| libexpat1 | CVE-2022-25235 | 高危 | 2.2.5-3 | 2.2.5-3ubuntu0.4 | expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25235 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-02-16 01:15 修改: 2023-11-07 03:44 | 
                            
                            
                                | libexpat1 | CVE-2022-25236 | 高危 | 2.2.5-3 | 2.2.5-3ubuntu0.4 | expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25236 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-02-16 01:15 修改: 2023-11-07 03:44 | 
                            
                            
                                | libssl1.1 | CVE-2020-1971 | 高危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.7 | openssl: EDIPARTYNAME NULL pointer de-reference 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2021-3449 | 高危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.9 | openssl: NULL pointer dereference in signature_algorithms processing 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3449 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2021-03-25 15:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2021-3711 | 高危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.13 | openssl: SM2 Decryption Buffer Overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3711 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2022-0778 | 高危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.15 | openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-0286 | 高危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.21 | openssl: X.400 address type confusion in X.509 GeneralName 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libsystemd0 | CVE-2021-33910 | 高危 | 237-3ubuntu10.11 | 237-3ubuntu10.49 | systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33910 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-07-20 19:15 修改: 2023-11-07 03:35 | 
                            
                            
                                | libudev1 | CVE-2021-33910 | 高危 | 237-3ubuntu10.11 | 237-3ubuntu10.49 | systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33910 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-07-20 19:15 修改: 2023-11-07 03:35 | 
                            
                            
                                | binutils | CVE-2023-25585 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: Field `file_table` of `struct module *module` is uninitialized 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09 | 
                            
                            
                                | binutils | CVE-2023-25588 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab` 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09 | 
                            
                            
                                | binutils-common | CVE-2019-14250 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14250 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-07-24 04:15 修改: 2023-03-01 18:01 | 
                            
                            
                                | binutils-common | CVE-2019-14444 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow in function apply_relocation in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14444 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-07-30 13:15 修改: 2023-03-01 17:58 | 
                            
                            
                                | binutils-common | CVE-2019-17451 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17451 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-10 17:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | binutils-common | CVE-2022-38533 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.8 | binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50 | 
                            
                            
                                | binutils-common | CVE-2022-47673 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14 | 
                            
                            
                                | binutils-common | CVE-2022-47696 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: segmentation fault in compare_symbols() in objdump.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35 | 
                            
                            
                                | binutils-common | CVE-2023-25584 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51 | 
                            
                            
                                | binutils-common | CVE-2023-25585 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: Field `file_table` of `struct module *module` is uninitialized 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09 | 
                            
                            
                                | binutils-common | CVE-2023-25588 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab` 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2019-14250 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14250 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-07-24 04:15 修改: 2023-03-01 18:01 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2019-14444 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow in function apply_relocation in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14444 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-07-30 13:15 修改: 2023-03-01 17:58 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2019-17451 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17451 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-10 17:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2022-38533 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.8 | binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2022-47673 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2022-47696 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: segmentation fault in compare_symbols() in objdump.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2023-25584 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2023-25585 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: Field `file_table` of `struct module *module` is uninitialized 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2023-25588 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab` 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09 | 
                            
                            
                                | bzip2 | CVE-2019-12900 | 中危 | 1.0.6-8.1 | 1.0.6-8.1ubuntu0.2 | bzip2: bzip2: Data integrity error when decompressing (with data integrity tests fail). 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03 | 
                            
                            
                                | dpkg | CVE-2022-1664 | 中危 | 1.19.0.5ubuntu2.1 | 1.19.0.5ubuntu2.4 | Dpkg::Source::Archive in dpkg, the Debian package management system, b ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1664 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-05-26 14:15 修改: 2022-12-03 02:19 | 
                            
                            
                                | e2fsprogs | CVE-2019-5094 | 中危 | 1.44.1-1ubuntu1.1 | 1.44.1-1ubuntu1.2 | e2fsprogs: Crafted ext4 partition leads to out-of-bounds write 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | e2fsprogs | CVE-2019-5188 | 中危 | 1.44.1-1ubuntu1.1 | 1.44.1-1ubuntu1.3 | e2fsprogs: Out-of-bounds write in e2fsck/rehash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | e2fsprogs | CVE-2022-1304 | 中危 | 1.44.1-1ubuntu1.1 | 1.44.1-1ubuntu1.4 | e2fsprogs: out-of-bounds read/write via crafted filesystem 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15 | 
                            
                            
                                | file | CVE-2019-18218 | 中危 | 1:5.32-2ubuntu0.1 | 1:5.32-2ubuntu0.3 | file: heap-based buffer overflow in cdf_read_property_info in cdf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18218 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-21 05:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | file | CVE-2019-8906 | 中危 | 1:5.32-2ubuntu0.1 | 1:5.32-2ubuntu0.2 | file: out-of-bounds read in do_core_note in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8906 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:44 | 
                            
                            
                                | file | CVE-2019-8907 | 中危 | 1:5.32-2ubuntu0.1 | 1:5.32-2ubuntu0.2 | file: do_core_note in readelf.c allows remote attackers to cause a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8907 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-18 17:29 修改: 2020-08-24 17:37 | 
                            
                            
                                | gpgv | CVE-2022-34903 | 中危 | 2.2.4-1ubuntu1.2 | 2.2.4-1ubuntu1.6 | gpg: Signature spoofing via status line injection 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-34903 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-07-01 22:15 修改: 2023-11-07 03:48 | 
                            
                            
                                | gzip | CVE-2022-1271 | 中危 | 1.6-5ubuntu1 | 1.6-5ubuntu1.2 | gzip: arbitrary-file-write vulnerability 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47 | 
                            
                            
                                | libapt-pkg5.0 | CVE-2020-27350 | 中危 | 1.6.8 | 1.6.12ubuntu0.2 | APT had several integer overflows and underflows while parsing .deb pa ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27350 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-12-10 04:15 修改: 2022-10-29 02:41 | 
                            
                            
                                | libapt-pkg5.0 | CVE-2020-3810 | 中危 | 1.6.8 | 1.6.12ubuntu0.1 | Missing input validation in the ar/tar implementations of APT before v ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3810 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-05-15 14:15 修改: 2023-11-07 03:23 | 
                            
                            
                                | libbinutils | CVE-2019-14250 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14250 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-07-24 04:15 修改: 2023-03-01 18:01 | 
                            
                            
                                | libbinutils | CVE-2019-14444 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow in function apply_relocation in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14444 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-07-30 13:15 修改: 2023-03-01 17:58 | 
                            
                            
                                | libbinutils | CVE-2019-17451 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17451 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-10 17:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | libbinutils | CVE-2022-38533 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.8 | binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50 | 
                            
                            
                                | libbinutils | CVE-2022-47673 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14 | 
                            
                            
                                | libbinutils | CVE-2022-47696 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: segmentation fault in compare_symbols() in objdump.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35 | 
                            
                            
                                | libbinutils | CVE-2023-25584 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51 | 
                            
                            
                                | libbinutils | CVE-2023-25585 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: Field `file_table` of `struct module *module` is uninitialized 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09 | 
                            
                            
                                | libbinutils | CVE-2023-25588 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab` 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09 | 
                            
                            
                                | libbz2-1.0 | CVE-2019-12900 | 中危 | 1.0.6-8.1 | 1.0.6-8.1ubuntu0.2 | bzip2: bzip2: Data integrity error when decompressing (with data integrity tests fail). 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03 | 
                            
                            
                                | libc-bin | CVE-2018-11236 | 中危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51 | 
                            
                            
                                | libc-bin | CVE-2018-11237 | 中危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25 | 
                            
                            
                                | libc-bin | CVE-2018-19591 | 中危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: file descriptor leak in if_nametoindex() in sysdeps/unix/sysv/linux/if_index.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19591 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-12-04 16:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libc-bin | CVE-2020-1751 | 中危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: array overflow in backtrace functions for powerpc 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1751 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-04-17 19:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | libc-bin | CVE-2021-3999 | 中危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: Off-by-one buffer overflow/underflow in getcwd() 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3999 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-08-24 16:15 修改: 2023-02-12 23:43 | 
                            
                            
                                | libc6 | CVE-2018-11236 | 中危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51 | 
                            
                            
                                | libc6 | CVE-2018-11237 | 中危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25 | 
                            
                            
                                | libc6 | CVE-2018-19591 | 中危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: file descriptor leak in if_nametoindex() in sysdeps/unix/sysv/linux/if_index.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19591 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-12-04 16:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libc6 | CVE-2020-1751 | 中危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: array overflow in backtrace functions for powerpc 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1751 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-04-17 19:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | libc6 | CVE-2021-3999 | 中危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: Off-by-one buffer overflow/underflow in getcwd() 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3999 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-08-24 16:15 修改: 2023-02-12 23:43 | 
                            
                            
                                | libcom-err2 | CVE-2019-5094 | 中危 | 1.44.1-1ubuntu1.1 | 1.44.1-1ubuntu1.2 | e2fsprogs: Crafted ext4 partition leads to out-of-bounds write 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libcom-err2 | CVE-2019-5188 | 中危 | 1.44.1-1ubuntu1.1 | 1.44.1-1ubuntu1.3 | e2fsprogs: Out-of-bounds write in e2fsck/rehash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libcom-err2 | CVE-2022-1304 | 中危 | 1.44.1-1ubuntu1.1 | 1.44.1-1ubuntu1.4 | e2fsprogs: out-of-bounds read/write via crafted filesystem 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15 | 
                            
                            
                                | libdb5.3 | CVE-2019-8457 | 中危 | 5.3.28-13.1ubuntu1 | 5.3.28-13.1ubuntu1.1 | sqlite: heap out-of-bound read in function rtreenode() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | apt | CVE-2020-27350 | 中危 | 1.6.8 | 1.6.12ubuntu0.2 | APT had several integer overflows and underflows while parsing .deb pa ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27350 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-12-10 04:15 修改: 2022-10-29 02:41 | 
                            
                            
                                | apt | CVE-2020-3810 | 中危 | 1.6.8 | 1.6.12ubuntu0.1 | Missing input validation in the ar/tar implementations of APT before v ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3810 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-05-15 14:15 修改: 2023-11-07 03:23 | 
                            
                            
                                | libexpat1 | CVE-2019-15903 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.2 | expat: heap-based buffer over-read via crafted XML input 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15903 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-04 06:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | libexpat1 | CVE-2021-46143 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.4 | expat: Integer overflow in doProlog in xmlparse.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46143 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-01-06 04:15 修改: 2022-10-06 19:11 | 
                            
                            
                                | libexpat1 | CVE-2022-22822 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.4 | expat: Integer overflow in addBinding in xmlparse.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22822 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-01-10 14:12 修改: 2022-10-06 15:29 | 
                            
                            
                                | libexpat1 | CVE-2022-22823 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.4 | expat: Integer overflow in build_model in xmlparse.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22823 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47 | 
                            
