre-lib CVE-2019-2949 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2949

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2023-11-07 03:09

openjdk8-jre-lib CVE-2019-2958 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Incorrect escaping of command line arguments in ProcessImpl on Windows (Libraries, 8221858)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2958

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46

openjdk8-jre-lib CVE-2019-2975 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2975

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45

openjdk8-jre-lib CVE-2019-2989 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2989

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-05-13 14:57

openjdk8-jre-lib CVE-2019-2999 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2999

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-09-30 20:33

openjdk8-jre-lib CVE-2019-7317 中危 8.181.13-r0 8.222.10-r0 libpng: use-after-free in png_image_free in png.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7317

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-02-04 08:29 修改: 2024-10-21 13:55

openjdk8-jre-lib CVE-2020-14556 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14556

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-lib CVE-2020-14621 中危 8.181.13-r0 8.272.10-r0 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14621

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-lib CVE-2020-14779 中危 8.181.13-r0 8.272.10-r0 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14779

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2023-11-07 03:17

openjdk8-jre-lib CVE-2020-14781 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14781

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre-lib CVE-2020-14782 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14782

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre-lib CVE-2020-14792 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14792

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre-lib CVE-2020-14797 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14797

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre-lib CVE-2020-14803 中危 8.181.13-r0 8.272.10-r0 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14803

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2021-02-24 21:42

openjdk8-jre-lib CVE-2020-2593 中危 8.181.13-r0 8.242.08-r0 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2593

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-03-04 21:00

openjdk8-jre-lib CVE-2020-2601 中危 8.181.13-r0 8.242.08-r0 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2601

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:49

openjdk8-jre-lib CVE-2020-2781 中危 8.181.13-r0 8.252.09-r0 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2781

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-lib CVE-2020-2800 中危 8.181.13-r0 8.252.09-r0 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2800

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-lib CVE-2020-2830 中危 8.181.13-r0 8.252.09-r0 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2830

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre CVE-2019-2975 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2975

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45

openjdk8-jre CVE-2019-2989 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2989

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-05-13 14:57

openjdk8-jre CVE-2019-2999 中危 8.181.13-r0 8.232.09-r0 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2999

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-09-30 20:33

openjdk8-jre CVE-2019-7317 中危 8.181.13-r0 8.222.10-r0 libpng: use-after-free in png_image_free in png.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7317

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-02-04 08:29 修改: 2024-10-21 13:55

sqlite-libs CVE-2019-16168 中危 3.24.0-r0 3.25.3-r2 sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16168

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-09-09 17:15 修改: 2023-11-07 03:05

sqlite-libs CVE-2019-19242 中危 3.24.0-r0 3.25.3-r3 sqlite: SQL injection in sqlite3ExprCodeTarget in expr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19242

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-11-27 17:15 修改: 2022-04-19 15:36

openjdk8-jre-base CVE-2019-2964 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2964

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-08 02:59

openjdk8-jre-base CVE-2019-2973 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2973

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45

openjdk8-jre-base CVE-2019-2978 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2978

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45

openjdk8-jre-base CVE-2019-2981 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2981

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37

openjdk8-jre-base CVE-2019-2983 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2983

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37

openjdk8-jre-base CVE-2019-2987 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2987

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2020-08-18 15:05

openjdk8-jre-base CVE-2019-2988 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2988

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:57

openjdk8-jre-base CVE-2019-2992 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2992

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:58

openjdk8-jre-base CVE-2020-14577 低危 8.181.13-r0 8.272.10-r0 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14577

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-base CVE-2020-14578 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14578

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-base CVE-2020-14579 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14579

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-base CVE-2020-14581 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Information disclosure in color management (2D, 8238002)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14581

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-base CVE-2020-14796 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14796

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre-base CVE-2020-14798 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Missing maximum length check in WindowsNativeDispatcher.asNativeBuffer() (Libraries, 8242695)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14798