                            
                                | libexpat1 | CVE-2022-22824 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.4 | expat: Integer overflow in defineAttribute in xmlparse.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22824 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47 | 
                            
                            
                                | libexpat1 | CVE-2022-22825 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.4 | expat: Integer overflow in lookup in xmlparse.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22825 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47 | 
                            
                            
                                | libexpat1 | CVE-2022-22826 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.4 | expat: Integer overflow in nextScaffoldPart in xmlparse.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22826 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-01-10 14:12 修改: 2022-10-06 12:44 | 
                            
                            
                                | libexpat1 | CVE-2022-22827 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.4 | expat: Integer overflow in storeAtts in xmlparse.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22827 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-01-10 14:12 修改: 2022-10-06 12:52 | 
                            
                            
                                | libexpat1 | CVE-2022-23852 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.4 | expat: Integer overflow in function XML_GetBuffer 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23852 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-01-24 02:15 修改: 2022-10-29 02:44 | 
                            
                            
                                | libexpat1 | CVE-2022-23990 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.4 | expat: integer overflow in the doProlog function 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23990 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-01-26 19:15 修改: 2023-11-07 03:44 | 
                            
                            
                                | libexpat1 | CVE-2022-25313 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.7 | expat: Stack exhaustion in doctype parsing 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25313 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44 | 
                            
                            
                                | libexpat1 | CVE-2022-25314 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.7 | expat: Integer overflow in copyString() 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25314 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44 | 
                            
                            
                                | libexpat1 | CVE-2022-25315 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.7 | expat: Integer overflow in storeRawNames() 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25315 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44 | 
                            
                            
                                | libexpat1 | CVE-2022-40674 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.8 | expat: a use-after-free in the doContent function in xmlparse.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40674 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-09-14 11:15 修改: 2023-11-07 03:52 | 
                            
                            
                                | libexpat1 | CVE-2022-43680 | 中危 | 2.2.5-3 | 2.2.5-3ubuntu0.8 | expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43680 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-10-24 14:15 修改: 2024-01-21 02:08 | 
                            
                            
                                | libext2fs2 | CVE-2019-5094 | 中危 | 1.44.1-1ubuntu1.1 | 1.44.1-1ubuntu1.2 | e2fsprogs: Crafted ext4 partition leads to out-of-bounds write 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libext2fs2 | CVE-2019-5188 | 中危 | 1.44.1-1ubuntu1.1 | 1.44.1-1ubuntu1.3 | e2fsprogs: Out-of-bounds write in e2fsck/rehash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libext2fs2 | CVE-2022-1304 | 中危 | 1.44.1-1ubuntu1.1 | 1.44.1-1ubuntu1.4 | e2fsprogs: out-of-bounds read/write via crafted filesystem 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15 | 
                            
                            
                                | libgcrypt20 | CVE-2019-13627 | 中危 | 1.8.1-4ubuntu1.1 | 1.8.1-4ubuntu1.2 | libgcrypt: ECDSA timing attack allowing private key leak 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13627 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-09-25 15:15 修改: 2021-07-21 11:39 | 
                            
                            
                                | libgcrypt20 | CVE-2021-40528 | 中危 | 1.8.1-4ubuntu1.1 | 1.8.1-4ubuntu1.3 | libgcrypt: ElGamal implementation allows plaintext recovery 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-40528 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-09-06 19:15 修改: 2023-11-07 03:38 | 
                            
                            
                                | libgnutls30 | CVE-2018-10844 | 中危 | 3.5.18-1ubuntu1 | 3.5.18-1ubuntu1.1 | gnutls: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10844 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50 | 
                            
                            
                                | libgnutls30 | CVE-2018-10845 | 中危 | 3.5.18-1ubuntu1 | 3.5.18-1ubuntu1.1 | gnutls: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10845 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50 | 
                            
                            
                                | libgnutls30 | CVE-2018-10846 | 中危 | 3.5.18-1ubuntu1 | 3.5.18-1ubuntu1.1 | gnutls: "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10846 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50 | 
                            
                            
                                | libgnutls30 | CVE-2019-3829 | 中危 | 3.5.18-1ubuntu1 | 3.5.18-1ubuntu1.1 | gnutls: use-after-free/double-free in certificate verification 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3829 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-03-27 18:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | libgnutls30 | CVE-2022-2509 | 中危 | 3.5.18-1ubuntu1 | 3.5.18-1ubuntu1.6 | gnutls: Double free during gnutls_pkcs7_verify 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2509 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-08-01 14:15 修改: 2023-11-07 03:46 | 
                            
                            
                                | libhogweed4 | CVE-2021-20305 | 中危 | 3.4-1 | 3.4-1ubuntu0.1 | nettle: Out of bounds memory access in signature verification 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20305 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-04-05 22:15 修改: 2023-11-07 03:29 | 
                            
                            
                                | libhogweed4 | CVE-2021-3580 | 中危 | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 | nettle: Remote crash in RSA decryption via manipulated ciphertext 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3580 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-08-05 21:15 修改: 2024-01-16 15:15 | 
                            
                            
                                | libidn2-0 | CVE-2019-12290 | 中危 | 2.0.4-1.1build2 | 2.0.4-1.1ubuntu0.2 | GNU libidn2 before 2.2.0 fails to perform the roundtrip checks specifi ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12290 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-10-22 16:15 修改: 2023-11-07 03:03 | 
                            
                            
                                | libidn2-0 | CVE-2019-18224 | 中危 | 2.0.4-1.1build2 | 2.0.4-1.1ubuntu0.2 | libidn2: heap-based buffer overflow in idn2_to_ascii_4i in lib/lookup.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18224 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-10-21 17:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | liblz4-1 | CVE-2021-3520 | 中危 | 0.0~r131-2ubuntu3 | 0.0~r131-2ubuntu3.1 | lz4: memory corruption due to an integer overflow bug caused by memmove argument 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3520 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-06-02 13:15 修改: 2024-06-06 20:25 | 
                            
                            
                                | liblzma5 | CVE-2022-1271 | 中危 | 5.2.2-1.3 | 5.2.2-1.3ubuntu0.1 | gzip: arbitrary-file-write vulnerability 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47 | 
                            
                            
                                | libmagic-mgc | CVE-2019-18218 | 中危 | 1:5.32-2ubuntu0.1 | 1:5.32-2ubuntu0.3 | file: heap-based buffer overflow in cdf_read_property_info in cdf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18218 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-21 05:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | libmagic-mgc | CVE-2019-8906 | 中危 | 1:5.32-2ubuntu0.1 | 1:5.32-2ubuntu0.2 | file: out-of-bounds read in do_core_note in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8906 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:44 | 
                            
                            
                                | libmagic-mgc | CVE-2019-8907 | 中危 | 1:5.32-2ubuntu0.1 | 1:5.32-2ubuntu0.2 | file: do_core_note in readelf.c allows remote attackers to cause a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8907 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-18 17:29 修改: 2020-08-24 17:37 | 
                            
                            
                                | libmagic1 | CVE-2019-18218 | 中危 | 1:5.32-2ubuntu0.1 | 1:5.32-2ubuntu0.3 | file: heap-based buffer overflow in cdf_read_property_info in cdf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18218 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-21 05:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | libmagic1 | CVE-2019-8906 | 中危 | 1:5.32-2ubuntu0.1 | 1:5.32-2ubuntu0.2 | file: out-of-bounds read in do_core_note in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8906 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:44 | 
                            
                            
                                | libmagic1 | CVE-2019-8907 | 中危 | 1:5.32-2ubuntu0.1 | 1:5.32-2ubuntu0.2 | file: do_core_note in readelf.c allows remote attackers to cause a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8907 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-18 17:29 修改: 2020-08-24 17:37 | 
                            
                            
                                | libncurses5 | CVE-2023-29491 | 中危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: Local users can trigger security-relevant memory corruption via malformed data 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15 | 
                            
                            
                                | libncursesw5 | CVE-2023-29491 | 中危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: Local users can trigger security-relevant memory corruption via malformed data 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15 | 
                            
                            
                                | libnettle6 | CVE-2021-20305 | 中危 | 3.4-1 | 3.4-1ubuntu0.1 | nettle: Out of bounds memory access in signature verification 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20305 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-04-05 22:15 修改: 2023-11-07 03:29 | 
                            
                            
                                | libnettle6 | CVE-2021-3580 | 中危 | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 | nettle: Remote crash in RSA decryption via manipulated ciphertext 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3580 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-08-05 21:15 修改: 2024-01-16 15:15 | 
                            
                            
                                | libp11-kit0 | CVE-2020-29361 | 中危 | 0.23.9-2 | 0.23.9-2ubuntu0.1 | p11-kit: integer overflow when allocating memory for arrays or attributes and object identifiers 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29361 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-12-16 14:15 修改: 2023-11-07 03:21 | 
                            
                            
                                | libp11-kit0 | CVE-2020-29362 | 中危 | 0.23.9-2 | 0.23.9-2ubuntu0.1 | p11-kit: out-of-bounds read in p11_rpc_buffer_get_byte_array function in rpc-message.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29362 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-12-16 14:15 修改: 2021-01-11 16:50 | 
                            
                            
                                | libp11-kit0 | CVE-2020-29363 | 中危 | 0.23.9-2 | 0.23.9-2ubuntu0.1 | p11-kit: out-of-bounds write in p11_rpc_buffer_get_byte_array_value function in rpc-message.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29363 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-12-16 14:15 修改: 2022-05-12 14:47 | 
                            
                            
                                | libpython2.7-minimal | CVE-2018-20852 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: Cookie domain check returns incorrect results 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20852 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-07-13 21:15 修改: 2023-11-07 02:56 | 
                            
                            
                                | libpython2.7-minimal | CVE-2019-10160 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10160 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-06-07 18:29 修改: 2023-02-12 23:33 | 
                            
                            
                                | libpython2.7-minimal | CVE-2019-16056 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.2 | python: email.utils.parseaddr wrongly parses email addresses 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16056 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-06 18:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | libpython2.7-minimal | CVE-2019-18348 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1 | python: CRLF injection via the host part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18348 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-23 17:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | libpython2.7-minimal | CVE-2019-20907 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.1 | python: infinite loop in the tarfile module via crafted TAR archive 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20907 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-07-13 13:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | libpython2.7-minimal | CVE-2019-9636 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: Information Disclosure due to urlsplit improper NFKC normalization 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9636 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-08 21:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython2.7-minimal | CVE-2019-9740 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: CRLF injection via the query part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9740 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-13 03:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython2.7-minimal | CVE-2019-9947 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: CRLF injection via the path part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9947 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython2.7-minimal | CVE-2019-9948 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9948 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython2.7-minimal | CVE-2021-3177 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.6 | python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3177 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2021-01-19 06:15 修改: 2023-11-07 03:37 | 
                            