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre-base CVE-2020-2583 低危 8.181.13-r0 8.242.08-r0 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2583

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-07-21 11:39

openjdk8-jre-base CVE-2020-2590 低危 8.181.13-r0 8.242.08-r0 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2590

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-02-26 19:38

openjdk8-jre-base CVE-2020-2654 低危 8.181.13-r0 8.242.08-r0 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2654

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:47

openjdk8-jre-base CVE-2020-2659 低危 8.181.13-r0 8.242.08-r0 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2659

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-12-06 15:07

openjdk8-jre-base CVE-2020-2754 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2754

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-base CVE-2020-2755 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2755

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-base CVE-2020-2756 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2756

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-base CVE-2020-2757 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2757

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-base CVE-2020-2773 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2773

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre CVE-2019-2786 低危 8.181.13-r0 8.222.10-r0 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2786

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47

openjdk8-jre CVE-2019-2842 低危 8.181.13-r0 8.222.10-r0 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2842

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47

openjdk8-jre CVE-2019-2894 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Side-channel vulnerability in the ECDSA implementation (Security, 8228825)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2894

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:47

openjdk8-jre CVE-2019-2933 低危 8.181.13-r0 8.232.09-r0 OpenJDK: FilePermission checks not preformed correctly on Windows (Libraries, 8213429)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2933

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46

openjdk8-jre CVE-2019-2945 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2945

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46

openjdk8-jre CVE-2019-2962 低危 8.181.13-r0 8.232.09-r0 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2962

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45

openjdk8-jre CVE-2019-2964 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2964

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-08 02:59

openjdk8-jre CVE-2019-2973 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2973

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45

openjdk8-jre CVE-2019-2978 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2978

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45

openjdk8-jre CVE-2019-2981 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2981

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37

openjdk8-jre CVE-2019-2983 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2983

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37

openjdk8-jre CVE-2019-2987 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2987

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2020-08-18 15:05

openjdk8-jre CVE-2019-2988 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2988

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:57

openjdk8-jre CVE-2019-2992 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2992

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:58

openjdk8-jre CVE-2020-14577 低危 8.181.13-r0 8.272.10-r0 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14577

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre CVE-2020-14578 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14578

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre CVE-2020-14579 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14579

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre CVE-2020-14581 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Information disclosure in color management (2D, 8238002)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14581

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre CVE-2020-14796 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14796

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre CVE-2020-14798 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Missing maximum length check in WindowsNativeDispatcher.asNativeBuffer() (Libraries, 8242695)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14798

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre CVE-2020-2583 低危 8.181.13-r0 8.242.08-r0 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2583

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-07-21 11:39

openjdk8-jre CVE-2020-2590 低危 8.181.13-r0 8.242.08-r0 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2590

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-02-26 19:38

openjdk8-jre CVE-2020-2654 低危 8.181.13-r0 8.242.08-r0 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2654

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:47

openjdk8-jre CVE-2020-2659 低危 8.181.13-r0 8.242.08-r0 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2659

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-12-06 15:07

openjdk8-jre CVE-2020-2754 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2754

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre CVE-2020-2755 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2755

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre CVE-2020-2756 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2756

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre CVE-2020-2757 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2757

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre CVE-2020-2773 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2773

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre CVE-2018-3136 低危 8.181.13-r0 8.191.12-r0 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3136

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:34

openjdk8-jre CVE-2018-3139 低危 8.181.13-r0 8.191.12-r0 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3139

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:34

openjdk8-jre CVE-2019-2422 低危 8.181.13-r0 8.201.08-r0 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2422

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-01-16 19:30 修改: 2022-10-06 17:52

openjdk8-jre CVE-2019-2426 低危 8.181.13-r0 8.201.08-r0 OpenJDK: transparent NTLM authentication enabled by default (Networking, 8209094)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2426

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-01-16 19:30 修改: 2022-10-06 17:55

openjdk8-jre CVE-2019-2766 低危 8.181.13-r0 8.222.10-r0 OpenJDK: Insufficient permission checks for file:// URLs on Windows (Networking, 8213431)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2766

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51

openjdk8-jre-base CVE-2018-3136 低危 8.181.13-r0 8.191.12-r0 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3136

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:34

openjdk8-jre-base CVE-2018-3139 低危 8.181.13-r0 8.191.12-r0 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3139

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:34

openjdk8-jre-base CVE-2019-2422 低危 8.181.13-r0 8.201.08-r0 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2422

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-01-16 19:30 修改: 2022-10-06 17:52

openjdk8-jre-base CVE-2019-2426 低危 8.181.13-r0 8.201.08-r0 OpenJDK: transparent NTLM authentication enabled by default (Networking, 8209094)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2426

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-01-16 19:30 修改: 2022-10-06 17:55

openjdk8-jre-base CVE-2019-2766 低危 8.181.13-r0 8.222.10-r0 OpenJDK: Insufficient permission checks for file:// URLs on Windows (Networking, 8213431)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2766

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51

openjdk8-jre-lib CVE-2018-3136 低危 8.181.13-r0 8.191.12-r0 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3136

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:34

openjdk8-jre-lib CVE-2018-3139 低危 8.181.13-r0 8.191.12-r0 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3139

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2018-10-17 01:31 修改: 2022-06-27 17:34

openjdk8-jre-lib CVE-2019-2422 低危 8.181.13-r0 8.201.08-r0 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2422

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-01-16 19:30 修改: 2022-10-06 17:52

openjdk8-jre-lib CVE-2019-2426 低危 8.181.13-r0 8.201.08-r0 OpenJDK: transparent NTLM authentication enabled by default (Networking, 8209094)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2426

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-01-16 19:30 修改: 2022-10-06 17:55

openjdk8-jre-lib CVE-2019-2766 低危 8.181.13-r0 8.222.10-r0 OpenJDK: Insufficient permission checks for file:// URLs on Windows (Networking, 8213431)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2766

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:51

openjdk8-jre-lib CVE-2019-2786 低危 8.181.13-r0 8.222.10-r0 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2786

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47

openjdk8-jre-lib CVE-2019-2842 低危 8.181.13-r0 8.222.10-r0 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2842

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47

openjdk8-jre-lib CVE-2019-2894 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Side-channel vulnerability in the ECDSA implementation (Security, 8228825)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2894

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:47

openjdk8-jre-lib CVE-2019-2933 低危 8.181.13-r0 8.232.09-r0 OpenJDK: FilePermission checks not preformed correctly on Windows (Libraries, 8213429)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2933

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46

openjdk8-jre-lib CVE-2019-2945 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2945

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46

openjdk8-jre-lib CVE-2019-2962 低危 8.181.13-r0 8.232.09-r0 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2962

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45

openjdk8-jre-lib CVE-2019-2964 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2964

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-08 02:59

openjdk8-jre-lib CVE-2019-2973 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2973

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45

openjdk8-jre-lib CVE-2019-2978 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2978

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45

openjdk8-jre-lib CVE-2019-2981 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2981

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37

openjdk8-jre-lib CVE-2019-2983 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2983

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:37

openjdk8-jre-lib CVE-2019-2987 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2987

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2020-08-18 15:05

openjdk8-jre-lib CVE-2019-2988 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2988

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:57

openjdk8-jre-lib CVE-2019-2992 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2992

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-11-01 12:58

openjdk8-jre-lib CVE-2020-14577 低危 8.181.13-r0 8.272.10-r0 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14577

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-lib CVE-2020-14578 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14578

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-lib CVE-2020-14579 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14579

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-lib CVE-2020-14581 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Information disclosure in color management (2D, 8238002)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14581

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-07-15 18:15 修改: 2023-11-07 03:17

openjdk8-jre-lib CVE-2020-14796 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14796