                            
                                | libpython2.7-minimal | CVE-2021-4189 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.7 | python: ftplib should not use the host from the PASV response 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4189 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-08-24 16:15 修改: 2023-06-30 23:15 | 
                            
                            
                                | libpython2.7-minimal | CVE-2022-0391 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.7 | python: urllib.parse does not sanitize URLs containing ASCII newline and tabs 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41 | 
                            
                            
                                | libpython2.7-minimal | CVE-2022-45061 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.10 | python: CPU denial of service via inefficient IDNA decoder 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2018-20852 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: Cookie domain check returns incorrect results 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20852 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-07-13 21:15 修改: 2023-11-07 02:56 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2019-10160 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10160 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-06-07 18:29 修改: 2023-02-12 23:33 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2019-16056 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.2 | python: email.utils.parseaddr wrongly parses email addresses 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16056 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-06 18:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2019-18348 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1 | python: CRLF injection via the host part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18348 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-23 17:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2019-20907 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.1 | python: infinite loop in the tarfile module via crafted TAR archive 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20907 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-07-13 13:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2019-9636 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: Information Disclosure due to urlsplit improper NFKC normalization 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9636 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-08 21:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2019-9740 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: CRLF injection via the query part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9740 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-13 03:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2019-9947 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: CRLF injection via the path part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9947 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2019-9948 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9948 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2021-3177 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.6 | python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3177 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2021-01-19 06:15 修改: 2023-11-07 03:37 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2021-4189 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.7 | python: ftplib should not use the host from the PASV response 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4189 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-08-24 16:15 修改: 2023-06-30 23:15 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2022-0391 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.7 | python: urllib.parse does not sanitize URLs containing ASCII newline and tabs 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2022-45061 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.10 | python: CPU denial of service via inefficient IDNA decoder 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54 | 
                            
                            
                                | libseccomp2 | CVE-2019-9893 | 中危 | 2.3.1-2.1ubuntu4 | 2.4.1-0ubuntu0.18.04.2 | libseccomp: incorrect generation of syscall filters in libseccomp 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9893 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-03-21 16:01 修改: 2020-08-24 17:37 | 
                            
                            
                                | libsqlite3-0 | CVE-2018-20346 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.1 | sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan) 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20346 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-21 21:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | libsqlite3-0 | CVE-2018-20506 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.1 | sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan) 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20506 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-04-03 18:29 修改: 2021-07-31 08:15 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-13734 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.3 | sqlite: fts3: improve shadow table corruption detection 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13734 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-13750 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.3 | sqlite: dropping of shadow tables not restricted in defensive mode 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13750 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-13751 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.3 | sqlite: fts3: improve detection of corrupted records 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13751 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-13752 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.3 | sqlite: fts3: improve shadow table corruption detection 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13752 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-13753 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.3 | sqlite: fts3: incorrectly removed corruption check 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13753 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-19923 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.3 | sqlite: mishandling of certain uses of SELECT DISTINCT involving a LEFT JOIN in flattenSubquery in select.c leads to a NULL pointer dereference 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19923 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-12-24 16:15 修改: 2022-04-15 16:18 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-19925 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.3 | sqlite: zipfileUpdate in ext/misc/zipfile.c mishandles a NULL pathname during an update of a ZIP archive 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19925 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-12-24 17:15 修改: 2022-04-15 16:19 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-19926 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.3 | sqlite: error mishandling because of incomplete fix of CVE-2019-19880 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19926 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-12-23 01:15 修改: 2022-04-15 16:17 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-19959 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.3 | sqlite: mishandles certain uses of INSERT INTO in situations involving embedded '\0' characters in filenames 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19959 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-01-03 22:15 修改: 2020-11-09 21:47 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-8457 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.1 | sqlite: heap out-of-bound read in function rtreenode() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-9936 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.1 | sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9936 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libsqlite3-0 | CVE-2020-13434 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.4 | sqlite: integer overflow in sqlite3_str_vappendf function in printf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13434 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-05-24 22:15 修改: 2023-11-07 03:16 | 
                            
                            
                                | libsqlite3-0 | CVE-2020-13630 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.4 | sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13630 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-05-27 15:15 修改: 2023-11-07 03:16 | 
                            
                            
                                | libsqlite3-0 | CVE-2020-13632 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.4 | sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13632 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-05-27 15:15 修改: 2023-11-07 03:16 | 
                            
                            
                                | libsqlite3-0 | CVE-2020-35525 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.6 | sqlite: Null pointer derreference in src/select.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35525 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-09-01 18:15 修改: 2023-07-06 19:15 | 
                            
                            
                                | libsqlite3-0 | CVE-2020-9327 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.3 | sqlite: NULL pointer dereference and segmentation fault because of generated column optimizations 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9327 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-02-21 22:15 修改: 2022-04-08 10:33 | 
                            
                            
                                | libsqlite3-0 | CVE-2022-35737 | 中危 | 3.22.0-1 | 3.22.0-1ubuntu0.7 | sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35737 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-08-03 06:15 修改: 2024-03-27 16:05 | 
                            
                            
                                | libss2 | CVE-2019-5094 | 中危 | 1.44.1-1ubuntu1.1 | 1.44.1-1ubuntu1.2 | e2fsprogs: Crafted ext4 partition leads to out-of-bounds write 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libss2 | CVE-2019-5188 | 中危 | 1.44.1-1ubuntu1.1 | 1.44.1-1ubuntu1.3 | e2fsprogs: Out-of-bounds write in e2fsck/rehash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libss2 | CVE-2022-1304 | 中危 | 1.44.1-1ubuntu1.1 | 1.44.1-1ubuntu1.4 | e2fsprogs: out-of-bounds read/write via crafted filesystem 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15 | 
                            
                            
                                | binutils | CVE-2019-14250 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14250 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-07-24 04:15 修改: 2023-03-01 18:01 | 
                            
                            
                                | binutils | CVE-2019-14444 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow in function apply_relocation in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14444 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-07-30 13:15 修改: 2023-03-01 17:58 | 
                            
                            
                                | binutils | CVE-2019-17451 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17451 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-10 17:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | binutils | CVE-2022-38533 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.8 | binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50 | 
                            
                            
                                | binutils | CVE-2022-47673 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14 | 
                            
                            
                                | libssl1.1 | CVE-2021-23841 | 中危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.8 | openssl: NULL pointer dereference in X509_issuer_and_serial_hash() 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2021-3712 | 中危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.13 | openssl: Read buffer overruns processing ASN.1 strings 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3712 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2022-1292 | 中危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.17 | openssl: c_rehash script allows command injection 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1292 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-05-03 16:15 修改: 2023-11-07 03:41 | 
                            
                            
                                | libssl1.1 | CVE-2022-2068 | 中危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.19 | openssl: the c_rehash script allows command injection 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2068 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-06-21 15:15 修改: 2023-11-07 03:46 | 
                            
                            
                                | libssl1.1 | CVE-2022-2097 | 中危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.20 | openssl: AES OCB fails to encrypt some bytes 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2022-4304 | 中危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.21 | openssl: timing attack in RSA Decryption implementation 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libssl1.1 | CVE-2022-4450 | 中危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.21 | openssl: double free after calling PEM_read_bio_ex 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-0215 | 中危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.21 | openssl: use-after-free following BIO_new_NDEF 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-2650 | 中危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.23 | openssl: Possible DoS translating ASN.1 object identifiers 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | binutils | CVE-2022-47696 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: segmentation fault in compare_symbols() in objdump.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35 | 
                            
                            
                                | libsystemd0 | CVE-2019-15718 | 中危 | 237-3ubuntu10.11 | 237-3ubuntu10.28 | systemd: systemd-resolved allows unprivileged users to configure DNS 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15718 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-09-04 12:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | libsystemd0 | CVE-2019-3842 | 中危 | 237-3ubuntu10.11 | 237-3ubuntu10.19 | systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any" 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | libsystemd0 | CVE-2019-6454 | 中危 | 237-3ubuntu10.11 | 237-3ubuntu10.13 | systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13 | 
                            
                            
                                | libsystemd0 | CVE-2020-1712 | 中危 | 237-3ubuntu10.11 | 237-3ubuntu10.38 | systemd: use-after-free when asynchronous polkit queries are performed 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1712 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-03-31 17:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | libsystemd0 | CVE-2022-2526 | 中危 | 237-3ubuntu10.11 | 237-3ubuntu10.56 | systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2526 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-09-09 15:15 修改: 2023-01-20 03:17 | 
                            
                            
                                | libsystemd0 | CVE-2022-3821 | 中危 | 237-3ubuntu10.11 | 237-3ubuntu10.57 | systemd: buffer overrun in format_timespan() function 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3821 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-11-08 22:15 修改: 2023-11-07 03:51 | 
                            
                            
                                | libtinfo5 | CVE-2023-29491 | 中危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: Local users can trigger security-relevant memory corruption via malformed data 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15 | 
                            
                            
                                | binutils | CVE-2023-25584 | 中危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.9 | binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51 | 
                            
                            
                                | libudev1 | CVE-2019-15718 | 中危 | 237-3ubuntu10.11 | 237-3ubuntu10.28 | systemd: systemd-resolved allows unprivileged users to configure DNS 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15718 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-09-04 12:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | libudev1 | CVE-2019-3842 | 中危 | 237-3ubuntu10.11 | 237-3ubuntu10.19 | systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any" 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | libudev1 | CVE-2019-6454 | 中危 | 237-3ubuntu10.11 | 237-3ubuntu10.13 | systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13 | 
                            
                            
                                | libudev1 | CVE-2020-1712 | 中危 | 237-3ubuntu10.11 | 237-3ubuntu10.38 | systemd: use-after-free when asynchronous polkit queries are performed 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1712 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-03-31 17:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | libudev1 | CVE-2022-2526 | 中危 | 237-3ubuntu10.11 | 237-3ubuntu10.56 | systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2526 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-09-09 15:15 修改: 2023-01-20 03:17 | 
                            
                            
                                | libudev1 | CVE-2022-3821 | 中危 | 237-3ubuntu10.11 | 237-3ubuntu10.57 | systemd: buffer overrun in format_timespan() function 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3821 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-11-08 22:15 修改: 2023-11-07 03:51 | 
                            
                            
                                | libzstd1 | CVE-2019-11922 | 中危 | 1.3.3+dfsg-2ubuntu1 | 1.3.3+dfsg-2ubuntu1.1 | zstd: race condition in one-pass compression functions that could allow out of bounds write 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11922 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-07-25 21:15 修改: 2020-10-20 22:15 | 
                            
                            
                                | libzstd1 | CVE-2021-24031 | 中危 | 1.3.3+dfsg-2ubuntu1 | 1.3.3+dfsg-2ubuntu1.2 | zstd: adds read permissions to files while being compressed or uncompressed 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-24031 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-03-04 21:15 修改: 2021-04-14 15:28 | 
                            