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre-lib CVE-2020-14798 低危 8.181.13-r0 8.272.10-r0 OpenJDK: Missing maximum length check in WindowsNativeDispatcher.asNativeBuffer() (Libraries, 8242695)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14798

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-10-21 15:15 修改: 2022-05-13 14:57

openjdk8-jre-lib CVE-2020-2583 低危 8.181.13-r0 8.242.08-r0 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2583

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-07-21 11:39

openjdk8-jre-lib CVE-2020-2590 低危 8.181.13-r0 8.242.08-r0 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2590

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-02-26 19:38

openjdk8-jre-lib CVE-2020-2654 低危 8.181.13-r0 8.242.08-r0 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2654

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-03-04 20:47

openjdk8-jre-lib CVE-2020-2659 低危 8.181.13-r0 8.242.08-r0 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2659

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-01-15 17:15 修改: 2021-12-06 15:07

openjdk8-jre-lib CVE-2020-2754 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2754

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-lib CVE-2020-2755 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2755

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-lib CVE-2020-2756 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2756

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-lib CVE-2020-2757 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2757

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-lib CVE-2020-2773 低危 8.181.13-r0 8.252.09-r0 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2773

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2020-04-15 14:15 修改: 2023-11-07 03:21

openjdk8-jre-base CVE-2019-2786 低危 8.181.13-r0 8.222.10-r0 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2786

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47

openjdk8-jre-base CVE-2019-2842 低危 8.181.13-r0 8.222.10-r0 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2842

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-07-23 23:15 修改: 2022-10-06 18:47

openjdk8-jre-base CVE-2019-2894 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Side-channel vulnerability in the ECDSA implementation (Security, 8228825)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2894

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:47

openjdk8-jre-base CVE-2019-2933 低危 8.181.13-r0 8.232.09-r0 OpenJDK: FilePermission checks not preformed correctly on Windows (Libraries, 8213429)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2933

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46

openjdk8-jre-base CVE-2019-2945 低危 8.181.13-r0 8.232.09-r0 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2945

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:46

openjdk8-jre-base CVE-2019-2962 低危 8.181.13-r0 8.232.09-r0 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2962

镜像层: sha256:9bca1faaa73e98d72c1a8a74e83801c2a4374da980f006ea6caa386229ee6f08

发布日期: 2019-10-16 18:15 修改: 2022-10-06 18:45

Java (jar)
低危漏洞:6 中危漏洞:19 高危漏洞:45 严重漏洞:19
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
com.fasterxml.jackson.core:jackson-databind CVE-2018-19360 严重 2.9.7 2.9.8, 2.8.11.3, 2.7.9.5 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19360

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:55

com.fasterxml.jackson.core:jackson-databind CVE-2018-19361 严重 2.9.7 2.7.9.5, 2.9.8, 2.8.11.3 jackson-databind: improper polymorphic deserialization in openjpa class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19361

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:55

com.fasterxml.jackson.core:jackson-databind CVE-2018-19362 严重 2.9.7 2.9.8, 2.8.11.3, 2.7.9.5, 2.6.7.3 jackson-databind: improper polymorphic deserialization in jboss-common-core class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19362

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:55

com.fasterxml.jackson.core:jackson-databind CVE-2019-14379 严重 2.9.7 2.9.9.2, 2.8.11.4, 2.7.9.6 jackson-databind: default typing mishandling leading to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14379

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-07-29 12:15 修改: 2023-11-07 03:04

com.fasterxml.jackson.core:jackson-databind CVE-2019-14540 严重 2.9.7 2.9.10, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14540

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-09-15 22:15 修改: 2023-11-07 03:04

com.fasterxml.jackson.core:jackson-databind CVE-2019-16335 严重 2.9.7 2.9.10, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16335