                            
                                | libzstd1 | CVE-2021-24032 | 中危 | 1.3.3+dfsg-2ubuntu1 | 1.3.3+dfsg-2ubuntu1.2 | zstd: Race condition allows attacker to access world-readable destination file 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-24032 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-03-04 21:15 修改: 2021-04-28 20:04 | 
                            
                            
                                | ncurses-base | CVE-2023-29491 | 中危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: Local users can trigger security-relevant memory corruption via malformed data 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15 | 
                            
                            
                                | ncurses-bin | CVE-2023-29491 | 中危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: Local users can trigger security-relevant memory corruption via malformed data 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15 | 
                            
                            
                                | perl-base | CVE-2020-16156 | 中危 | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.6 | perl-CPAN: Bypass of verification of signatures in CHECKSUMS files 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16156 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-12-13 18:15 修改: 2023-11-07 03:18 | 
                            
                            
                                | perl-base | CVE-2023-31484 | 中危 | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.7 | perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43 | 
                            
                            
                                | python2.7 | CVE-2018-20852 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: Cookie domain check returns incorrect results 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20852 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-07-13 21:15 修改: 2023-11-07 02:56 | 
                            
                            
                                | python2.7 | CVE-2019-10160 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10160 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-06-07 18:29 修改: 2023-02-12 23:33 | 
                            
                            
                                | python2.7 | CVE-2019-16056 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.2 | python: email.utils.parseaddr wrongly parses email addresses 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16056 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-06 18:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | python2.7 | CVE-2019-18348 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1 | python: CRLF injection via the host part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18348 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-23 17:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | python2.7 | CVE-2019-20907 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.1 | python: infinite loop in the tarfile module via crafted TAR archive 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20907 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-07-13 13:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | python2.7 | CVE-2019-9636 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: Information Disclosure due to urlsplit improper NFKC normalization 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9636 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-08 21:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | python2.7 | CVE-2019-9740 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: CRLF injection via the query part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9740 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-13 03:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | python2.7 | CVE-2019-9947 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: CRLF injection via the path part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9947 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | python2.7 | CVE-2019-9948 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9948 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | python2.7 | CVE-2021-3177 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.6 | python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3177 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2021-01-19 06:15 修改: 2023-11-07 03:37 | 
                            
                            
                                | python2.7 | CVE-2021-4189 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.7 | python: ftplib should not use the host from the PASV response 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4189 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-08-24 16:15 修改: 2023-06-30 23:15 | 
                            
                            
                                | python2.7 | CVE-2022-0391 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.7 | python: urllib.parse does not sanitize URLs containing ASCII newline and tabs 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41 | 
                            
                            
                                | python2.7 | CVE-2022-45061 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.10 | python: CPU denial of service via inefficient IDNA decoder 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54 | 
                            
                            
                                | python2.7-minimal | CVE-2018-20852 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: Cookie domain check returns incorrect results 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20852 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-07-13 21:15 修改: 2023-11-07 02:56 | 
                            
                            
                                | python2.7-minimal | CVE-2019-10160 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10160 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-06-07 18:29 修改: 2023-02-12 23:33 | 
                            
                            
                                | python2.7-minimal | CVE-2019-16056 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.2 | python: email.utils.parseaddr wrongly parses email addresses 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16056 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-06 18:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | python2.7-minimal | CVE-2019-18348 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1 | python: CRLF injection via the host part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18348 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-23 17:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | python2.7-minimal | CVE-2019-20907 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.1 | python: infinite loop in the tarfile module via crafted TAR archive 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20907 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-07-13 13:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | python2.7-minimal | CVE-2019-9636 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: Information Disclosure due to urlsplit improper NFKC normalization 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9636 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-08 21:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | python2.7-minimal | CVE-2019-9740 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: CRLF injection via the query part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9740 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-13 03:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | python2.7-minimal | CVE-2019-9947 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: CRLF injection via the path part of the url passed to urlopen() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9947 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | python2.7-minimal | CVE-2019-9948 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9948 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-23 18:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | python2.7-minimal | CVE-2021-3177 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.6 | python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3177 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2021-01-19 06:15 修改: 2023-11-07 03:37 | 
                            
                            
                                | python2.7-minimal | CVE-2021-4189 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.7 | python: ftplib should not use the host from the PASV response 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4189 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-08-24 16:15 修改: 2023-06-30 23:15 | 
                            
                            
                                | python2.7-minimal | CVE-2022-0391 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.7 | python: urllib.parse does not sanitize URLs containing ASCII newline and tabs 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0391 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-02-09 23:15 修改: 2023-11-07 03:41 | 
                            
                            
                                | python2.7-minimal | CVE-2022-45061 | 中危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.10 | python: CPU denial of service via inefficient IDNA decoder 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45061 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-11-09 07:15 修改: 2023-11-07 03:54 | 
                            
                            
                                | tar | CVE-2022-48303 | 中危 | 1.29b-2ubuntu0.1 | 1.29b-2ubuntu0.4 | tar: heap buffer overflow at from_header() in list.c via specially crafted checksum 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48303 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2023-01-30 04:15 修改: 2023-05-30 17:16 | 
                            
                            
                                | xz-utils | CVE-2022-1271 | 中危 | 5.2.2-1.3 | 5.2.2-1.3ubuntu0.1 | gzip: arbitrary-file-write vulnerability 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47 | 
                            
                            
                                | zlib1g | CVE-2018-25032 | 中危 | 1:1.2.11.dfsg-0ubuntu2 | 1:1.2.11.dfsg-0ubuntu2.1 | zlib: A flaw found in zlib when compressing (not decompressing) certain inputs 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56 | 
                            
                            
                                | zlib1g | CVE-2022-37434 | 中危 | 1:1.2.11.dfsg-0ubuntu2 | 1:1.2.11.dfsg-0ubuntu2.2 | zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37434 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-08-05 07:15 修改: 2023-07-19 00:56 | 
                            
                            
                                | binutils | CVE-2018-1000876 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow leads to heap-based buffer overflow in objdump 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000876 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-20 17:29 修改: 2023-11-07 02:51 | 
                            
                            
                                | binutils | CVE-2018-10372 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Heap-base buffer over-read in dwarf.c:process_cu_tu_index() allows for denial of service via crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10372 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | libc-bin | CVE-2016-10228 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: iconv program can hang when invoked with the -c option 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10228 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2017-03-02 01:59 修改: 2023-11-07 02:29 | 
                            
                            
                                | libc-bin | CVE-2019-19126 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19126 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-11-19 22:15 修改: 2023-11-07 03:07 | 
                            
                            
                                | libc-bin | CVE-2019-25013 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25013 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-01-04 18:15 修改: 2023-11-09 14:44 | 
                            
                            
                                | libc-bin | CVE-2019-9169 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9169 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-02-26 02:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libc-bin | CVE-2020-10029 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10029 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-03-04 15:15 修改: 2023-11-07 03:14 | 
                            
                            
                                | libc-bin | CVE-2020-1752 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: use-after-free in glob() function when expanding ~user 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1752 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-04-30 17:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | libc-bin | CVE-2020-27618 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27618 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-02-26 23:15 修改: 2022-10-28 20:06 | 
                            
                            
                                | libc-bin | CVE-2020-29562 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: assertion failure in iconv when converting invalid UCS4 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29562 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-12-04 07:15 修改: 2023-11-07 03:21 | 
                            
                            
                                | libc-bin | CVE-2020-6096 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: signed comparison vulnerability in the ARMv7 memcpy function 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24 | 
                            
                            
                                | libc-bin | CVE-2021-3326 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3326 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-01-27 20:15 修改: 2023-11-07 03:37 | 
                            
                            
                                | libc-bin | CVE-2021-35942 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: Arbitrary read in wordexp() 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35942 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-07-22 18:15 修改: 2023-11-07 03:36 | 
                            
                            
                                | libc-bin | CVE-2022-23218 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: Stack-based buffer overflow in svcunix_create via long pathnames 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23218 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:37 | 
                            
                            
                                | libc-bin | CVE-2022-23219 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: Stack-based buffer overflow in sunrpc clnt_create via a long pathname 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23219 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:32 | 
                            
                            
                                | binutils | CVE-2018-10373 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in dwarf2.c:concat_filename() allows for denial of service via crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10373 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils | CVE-2018-10534 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: out of bounds memory write in peXXigen.c files 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10534 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils | CVE-2018-10535 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in elf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10535 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils | CVE-2018-12641 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack Exhaustion in the demangling functions provided by libiberty 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12641 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-22 12:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | binutils | CVE-2018-12697 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c. 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12697 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | libc6 | CVE-2016-10228 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: iconv program can hang when invoked with the -c option 漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10228 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2017-03-02 01:59 修改: 2023-11-07 02:29 | 
                            
                            
                                | libc6 | CVE-2019-19126 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19126 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-11-19 22:15 修改: 2023-11-07 03:07 | 
                            
                            
                                | libc6 | CVE-2019-25013 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25013 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-01-04 18:15 修改: 2023-11-09 14:44 | 
                            
                            
                                | libc6 | CVE-2019-9169 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9169 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-02-26 02:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libc6 | CVE-2020-10029 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10029 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-03-04 15:15 修改: 2023-11-07 03:14 | 
                            
                            
                                | libc6 | CVE-2020-1752 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | glibc: use-after-free in glob() function when expanding ~user 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1752 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-04-30 17:15 修改: 2023-11-07 03:19 | 
                            
                            
                                | libc6 | CVE-2020-27618 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27618 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-02-26 23:15 修改: 2022-10-28 20:06 | 
                            
                            
                                | libc6 | CVE-2020-29562 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: assertion failure in iconv when converting invalid UCS4 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29562 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-12-04 07:15 修改: 2023-11-07 03:21 | 
                            
                            
                                | libc6 | CVE-2020-6096 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: signed comparison vulnerability in the ARMv7 memcpy function 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24 | 
                            
                            
                                | libc6 | CVE-2021-3326 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3326 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-01-27 20:15 修改: 2023-11-07 03:37 | 
                            
                            
                                | libc6 | CVE-2021-35942 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: Arbitrary read in wordexp() 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35942 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-07-22 18:15 修改: 2023-11-07 03:36 | 
                            
                            
                                | libc6 | CVE-2022-23218 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: Stack-based buffer overflow in svcunix_create via long pathnames 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23218 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:37 | 
                            
                            
                                | libc6 | CVE-2022-23219 | 低危 | 2.27-3ubuntu1 | 2.27-3ubuntu1.5 | glibc: Stack-based buffer overflow in sunrpc clnt_create via a long pathname 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23219 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:32 | 
                            
                            
                                | binutils | CVE-2018-12698 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: excessive memory consumption in demangle_template in cplus-dem.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12698 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-23 23:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | binutils-common | CVE-2018-1000876 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow leads to heap-based buffer overflow in objdump 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000876 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-20 17:29 修改: 2023-11-07 02:51 | 
                            