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-09-15 22:15 修改: 2023-11-07 03:05

com.fasterxml.jackson.core:jackson-databind CVE-2019-16942 严重 2.9.7 2.9.10.1, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16942

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-10-01 17:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-16943 严重 2.9.7 2.9.10.1, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16943

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-10-01 17:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-17267 严重 2.9.7 2.9.10, 2.8.11.5 jackson-databind: Serialization gadgets in classes of the ehcache package

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17267

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-10-07 00:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-17531 严重 2.9.7 2.9.10.1, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17531

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-10-12 21:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-20330 严重 2.9.7 2.6.7.4, 2.7.9.7, 2.8.11.5, 2.9.10.2 jackson-databind: lacks certain net.sf.ehcache blocking

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20330

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-01-03 04:15 修改: 2023-11-07 03:09

com.fasterxml.jackson.core:jackson-databind CVE-2020-8840 严重 2.9.7 2.6.7.4, 2.7.9.7, 2.8.11.5, 2.9.10.3 jackson-databind: Lacks certain xbean-reflect/JNDI blocking

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8840

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-02-10 21:56 修改: 2023-11-07 03:26

com.fasterxml.jackson.core:jackson-databind CVE-2020-9546 严重 2.9.7 2.9.10.4 jackson-databind: Serialization gadgets in shaded-hikari-config

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9546

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26

com.fasterxml.jackson.core:jackson-databind CVE-2020-9547 严重 2.9.7 2.9.10.4, 2.8.11.6, 2.7.9.7 jackson-databind: Serialization gadgets in ibatis-sqlmap

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9547

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26

com.fasterxml.jackson.core:jackson-databind CVE-2020-9548 严重 2.9.7 2.9.10.4, 2.8.11.6, 2.7.9.7 jackson-databind: Serialization gadgets in anteros-core

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9548

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26

log4j:log4j CVE-2019-17571 严重 1.2.17 log4j: deserialization of untrusted data in SocketServer

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17571

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-12-20 17:15 修改: 2023-11-07 03:06

log4j:log4j CVE-2022-23305 严重 1.2.17 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23305

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2022-01-18 16:15 修改: 2023-02-24 15:30

log4j:log4j CVE-2022-23307 严重 1.2.17 log4j: Unsafe deserialization flaw in Chainsaw log viewer

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23307

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2022-01-18 16:15 修改: 2023-02-24 15:29

org.apache.zookeeper:zookeeper CVE-2023-44981 严重 3.4.13 3.7.2, 3.8.3, 3.9.1 zookeeper: Authorization Bypass in Apache ZooKeeper

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44981

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2023-10-11 12:15 修改: 2024-06-21 19:15

com.fasterxml.jackson.core:jackson-databind CVE-2020-10650 高危 2.9.7 2.9.10.4 A deserialization flaw was discovered in jackson-databind through 2.9. ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10650

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2022-12-26 20:15 修改: 2023-08-18 14:15

com.fasterxml.jackson.core:jackson-databind CVE-2020-10672 高危 2.9.7 2.9.10.4 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10672

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-03-18 22:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-10673 高危 2.9.7 2.9.10.4, 2.6.7.4 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10673

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-03-18 22:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-10968 高危 2.9.7 2.9.10.4 jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10968

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-03-26 13:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-10969 高危 2.9.7 2.9.10.4 jackson-databind: Serialization gadgets in javax.swing.JEditorPane

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10969

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-03-26 13:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-11111 高危 2.9.7 2.9.10.4 jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11111

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-03-31 05:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-11112 高危 2.9.7 2.9.10.4 jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11112

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-03-31 05:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-11113 高危 2.9.7 2.9.10.4 jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11113

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-03-31 05:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-11619 高危 2.9.7 2.9.10.4 jackson-databind: Serialization gadgets in org.springframework:spring-aop

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11619

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-04-07 23:15 修改: 2023-11-07 03:15

com.fasterxml.jackson.core:jackson-databind CVE-2020-11620 高危 2.9.7 2.9.10.4 jackson-databind: Serialization gadgets in commons-jelly:commons-jelly

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11620

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-04-07 23:15 修改: 2023-11-07 03:15

com.fasterxml.jackson.core:jackson-databind CVE-2020-14060 高危 2.9.7 2.9.10.5 jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14060

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-06-14 21:15 修改: 2023-11-07 03:17

com.fasterxml.jackson.core:jackson-databind CVE-2020-14061 高危 2.9.7 2.9.10.5 jackson-databind: serialization in weblogic/oracle-aqjms

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14061

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-06-14 20:15 修改: 2023-11-07 03:17

com.fasterxml.jackson.core:jackson-databind CVE-2020-14062 高危 2.9.7 2.9.10.5 jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14062

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-06-14 20:15 修改: 2023-11-07 03:17

com.fasterxml.jackson.core:jackson-databind CVE-2020-14195 高危 2.9.7 2.9.10.5 jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14195

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-06-16 16:15 修改: 2021-11-17 20:20

com.fasterxml.jackson.core:jackson-databind CVE-2020-24616 高危 2.9.7 2.9.10.6 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24616

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-08-25 18:15 修改: 2023-11-07 03:20

com.fasterxml.jackson.core:jackson-databind CVE-2020-24750 高危 2.9.7 2.6.7.5, 2.9.10.6 jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24750

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-09-17 19:15 修改: 2023-09-13 14:56

com.fasterxml.jackson.core:jackson-databind CVE-2020-25649 高危 2.9.7 2.6.7.4, 2.9.10.7, 2.10.5.1 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25649

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-12-03 17:15 修改: 2023-11-07 03:20

com.fasterxml.jackson.core:jackson-databind CVE-2020-35490 高危 2.9.7 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35490

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-12-17 19:15 修改: 2022-09-08 21:32

com.fasterxml.jackson.core:jackson-databind CVE-2020-35491 高危 2.9.7 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35491

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-12-17 19:15 修改: 2022-09-08 21:32

com.fasterxml.jackson.core:jackson-databind CVE-2020-35728 高危 2.9.7 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35728

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-12-27 05:15 修改: 2023-11-07 03:22

com.fasterxml.jackson.core:jackson-databind CVE-2020-36179 高危 2.9.7 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36179

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36180 高危 2.9.7 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36180

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36181 高危 2.9.7 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36181

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-01-06 23:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36182 高危 2.9.7 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36182

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36183 高危 2.9.7 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36183

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-01-07 00:15 修改: 2023-09-13 14:56

com.fasterxml.jackson.core:jackson-databind CVE-2020-36184 高危 2.9.7 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36184

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-01-06 23:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36185 高危 2.9.7 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36185

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36186 高危 2.9.7 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36186

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36187 高危 2.9.7 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36187

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36188 高危 2.9.7 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36188

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36189 高危 2.9.7 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36189

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.9.7 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2021-20190 高危 2.9.7 2.9.10.7, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20190

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-01-19 17:15 修改: 2023-11-07 03:28

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.9.7 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.9.7 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2019-12086 高危 2.9.7 2.9.9, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12086

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-05-17 17:29 修改: 2023-11-07 03:03

com.fasterxml.jackson.core:jackson-databind CVE-2019-14439 高危 2.9.7 2.9.9.2, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: Polymorphic typing issue related to logback/JNDI

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14439

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-07-30 11:15 修改: 2023-11-07 03:04

com.fasterxml.jackson.core:jackson-databind CVE-2019-14892 高危 2.9.7 2.6.7.3, 2.8.11.5, 2.9.10 jackson-databind: Serialization gadgets in classes of the commons-configuration package

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14892

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-03-02 17:15 修改: 2023-11-07 03:05

log4j:log4j CVE-2021-4104 高危 1.2.17 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4104