                            
                                | binutils-common | CVE-2018-10372 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Heap-base buffer over-read in dwarf.c:process_cu_tu_index() allows for denial of service via crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10372 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils-common | CVE-2018-10373 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in dwarf2.c:concat_filename() allows for denial of service via crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10373 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | libelf1 | CVE-2018-16062 | 低危 | 0.170-0.4 | 0.170-0.4ubuntu0.1 | elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16062 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-08-29 03:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | libelf1 | CVE-2018-16402 | 低危 | 0.170-0.4 | 0.170-0.4ubuntu0.1 | elfutils: Double-free due to double decompression of sections in crafted ELF causes crash 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16402 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-03 19:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | libelf1 | CVE-2018-16403 | 低危 | 0.170-0.4 | 0.170-0.4ubuntu0.1 | elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16403 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-03 19:29 修改: 2023-11-07 02:53 | 
                            
                            
                                | libelf1 | CVE-2018-18310 | 低危 | 0.170-0.4 | 0.170-0.4ubuntu0.1 | elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18310 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-15 02:29 修改: 2021-11-30 21:59 | 
                            
                            
                                | libelf1 | CVE-2018-18520 | 低危 | 0.170-0.4 | 0.170-0.4ubuntu0.1 | elfutils: eu-size cannot handle recursive ar files 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18520 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-19 17:29 修改: 2021-11-30 21:59 | 
                            
                            
                                | libelf1 | CVE-2018-18521 | 低危 | 0.170-0.4 | 0.170-0.4ubuntu0.1 | elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18521 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-19 17:29 修改: 2021-11-30 21:59 | 
                            
                            
                                | libelf1 | CVE-2019-7149 | 低危 | 0.170-0.4 | 0.170-0.4ubuntu0.1 | elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7149 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-01-29 00:29 修改: 2019-06-10 17:29 | 
                            
                            
                                | libelf1 | CVE-2019-7150 | 低危 | 0.170-0.4 | 0.170-0.4ubuntu0.1 | elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7150 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-01-29 00:29 修改: 2021-11-30 19:52 | 
                            
                            
                                | libelf1 | CVE-2019-7665 | 低危 | 0.170-0.4 | 0.170-0.4ubuntu0.1 | elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7665 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-09 16:29 修改: 2021-11-30 19:53 | 
                            
                            
                                | binutils-common | CVE-2018-10534 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: out of bounds memory write in peXXigen.c files 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10534 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils-common | CVE-2018-10535 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in elf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10535 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils-common | CVE-2018-12641 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack Exhaustion in the demangling functions provided by libiberty 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12641 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-22 12:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | binutils-common | CVE-2018-12697 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c. 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12697 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils-common | CVE-2018-12698 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: excessive memory consumption in demangle_template in cplus-dem.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12698 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-23 23:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | binutils-common | CVE-2018-12699 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer overflow in finish_stab in stabs.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12699 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils-common | CVE-2018-12934 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Uncontrolled Resource Consumption in remember_Ktype in cplus-dem.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12934 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-28 14:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | binutils-common | CVE-2018-13033 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Uncontrolled Resource Consumption in execution of nm 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13033 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-07-01 16:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | binutils-common | CVE-2018-17358 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: invalid memory access in _bfd_stab_section_find_nearest_line in syms.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17358 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-common | CVE-2018-17359 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: invalid memory access in bfd_zalloc in opncls.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17359 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-common | CVE-2018-17360 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer over-read in bfd_getl32 in libbfd.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17360 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-common | CVE-2018-17794 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in libiberty/cplus-dem.c:work_stuff_copy_to_from() via crafted input 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17794 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-30 20:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | binutils-common | CVE-2018-17985 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack consumption problem caused by the cplus_demangle_type 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17985 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-04 23:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-common | CVE-2018-18309 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: invalid memory address dereference in read_reloc in reloc.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18309 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-15 02:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | binutils-common | CVE-2018-18483 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18483 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-18 21:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-common | CVE-2018-18484 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack exhaustion in cp-demangle.c allows for denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18484 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-18 21:29 修改: 2020-08-24 17:37 | 
                            
                            
                                | binutils-common | CVE-2018-18605 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer over-read in sec_merge_hash_lookup in merge.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18605 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libexpat1 | CVE-2018-20843 | 低危 | 2.2.5-3 | 2.2.5-3ubuntu0.1 | expat: large number of colons in input makes parser consume high amount of resources, leading to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20843 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-06-24 17:15 修改: 2023-11-07 02:56 | 
                            
                            
                                | libexpat1 | CVE-2021-45960 | 低危 | 2.2.5-3 | 2.2.5-3ubuntu0.4 | expat: Large number of prefixed XML attributes on a single tag can crash libexpat 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45960 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-01-01 19:15 修改: 2022-10-06 19:08 | 
                            
                            
                                | binutils-common | CVE-2018-18606 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in _bfd_add_merge_section in merge_strings function in merge.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18606 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | binutils-common | CVE-2018-18607 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in elf_link_input_bfd in elflink.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18607 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | binutils-common | CVE-2018-18700 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Recursive Stack Overflow within function d_name, d_encoding, and d_local_name in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18700 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | libfdisk1 | CVE-2018-7738 | 低危 | 2.31.1-0.4ubuntu3.3 | 2.31.1-0.4ubuntu3.7 | util-linux: Shell command injection in unescaped bash-completed mount point names 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15 | 
                            
                            
                                | libgcc1 | CVE-2019-15847 | 低危 | 1:8.2.0-1ubuntu2~18.04 | 8.3.0-26ubuntu1~18.04 | gcc: POWER9 "DARN" RNG intrinsic produces repeated output 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38 | 
                            
                            
                                | binutils-common | CVE-2018-18701 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: infinite recursion in next_is_type_qual and cplus_demangle_type functions in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18701 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | binutils-common | CVE-2018-19931 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Heap-based buffer overflow in bfd_elf32_swap_phdr_in function resulting in a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19931 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libgcrypt20 | CVE-2021-33560 | 低危 | 1.8.1-4ubuntu1.1 | 1.8.1-4ubuntu1.3 | libgcrypt: mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33560 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-06-08 11:15 修改: 2023-11-07 03:35 | 
                            
                            
                                | libgmp10 | CVE-2021-43618 | 低危 | 2:6.1.2+dfsg-2 | 2:6.1.2+dfsg-2ubuntu0.1 | gmp: Integer overflow and resultant buffer overflow via crafted input 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43618 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-11-15 04:15 修改: 2023-09-29 15:15 | 
                            
                            
                                | binutils-common | CVE-2018-19932 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Integer overflow due to the IS_CONTAINED_BY_LMA macro resulting in a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19932 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | binutils-common | CVE-2018-20002 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: memory leak in _bfd_generic_read_minisymbols function in syms.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20002 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-10 02:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | binutils-common | CVE-2018-20623 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Use-after-free in the error function 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20623 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-31 19:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-common | CVE-2018-20651 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in elf_link_add_object_symbols function resulting in a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20651 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-01-01 16:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | binutils-common | CVE-2018-20671 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Integer overflow in load_specific_debug_section function 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20671 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-01-04 16:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | libgnutls30 | CVE-2021-4209 | 低危 | 3.5.18-1ubuntu1 | 3.5.18-1ubuntu1.6 | GnuTLS: Null pointer dereference in MD_UPDATE 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4209 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-08-24 16:15 修改: 2022-10-27 16:57 | 
                            
                            
                                | binutils-common | CVE-2018-8945 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Crash in elf.c:bfd_section_from_shdr() with crafted executable 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8945 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-03-22 21:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-common | CVE-2018-9138 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack Exhaustion in the the C++ demangling functions provided by libiberty 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9138 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-03-30 08:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | libhogweed4 | CVE-2018-16869 | 低危 | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 | nettle: Leaky data conversion exposing a manager oracle 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16869 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-12-03 14:29 修改: 2023-02-03 14:25 | 
                            
                            
                                | binutils-common | CVE-2019-12972 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: out-of-bounds read in setup_group in bfd/elf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12972 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-06-26 14:15 修改: 2023-11-07 03:03 | 
                            
                            
                                | binutils-common | CVE-2019-17450 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: denial of service via crafted ELF file 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17450 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-10 17:15 修改: 2023-02-27 15:32 | 
                            
                            
                                | binutils-common | CVE-2019-9070 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer over-read in function d_expression_1 in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9070 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17 | 
                            
                            
                                | binutils-common | CVE-2019-9071 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: stack consumption in function d_count_templates_scopes in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9071 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 19:32 | 
                            
                            
                                | binutils-common | CVE-2019-9073 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: excessive memory allocation in function _bfd_elf_slurp_version_tables in elf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9073 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:09 | 
                            
                            
                                | binutils-common | CVE-2019-9074 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: out-of-bound read in function bfd_getl32 in libbfd.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9074 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:11 | 
                            
                            
                                | binutils-common | CVE-2019-9075 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer overflow in function _bfd_archive_64_bit_slurp_armap in archive64.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9075 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:19 | 
                            
                            
                                | libmagic-mgc | CVE-2019-8905 | 低危 | 1:5.32-2ubuntu0.1 | 1:5.32-2ubuntu0.2 | file: stack-based buffer over-read in do_core_note in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8905 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:38 | 
                            
                            
                                | binutils-common | CVE-2019-9077 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer overflow in function process_mips_specific in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9077 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17 | 
                            
                            
                                | binutils-common | CVE-2020-16592 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.7 | binutils: use-after-free in bfd_hash_lookup could result in DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16592 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-12-09 21:15 修改: 2023-11-07 03:18 | 
                            
                            
                                | binutils | CVE-2018-12699 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer overflow in finish_stab in stabs.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12699 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | libmagic1 | CVE-2019-8905 | 低危 | 1:5.32-2ubuntu0.1 | 1:5.32-2ubuntu0.2 | file: stack-based buffer over-read in do_core_note in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8905 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:38 | 
                            
                            
                                | libmount1 | CVE-2018-7738 | 低危 | 2.31.1-0.4ubuntu3.3 | 2.31.1-0.4ubuntu3.7 | util-linux: Shell command injection in unescaped bash-completed mount point names 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15 | 
                            
                            
                                | binutils | CVE-2018-12934 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Uncontrolled Resource Consumption in remember_Ktype in cplus-dem.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12934 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-28 14:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | libncurses5 | CVE-2019-17594 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13 | 
                            
                            
                                | libncurses5 | CVE-2019-17595 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52 | 
                            
                            
                                | libncurses5 | CVE-2021-39537 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15 | 
                            
                            
                                | libncurses5 | CVE-2022-29458 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: segfaulting OOB read 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46 | 
                            
                            
                                | binutils | CVE-2018-13033 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Uncontrolled Resource Consumption in execution of nm 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13033 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-07-01 16:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | libncursesw5 | CVE-2019-17594 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13 | 
                            
                            
                                | libncursesw5 | CVE-2019-17595 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52 | 
                            
                            
                                | libncursesw5 | CVE-2021-39537 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15 | 
                            
                            
                                | libncursesw5 | CVE-2022-29458 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: segfaulting OOB read 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46 | 
                            
                            
                                | binutils | CVE-2018-17358 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: invalid memory access in _bfd_stab_section_find_nearest_line in syms.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17358 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils | CVE-2018-17359 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: invalid memory access in bfd_zalloc in opncls.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17359 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | libnettle6 | CVE-2018-16869 | 低危 | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 | nettle: Leaky data conversion exposing a manager oracle 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16869 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-12-03 14:29 修改: 2023-02-03 14:25 | 
                            
                            
                                | binutils | CVE-2018-17360 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer over-read in bfd_getl32 in libbfd.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17360 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils | CVE-2018-17794 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in libiberty/cplus-dem.c:work_stuff_copy_to_from() via crafted input 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17794 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-30 20:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | binutils | CVE-2018-17985 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack consumption problem caused by the cplus_demangle_type 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17985 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-04 23:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | libpam-modules | CVE-2022-28321 | 低危 | 1.1.8-3.6ubuntu2 | 1.1.8-3.6ubuntu2.18.04.4 | pam: authentication bypass for SSH logins 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21 | 
                            
                            
                                | libpam-modules-bin | CVE-2022-28321 | 低危 | 1.1.8-3.6ubuntu2 | 1.1.8-3.6ubuntu2.18.04.4 | pam: authentication bypass for SSH logins 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21 | 
                            
                            
                                | libpam-runtime | CVE-2022-28321 | 低危 | 1.1.8-3.6ubuntu2 | 1.1.8-3.6ubuntu2.18.04.4 | pam: authentication bypass for SSH logins 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21 | 
                            
                            
                                | libpam0g | CVE-2022-28321 | 低危 | 1.1.8-3.6ubuntu2 | 1.1.8-3.6ubuntu2.18.04.4 | pam: authentication bypass for SSH logins 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21 | 
                            
                            
                                | libpcre3 | CVE-2019-20838 | 低危 | 2:8.39-9 | 2:8.39-9ubuntu0.1 | pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20838 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:05 | 
                            
                            
                                | libpcre3 | CVE-2020-14155 | 低危 | 2:8.39-9 | 2:8.39-9ubuntu0.1 | pcre: Integer overflow when parsing callout numeric arguments 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14155 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:04 | 
                            
                            
                                | binutils | CVE-2018-18309 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: invalid memory address dereference in read_reloc in reloc.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18309 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-15 02:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-1000876 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow leads to heap-based buffer overflow in objdump 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000876 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-20 17:29 修改: 2023-11-07 02:51 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-10372 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Heap-base buffer over-read in dwarf.c:process_cu_tu_index() allows for denial of service via crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10372 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-10373 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in dwarf2.c:concat_filename() allows for denial of service via crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10373 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-10534 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: out of bounds memory write in peXXigen.c files 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10534 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-10535 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in elf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10535 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-12641 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack Exhaustion in the demangling functions provided by libiberty 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12641 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-22 12:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-12697 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c. 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12697 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-12698 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: excessive memory consumption in demangle_template in cplus-dem.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12698 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-23 23:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-12699 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer overflow in finish_stab in stabs.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12699 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-12934 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Uncontrolled Resource Consumption in remember_Ktype in cplus-dem.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12934 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-28 14:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-13033 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Uncontrolled Resource Consumption in execution of nm 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13033 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-07-01 16:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-17358 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: invalid memory access in _bfd_stab_section_find_nearest_line in syms.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17358 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | libpython2.7-minimal | CVE-2015-20107 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.8 | python: mailcap: findmatch() function does not sanitize the second argument 漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25 | 
                            
                            
                                | libpython2.7-minimal | CVE-2019-16935 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.2 | python: XSS vulnerability in the documentation XML-RPC server in server_title field 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16935 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-28 02:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | libpython2.7-minimal | CVE-2019-17514 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.1 | python: potentially misleading information about whether sorting in library/glob.html 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17514 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-12 13:15 修改: 2020-07-27 18:15 | 
                            
                            
                                | libpython2.7-minimal | CVE-2019-5010 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: NULL pointer dereference using a specially crafted X509 certificate 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5010 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-31 21:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libpython2.7-minimal | CVE-2019-9674 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.1 | python: Nested zip file (Zip bomb) vulnerability in Lib/zipfile.py 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9674 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-02-04 15:15 修改: 2023-03-01 16:40 | 
                            
                            
                                | libpython2.7-minimal | CVE-2020-8492 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1 | python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8492 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-01-30 19:15 修改: 2023-11-07 03:26 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-17359 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: invalid memory access in bfd_zalloc in opncls.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17359 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-17360 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer over-read in bfd_getl32 in libbfd.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17360 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-17794 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in libiberty/cplus-dem.c:work_stuff_copy_to_from() via crafted input 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17794 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-30 20:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-17985 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack consumption problem caused by the cplus_demangle_type 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17985 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-04 23:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-18309 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: invalid memory address dereference in read_reloc in reloc.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18309 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-15 02:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-18483 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18483 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-18 21:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-18484 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack exhaustion in cp-demangle.c allows for denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18484 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-18 21:29 修改: 2020-08-24 17:37 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-18605 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer over-read in sec_merge_hash_lookup in merge.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18605 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-18606 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in _bfd_add_merge_section in merge_strings function in merge.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18606 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-18607 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in elf_link_input_bfd in elflink.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18607 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-18700 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Recursive Stack Overflow within function d_name, d_encoding, and d_local_name in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18700 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-18701 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: infinite recursion in next_is_type_qual and cplus_demangle_type functions in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18701 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-19931 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Heap-based buffer overflow in bfd_elf32_swap_phdr_in function resulting in a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19931 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2015-20107 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.8 | python: mailcap: findmatch() function does not sanitize the second argument 漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2019-16935 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.2 | python: XSS vulnerability in the documentation XML-RPC server in server_title field 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16935 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-28 02:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2019-17514 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.1 | python: potentially misleading information about whether sorting in library/glob.html 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17514 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-12 13:15 修改: 2020-07-27 18:15 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2019-5010 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: NULL pointer dereference using a specially crafted X509 certificate 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5010 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-31 21:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2019-9674 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.1 | python: Nested zip file (Zip bomb) vulnerability in Lib/zipfile.py 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9674 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-02-04 15:15 修改: 2023-03-01 16:40 | 
                            
                            
                                | libpython2.7-stdlib | CVE-2020-8492 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1 | python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8492 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-01-30 19:15 修改: 2023-11-07 03:26 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-19932 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Integer overflow due to the IS_CONTAINED_BY_LMA macro resulting in a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19932 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libsepol1 | CVE-2021-36084 | 低危 | 2.7-1 | 2.7-1ubuntu0.1 | libsepol: use-after-free in __cil_verify_classperms() 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36084 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36 | 
                            
                            
                                | libsepol1 | CVE-2021-36085 | 低危 | 2.7-1 | 2.7-1ubuntu0.1 | libsepol: use-after-free in __cil_verify_classperms() 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36085 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36 | 
                            
                            
                                | libsepol1 | CVE-2021-36086 | 低危 | 2.7-1 | 2.7-1ubuntu0.1 | libsepol: use-after-free in cil_reset_classpermission() 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36086 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36 | 
                            
                            
                                | libsepol1 | CVE-2021-36087 | 低危 | 2.7-1 | 2.7-1ubuntu0.1 | libsepol: heap-based buffer overflow in ebitmap_match_any() 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36087 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36 | 
                            
                            
                                | libsmartcols1 | CVE-2018-7738 | 低危 | 2.31.1-0.4ubuntu3.3 | 2.31.1-0.4ubuntu3.7 | util-linux: Shell command injection in unescaped bash-completed mount point names 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-20002 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: memory leak in _bfd_generic_read_minisymbols function in syms.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20002 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-10 02:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-20623 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Use-after-free in the error function 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20623 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-31 19:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-20651 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in elf_link_add_object_symbols function resulting in a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20651 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-01-01 16:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-20671 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Integer overflow in load_specific_debug_section function 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20671 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-01-04 16:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-8945 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Crash in elf.c:bfd_section_from_shdr() with crafted executable 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8945 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-03-22 21:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2018-9138 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack Exhaustion in the the C++ demangling functions provided by libiberty 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9138 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-03-30 08:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2019-12972 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: out-of-bounds read in setup_group in bfd/elf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12972 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-06-26 14:15 修改: 2023-11-07 03:03 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2019-17450 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: denial of service via crafted ELF file 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17450 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-10 17:15 修改: 2023-02-27 15:32 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2019-9070 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer over-read in function d_expression_1 in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9070 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2019-9071 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: stack consumption in function d_count_templates_scopes in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9071 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 19:32 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2019-9073 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: excessive memory allocation in function _bfd_elf_slurp_version_tables in elf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9073 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:09 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2019-9074 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: out-of-bound read in function bfd_getl32 in libbfd.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9074 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:11 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2019-9075 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer overflow in function _bfd_archive_64_bit_slurp_armap in archive64.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9075 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:19 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2019-9077 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer overflow in function process_mips_specific in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9077 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17 | 
                            
                            
                                | binutils-x86-64-linux-gnu | CVE-2020-16592 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.7 | binutils: use-after-free in bfd_hash_lookup could result in DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16592 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-12-09 21:15 修改: 2023-11-07 03:18 | 
                            
                            
                                | bsdutils | CVE-2018-7738 | 低危 | 1:2.31.1-0.4ubuntu3.3 | 2.31.1-0.4ubuntu3.7 | util-linux: Shell command injection in unescaped bash-completed mount point names 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15 | 
                            
                            
                                | binutils | CVE-2018-18483 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18483 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-18 21:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils | CVE-2018-18484 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack exhaustion in cp-demangle.c allows for denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18484 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-18 21:29 修改: 2020-08-24 17:37 | 
                            
                            
                                | binutils | CVE-2018-18605 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer over-read in sec_merge_hash_lookup in merge.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18605 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libsqlite3-0 | CVE-2018-20505 | 低危 | 3.22.0-1 | 3.22.0-1ubuntu0.1 | sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan) 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20505 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-04-03 18:29 修改: 2019-06-19 19:15 | 
                            