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-12-14 12:15 修改: 2023-12-22 09:15

log4j:log4j CVE-2022-23302 高危 1.2.17 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23302

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2022-01-18 16:15 修改: 2023-02-24 15:30

com.fasterxml.jackson.core:jackson-databind CVE-2019-14893 高危 2.9.7 2.9.10 jackson-databind: Serialization gadgets in classes of the xalan package

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14893

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-03-02 21:15 修改: 2023-11-07 03:05

org.eclipse.jetty:jetty-server CVE-2018-12545 高危 9.4.11.v20180605 9.4.12.v20180830, 9.3.25.v20180904 jetty: large settings frames causing denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12545

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-03-27 20:29 修改: 2023-11-07 02:52

org.eclipse.jetty:jetty-server CVE-2021-28165 高危 9.4.11.v20180605 9.4.39, 10.0.2, 11.0.2 jetty: Resource exhaustion when receiving an invalid large TLS frame

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28165

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-04-01 15:15 修改: 2023-11-07 03:32

org.xerial.snappy:snappy-java CVE-2023-34455 高危 1.1.7.1 1.1.10.1 snappy-java: Unchecked chunk length leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34455

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2023-06-15 18:15 修改: 2024-02-01 14:17

org.xerial.snappy:snappy-java CVE-2023-43642 高危 1.1.7.1 1.1.10.4 snappy-java: Missing upper bound check on chunk length in snappy-java can lead to Denial of Service (DoS) impact

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43642

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2023-09-25 20:15 修改: 2023-09-26 15:46

org.apache.kafka:kafka_2.11 CVE-2021-38153 中危 2.0.1 Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-38153

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-09-22 09:15 修改: 2023-11-07 03:37

com.fasterxml.jackson.core:jackson-databind CVE-2019-12814 中危 2.9.7 2.9.9.1, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12814

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-06-19 14:15 修改: 2023-11-07 03:03

org.apache.zookeeper:zookeeper CVE-2019-0201 中危 3.4.13 3.4.14, 3.5.5 zookeeper: Information disclosure in Apache ZooKeeper

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0201

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-05-23 14:29 修改: 2023-11-07 03:01

org.eclipse.jetty:jetty-http CVE-2023-40167 中危 9.4.11.v20180605 9.4.52, 10.0.16, 11.0.16, 12.0.1 jetty: Improper validation of HTTP/1 content-length

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40167

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2023-09-15 20:15 修改: 2023-10-13 01:59

com.google.guava:guava CVE-2018-10237 中危 20.0 24.1.1-android guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10237

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2018-04-26 21:29 修改: 2023-11-07 02:51

com.google.guava:guava CVE-2023-2976 中危 20.0 32.0.0-android guava: insecure temporary directory creation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15

org.eclipse.jetty:jetty-server CVE-2019-10241 中危 9.4.11.v20180605 9.2.27.v20190403, 9.3.26.v20190403, 9.4.16.v20190411 jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10241

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-04-22 20:29 修改: 2023-11-07 03:02

org.eclipse.jetty:jetty-server CVE-2019-10246 中危 9.4.11.v20180605 9.2.28.v20190418, 9.3.27.v20190418, 9.4.17.v20190418 jetty: Directory Listing on Windows reveals Resource Base path

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10246

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-04-22 20:29 修改: 2023-11-07 03:02

org.eclipse.jetty:jetty-server CVE-2019-10247 中危 9.4.11.v20180605 9.2.28.v20190418, 9.3.27.v20190418, 9.4.17.v20190418 jetty: error path information disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10247

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-04-22 20:29 修改: 2023-11-07 03:02

org.eclipse.jetty:jetty-server CVE-2020-27218 中危 9.4.11.v20180605 9.4.35.v20201120 jetty: buffer not correctly recycled in Gzip Request inflation