                            
                                | libsqlite3-0 | CVE-2018-8740 | 低危 | 3.22.0-1 | 3.22.0-1ubuntu0.4 | sqlite: NULL pointer dereference with databases with schema corrupted with CREATE TABLE AS allows for denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8740 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-03-17 00:29 修改: 2023-11-07 03:01 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-16168 | 低危 | 3.22.0-1 | 3.22.0-1ubuntu0.2 | sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16168 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-09 17:15 修改: 2023-11-07 03:05 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-20218 | 低危 | 3.22.0-1 | 3.22.0-1ubuntu0.3 | sqlite: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20218 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-01-02 14:16 修改: 2022-10-07 17:56 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-5827 | 低危 | 3.22.0-1 | 3.22.0-1ubuntu0.2 | sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5827 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-06-27 17:15 修改: 2023-11-07 03:12 | 
                            
                            
                                | libsqlite3-0 | CVE-2019-9937 | 低危 | 3.22.0-1 | 3.22.0-1ubuntu0.1 | sqlite: null-pointer dereference in function fts5ChunkIterate in sqlite3.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9937 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | libsqlite3-0 | CVE-2021-36690 | 低危 | 3.22.0-1 | 3.22.0-1ubuntu0.5 | A segmentation fault can occur in the sqlite3.exe command-line compone ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36690 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2021-08-24 14:15 修改: 2024-08-04 01:15 | 
                            
                            
                                | binutils | CVE-2018-18606 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in _bfd_add_merge_section in merge_strings function in merge.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18606 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | binutils | CVE-2018-18607 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in elf_link_input_bfd in elflink.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18607 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | fdisk | CVE-2018-7738 | 低危 | 2.31.1-0.4ubuntu3.3 | 2.31.1-0.4ubuntu3.7 | util-linux: Shell command injection in unescaped bash-completed mount point names 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15 | 
                            
                            
                                | binutils | CVE-2018-18700 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Recursive Stack Overflow within function d_name, d_encoding, and d_local_name in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18700 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | binutils | CVE-2018-18701 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: infinite recursion in next_is_type_qual and cplus_demangle_type functions in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18701 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | binutils | CVE-2018-19931 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Heap-based buffer overflow in bfd_elf32_swap_phdr_in function resulting in a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19931 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | file | CVE-2019-8905 | 低危 | 1:5.32-2ubuntu0.1 | 1:5.32-2ubuntu0.2 | file: stack-based buffer over-read in do_core_note in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8905 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:38 | 
                            
                            
                                | gcc-8-base | CVE-2019-15847 | 低危 | 8.2.0-1ubuntu2~18.04 | 8.3.0-26ubuntu1~18.04 | gcc: POWER9 "DARN" RNG intrinsic produces repeated output 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38 | 
                            
                            
                                | binutils | CVE-2018-19932 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Integer overflow due to the IS_CONTAINED_BY_LMA macro resulting in a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19932 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | gpgv | CVE-2019-13050 | 低危 | 2.2.4-1ubuntu1.2 | 2.2.4-1ubuntu1.5 | GnuPG: interaction between the sks-keyserver code and GnuPG allows for a Certificate Spamming Attack which leads to persistent DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13050 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-06-29 17:15 修改: 2023-11-07 03:03 | 
                            
                            
                                | gpgv | CVE-2019-14855 | 低危 | 2.2.4-1ubuntu1.2 | 2.2.4-1ubuntu1.3 | gnupg2: OpenPGP Key Certification Forgeries with SHA-1 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14855 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-03-20 16:15 修改: 2022-11-08 02:28 | 
                            
                            
                                | binutils | CVE-2018-20002 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: memory leak in _bfd_generic_read_minisymbols function in syms.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20002 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-10 02:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | binutils | CVE-2018-20623 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Use-after-free in the error function 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20623 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-31 19:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils | CVE-2018-20651 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in elf_link_add_object_symbols function resulting in a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20651 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-01-01 16:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | binutils | CVE-2018-20671 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Integer overflow in load_specific_debug_section function 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20671 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-01-04 16:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | binutils | CVE-2018-8945 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Crash in elf.c:bfd_section_from_shdr() with crafted executable 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8945 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-03-22 21:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | binutils | CVE-2018-9138 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack Exhaustion in the the C++ demangling functions provided by libiberty 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9138 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-03-30 08:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | libssl1.1 | CVE-2019-1543 | 低危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.2 | openssl: ChaCha20-Poly1305 with long nonces 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1543 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-03-06 21:29 修改: 2023-11-07 03:08 | 
                            
                            
                                | libssl1.1 | CVE-2019-1547 | 低危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.6 | openssl: side-channel weak encryption vulnerability 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2019-1549 | 低危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.6 | openssl: information disclosure in fork() 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1549 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08 | 
                            
                            
                                | libssl1.1 | CVE-2019-1551 | 低危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.6 | openssl: Integer overflow in RSAZ modular exponentiation on x86_64 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08 | 
                            
                            
                                | libssl1.1 | CVE-2019-1563 | 低危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.6 | openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08 | 
                            
                            
                                | libssl1.1 | CVE-2021-23840 | 低危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.8 | openssl: integer overflow in CipherUpdate 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-0464 | 低危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.22 | openssl: Denial of service by excessive resource usage in verifying X509 policy constraints 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-0465 | 低危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.22 | openssl: Invalid certificate policies in leaf certificates are silently ignored 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-0466 | 低危 | 1.1.0g-2ubuntu4.3 | 1.1.1-1ubuntu2.1~18.04.22 | openssl: Certificate policy check not enabled 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libstdc++6 | CVE-2019-15847 | 低危 | 8.2.0-1ubuntu2~18.04 | 8.3.0-26ubuntu1~18.04 | gcc: POWER9 "DARN" RNG intrinsic produces repeated output 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38 | 
                            
                            
                                | binutils | CVE-2019-12972 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: out-of-bounds read in setup_group in bfd/elf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12972 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-06-26 14:15 修改: 2023-11-07 03:03 | 
                            
                            
                                | binutils | CVE-2019-17450 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: denial of service via crafted ELF file 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17450 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-10 17:15 修改: 2023-02-27 15:32 | 
                            
                            
                                | binutils | CVE-2019-9070 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer over-read in function d_expression_1 in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9070 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17 | 
                            
                            
                                | binutils | CVE-2019-9071 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: stack consumption in function d_count_templates_scopes in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9071 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 19:32 | 
                            
                            
                                | binutils | CVE-2019-9073 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: excessive memory allocation in function _bfd_elf_slurp_version_tables in elf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9073 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:09 | 
                            
                            
                                | binutils | CVE-2019-9074 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: out-of-bound read in function bfd_getl32 in libbfd.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9074 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:11 | 
                            
                            
                                | libbinutils | CVE-2018-1000876 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: integer overflow leads to heap-based buffer overflow in objdump 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000876 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-20 17:29 修改: 2023-11-07 02:51 | 
                            
                            
                                | libsystemd0 | CVE-2019-20386 | 低危 | 237-3ubuntu10.11 | 237-3ubuntu10.38 | systemd: memory leak in button_open() in login/logind-button.c when udev events are received 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20386 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-01-21 06:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | libsystemd0 | CVE-2019-3843 | 低危 | 237-3ubuntu10.11 | 237-3ubuntu10.38 | systemd: services with DynamicUser can create SUID/SGID binaries 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3843 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-04-26 21:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | libsystemd0 | CVE-2019-3844 | 低危 | 237-3ubuntu10.11 | 237-3ubuntu10.38 | systemd: services with DynamicUser can get new privileges and create SGID binaries 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3844 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-04-26 21:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | libsystemd0 | CVE-2020-13529 | 低危 | 237-3ubuntu10.11 | 237-3ubuntu10.49 | systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13529 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-05-10 16:15 修改: 2023-11-07 03:16 | 
                            
                            
                                | libbinutils | CVE-2018-10372 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Heap-base buffer over-read in dwarf.c:process_cu_tu_index() allows for denial of service via crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10372 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | libtinfo5 | CVE-2019-17594 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13 | 
                            
                            
                                | libtinfo5 | CVE-2019-17595 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52 | 
                            
                            
                                | libtinfo5 | CVE-2021-39537 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15 | 
                            
                            
                                | libtinfo5 | CVE-2022-29458 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: segfaulting OOB read 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46 | 
                            
                            
                                | libbinutils | CVE-2018-10373 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in dwarf2.c:concat_filename() allows for denial of service via crafted file 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10373 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | libbinutils | CVE-2018-10534 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: out of bounds memory write in peXXigen.c files 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10534 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | libbinutils | CVE-2018-10535 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in elf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10535 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | libbinutils | CVE-2018-12641 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack Exhaustion in the demangling functions provided by libiberty 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12641 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-22 12:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | libbinutils | CVE-2018-12697 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c. 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12697 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | libbinutils | CVE-2018-12698 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: excessive memory consumption in demangle_template in cplus-dem.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12698 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-23 23:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | libbinutils | CVE-2018-12699 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer overflow in finish_stab in stabs.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12699 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15 | 
                            
                            
                                | libudev1 | CVE-2019-20386 | 低危 | 237-3ubuntu10.11 | 237-3ubuntu10.38 | systemd: memory leak in button_open() in login/logind-button.c when udev events are received 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20386 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-01-21 06:15 修改: 2023-11-07 03:09 | 
                            
                            
                                | libudev1 | CVE-2019-3843 | 低危 | 237-3ubuntu10.11 | 237-3ubuntu10.38 | systemd: services with DynamicUser can create SUID/SGID binaries 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3843 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-04-26 21:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | libudev1 | CVE-2019-3844 | 低危 | 237-3ubuntu10.11 | 237-3ubuntu10.38 | systemd: services with DynamicUser can get new privileges and create SGID binaries 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3844 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-04-26 21:29 修改: 2023-11-07 03:10 | 
                            
                            
                                | libudev1 | CVE-2020-13529 | 低危 | 237-3ubuntu10.11 | 237-3ubuntu10.49 | systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13529 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-05-10 16:15 修改: 2023-11-07 03:16 | 
                            
                            
                                | libuuid1 | CVE-2018-7738 | 低危 | 2.31.1-0.4ubuntu3.3 | 2.31.1-0.4ubuntu3.7 | util-linux: Shell command injection in unescaped bash-completed mount point names 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15 | 
                            
                            
                                | libbinutils | CVE-2018-12934 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Uncontrolled Resource Consumption in remember_Ktype in cplus-dem.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12934 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-06-28 14:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | libbinutils | CVE-2018-13033 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Uncontrolled Resource Consumption in execution of nm 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13033 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-07-01 16:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | libbinutils | CVE-2018-17358 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: invalid memory access in _bfd_stab_section_find_nearest_line in syms.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17358 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | login | CVE-2018-7169 | 低危 | 1:4.5-1ubuntu1 | 1:4.5-1ubuntu2.2 | shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7169 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-02-15 20:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | mount | CVE-2018-7738 | 低危 | 2.31.1-0.4ubuntu3.3 | 2.31.1-0.4ubuntu3.7 | util-linux: Shell command injection in unescaped bash-completed mount point names 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15 | 
                            
                            
                                | libbinutils | CVE-2018-17359 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: invalid memory access in bfd_zalloc in opncls.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17359 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | ncurses-base | CVE-2019-17594 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13 | 
                            
                            
                                | ncurses-base | CVE-2019-17595 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52 | 
                            
                            
                                | ncurses-base | CVE-2021-39537 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15 | 
                            
                            
                                | ncurses-base | CVE-2022-29458 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: segfaulting OOB read 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46 | 
                            
                            
                                | libbinutils | CVE-2018-17360 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer over-read in bfd_getl32 in libbfd.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17360 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | ncurses-bin | CVE-2019-17594 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13 | 
                            
                            
                                | ncurses-bin | CVE-2019-17595 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52 | 
                            
                            
                                | ncurses-bin | CVE-2021-39537 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15 | 
                            
                            
                                | ncurses-bin | CVE-2022-29458 | 低危 | 6.1-1ubuntu1.18.04 | 6.1-1ubuntu1.18.04.1 | ncurses: segfaulting OOB read 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46 | 
                            
                            
                                | passwd | CVE-2018-7169 | 低危 | 1:4.5-1ubuntu1 | 1:4.5-1ubuntu2.2 | shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7169 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-02-15 20:29 修改: 2019-10-03 00:03 | 
                            
                            
                                | libbinutils | CVE-2018-17794 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in libiberty/cplus-dem.c:work_stuff_copy_to_from() via crafted input 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17794 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-09-30 20:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | libbinutils | CVE-2018-17985 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack consumption problem caused by the cplus_demangle_type 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17985 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-04 23:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | perl-base | CVE-2020-10543 | 低危 | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 | perl: heap-based buffer overflow in regular expression compiler leads to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10543 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-06-05 14:15 修改: 2023-11-07 03:14 | 
                            
                            
                                | perl-base | CVE-2020-10878 | 低危 | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 | perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10878 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-06-05 14:15 修改: 2023-11-07 03:14 | 
                            
                            
                                | perl-base | CVE-2020-12723 | 低危 | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 | perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12723 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2020-06-05 15:15 修改: 2023-11-07 03:15 | 
                            
                            
                                | libbinutils | CVE-2018-18309 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: invalid memory address dereference in read_reloc in reloc.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18309 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-15 02:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libbinutils | CVE-2018-18483 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18483 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-18 21:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | libbinutils | CVE-2018-18484 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack exhaustion in cp-demangle.c allows for denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18484 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-18 21:29 修改: 2020-08-24 17:37 | 
                            
                            
                                | libbinutils | CVE-2018-18605 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer over-read in sec_merge_hash_lookup in merge.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18605 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libbinutils | CVE-2018-18606 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in _bfd_add_merge_section in merge_strings function in merge.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18606 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libbinutils | CVE-2018-18607 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in elf_link_input_bfd in elflink.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18607 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libbinutils | CVE-2018-18700 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Recursive Stack Overflow within function d_name, d_encoding, and d_local_name in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18700 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | libbinutils | CVE-2018-18701 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: infinite recursion in next_is_type_qual and cplus_demangle_type functions in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18701 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | libbinutils | CVE-2018-19931 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Heap-based buffer overflow in bfd_elf32_swap_phdr_in function resulting in a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19931 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libbinutils | CVE-2018-19932 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Integer overflow due to the IS_CONTAINED_BY_LMA macro resulting in a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19932 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55 | 
                            
                            
                                | libbinutils | CVE-2018-20002 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: memory leak in _bfd_generic_read_minisymbols function in syms.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20002 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-10 02:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | libbinutils | CVE-2018-20623 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Use-after-free in the error function 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20623 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-12-31 19:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | libbinutils | CVE-2018-20651 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: NULL pointer dereference in elf_link_add_object_symbols function resulting in a denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20651 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-01-01 16:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | python2.7 | CVE-2015-20107 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.8 | python: mailcap: findmatch() function does not sanitize the second argument 漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25 | 
                            
                            
                                | python2.7 | CVE-2019-16935 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.2 | python: XSS vulnerability in the documentation XML-RPC server in server_title field 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16935 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-28 02:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | python2.7 | CVE-2019-17514 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.1 | python: potentially misleading information about whether sorting in library/glob.html 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17514 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-12 13:15 修改: 2020-07-27 18:15 | 
                            
                            
                                | python2.7 | CVE-2019-5010 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: NULL pointer dereference using a specially crafted X509 certificate 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5010 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-31 21:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | python2.7 | CVE-2019-9674 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.1 | python: Nested zip file (Zip bomb) vulnerability in Lib/zipfile.py 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9674 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-02-04 15:15 修改: 2023-03-01 16:40 | 
                            
                            
                                | python2.7 | CVE-2020-8492 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1 | python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8492 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-01-30 19:15 修改: 2023-11-07 03:26 | 
                            
                            
                                | libbinutils | CVE-2018-20671 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Integer overflow in load_specific_debug_section function 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20671 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-01-04 16:29 修改: 2023-11-07 02:56 | 
                            
                            
                                | libbinutils | CVE-2018-8945 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Crash in elf.c:bfd_section_from_shdr() with crafted executable 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8945 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-03-22 21:29 修改: 2019-10-31 01:15 | 
                            
                            
                                | libbinutils | CVE-2018-9138 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: Stack Exhaustion in the the C++ demangling functions provided by libiberty 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9138 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2018-03-30 08:29 修改: 2020-04-21 22:15 | 
                            
                            
                                | libbinutils | CVE-2019-12972 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: out-of-bounds read in setup_group in bfd/elf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12972 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-06-26 14:15 修改: 2023-11-07 03:03 | 
                            
                            
                                | libbinutils | CVE-2019-17450 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: denial of service via crafted ELF file 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17450 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-10 17:15 修改: 2023-02-27 15:32 | 
                            
                            
                                | libbinutils | CVE-2019-9070 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer over-read in function d_expression_1 in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9070 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17 | 
                            
                            
                                | libbinutils | CVE-2019-9071 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: stack consumption in function d_count_templates_scopes in cp-demangle.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9071 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 19:32 | 
                            
                            
                                | libbinutils | CVE-2019-9073 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: excessive memory allocation in function _bfd_elf_slurp_version_tables in elf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9073 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:09 | 
                            
                            
                                | libbinutils | CVE-2019-9074 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: out-of-bound read in function bfd_getl32 in libbfd.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9074 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:11 | 
                            
                            
                                | libbinutils | CVE-2019-9075 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer overflow in function _bfd_archive_64_bit_slurp_armap in archive64.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9075 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:19 | 
                            
                            
                                | libbinutils | CVE-2019-9077 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer overflow in function process_mips_specific in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9077 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17 | 
                            
                            
                                | libbinutils | CVE-2020-16592 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.7 | binutils: use-after-free in bfd_hash_lookup could result in DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16592 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-12-09 21:15 修改: 2023-11-07 03:18 | 
                            
                            
                                | libblkid1 | CVE-2018-7738 | 低危 | 2.31.1-0.4ubuntu3.3 | 2.31.1-0.4ubuntu3.7 | util-linux: Shell command injection in unescaped bash-completed mount point names 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15 | 
                            
                            
                                | python2.7-minimal | CVE-2015-20107 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.8 | python: mailcap: findmatch() function does not sanitize the second argument 漏洞详情: https://avd.aquasec.com/nvd/cve-2015-20107 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2022-04-13 16:15 修改: 2023-11-07 02:25 | 
                            
                            
                                | python2.7-minimal | CVE-2019-16935 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.2 | python: XSS vulnerability in the documentation XML-RPC server in server_title field 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16935 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-09-28 02:15 修改: 2023-11-07 03:06 | 
                            
                            
                                | python2.7-minimal | CVE-2019-17514 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.1 | python: potentially misleading information about whether sorting in library/glob.html 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17514 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-12 13:15 修改: 2020-07-27 18:15 | 
                            
                            
                                | python2.7-minimal | CVE-2019-5010 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.15-4ubuntu4~18.04.1 | python: NULL pointer dereference using a specially crafted X509 certificate 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5010 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-10-31 21:15 修改: 2023-11-07 03:11 | 
                            
                            
                                | python2.7-minimal | CVE-2019-9674 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1.1 | python: Nested zip file (Zip bomb) vulnerability in Lib/zipfile.py 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9674 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-02-04 15:15 修改: 2023-03-01 16:40 | 
                            
                            
                                | python2.7-minimal | CVE-2020-8492 | 低危 | 2.7.15~rc1-1ubuntu0.1 | 2.7.17-1~18.04ubuntu1 | python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8492 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-01-30 19:15 修改: 2023-11-07 03:26 | 
                            
                            
                                | binutils | CVE-2019-9075 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer overflow in function _bfd_archive_64_bit_slurp_armap in archive64.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9075 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:19 | 
                            
                            
                                | tar | CVE-2018-20482 | 低危 | 1.29b-2ubuntu0.1 | 1.29b-2ubuntu0.2 | tar: Infinite read loop in sparse_dump_region function in sparse.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20482 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-12-26 18:29 修改: 2021-11-30 19:52 | 
                            
                            
                                | tar | CVE-2019-9923 | 低危 | 1.29b-2ubuntu0.1 | 1.29b-2ubuntu0.2 | tar: null-pointer dereference in pax_decode_header in sparse.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9923 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13 | 
                            
                            
                                | tar | CVE-2021-20193 | 低危 | 1.29b-2ubuntu0.1 | 1.29b-2ubuntu0.3 | tar: Memory leak in read_header() in list.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20193 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2021-03-26 17:15 修改: 2024-10-24 18:15 | 
                            
                            
                                | util-linux | CVE-2018-7738 | 低危 | 2.31.1-0.4ubuntu3.3 | 2.31.1-0.4ubuntu3.7 | util-linux: Shell command injection in unescaped bash-completed mount point names 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15 | 
                            
                            
                                | binutils | CVE-2019-9077 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.3 | binutils: heap-based buffer overflow in function process_mips_specific in readelf.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9077 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17 | 
                            
                            
                                | binutils | CVE-2020-16592 | 低危 | 2.30-21ubuntu1~18.04 | 2.30-21ubuntu1~18.04.7 | binutils: use-after-free in bfd_hash_lookup could result in DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16592 镜像层: sha256:0de8bed8a51e84d1d0e53ef86f3efe8034c5d9b4d3e1017c176dc701aba74ca4 发布日期: 2020-12-09 21:15 修改: 2023-11-07 03:18 | 
                            
                            
                                | bash | CVE-2019-18276 | 低危 | 4.4.18-2ubuntu1 | 4.4.18-2ubuntu1.3 | bash: when effective UID is not equal to its real UID the saved UID is not dropped 漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18276 镜像层: sha256:bebe7ce6215aee349bee5d67222abeb5c5a834bbeaa2f2f5d05363d9fd68db41 发布日期: 2019-11-28 01:15 修改: 2023-11-07 03:06 |