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27218

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-11-28 01:15 修改: 2024-02-16 16:46

org.eclipse.jetty:jetty-server CVE-2020-27223 中危 9.4.11.v20180605 9.4.37, 10.0.1, 11.0.1 jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27223

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-02-26 22:15 修改: 2023-11-07 03:20

org.eclipse.jetty:jetty-server CVE-2023-26048 中危 9.4.11.v20180605 9.4.51.v20230217, 10.0.14, 11.0.14 jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26048

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2023-04-18 21:15 修改: 2023-09-30 15:15

org.eclipse.jetty:jetty-server CVE-2024-8184 中危 9.4.11.v20180605 12.0.9, 10.0.24, 11.0.24, 9.4.56 org.eclipse.jetty:jetty-server: jetty: Jetty ThreadLimitHandler.getRemote() vulnerable to remote DoS attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8184

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2024-10-14 16:15 修改: 2024-10-15 12:57

org.eclipse.jetty:jetty-servlets CVE-2021-28169 中危 9.4.11.v20180605 9.4.41, 10.0.3, 11.0.3 jetty: requests to the ConcatServlet and WelcomeFilter are able to access protected resources within the WEB-INF directory

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28169

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-06-09 02:15 修改: 2023-11-07 03:32

org.eclipse.jetty:jetty-servlets CVE-2024-9823 中危 9.4.11.v20180605 9.4.54, 10.0.18, 11.0.18 org.eclipse.jetty:jetty-servlets: jetty: Jetty DOS vulnerability on DosFilter

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9823

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2024-10-14 15:15 修改: 2024-10-15 12:57

com.fasterxml.jackson.core:jackson-databind CVE-2019-12384 中危 2.9.7 2.9.9.1, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12384

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2019-06-24 16:15 修改: 2023-11-07 03:03

org.apache.kafka:kafka-clients CVE-2021-38153 中危 2.0.1 2.6.3, 2.7.2, 2.8.1 Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-38153

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-09-22 09:15 修改: 2023-11-07 03:37

org.xerial.snappy:snappy-java CVE-2023-34453 中危 1.1.7.1 1.1.10.1 snappy-java: Integer overflow in shuffle leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34453

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2023-06-15 17:15 修改: 2023-06-27 15:59

org.xerial.snappy:snappy-java CVE-2023-34454 中危 1.1.7.1 1.1.10.1 snappy-java: Integer overflow in compress leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34454

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2023-06-15 17:15 修改: 2023-06-27 16:04

org.eclipse.jetty:jetty-http CVE-2022-2047 低危 9.4.11.v20180605 9.4.47, 10.0.10, 11.0.10 jetty-http: improver hostname input handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2047

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2022-07-07 21:15 修改: 2022-10-25 19:10

org.eclipse.jetty:jetty-servlets CVE-2023-36479 低危 9.4.11.v20180605 9.4.52, 10.0.16, 11.0.16 jetty: Improper addition of quotation marks to user inputs in CgiServlet

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36479

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2023-09-15 19:15 修改: 2023-10-16 19:20

org.eclipse.jetty:jetty-http CVE-2024-6763 低危 9.4.11.v20180605 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2024-10-14 16:15 修改: 2024-10-15 12:57

org.eclipse.jetty:jetty-server CVE-2021-34428 低危 9.4.11.v20180605 9.4.41, 10.0.3, 11.0.3 jetty: SessionListener can prevent a session from being invalidated breaking logout

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-34428

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2021-06-22 15:15 修改: 2023-11-07 03:35

org.eclipse.jetty:jetty-server CVE-2023-26049 低危 9.4.11.v20180605 9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0 jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26049

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2023-04-18 21:15 修改: 2024-02-01 15:36

com.google.guava:guava CVE-2020-8908 低危 20.0 32.0.0-android guava: local information disclosure via temporary directory created with unsafe permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908

镜像层: sha256:2af4530b9f52d914cd87b6801da00448fb87a7fbd0c31ad1aca6e344ab531903

发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30