quay.io/kiali/kiali-operator:v2.0.0 linux/amd64

quay.io/kiali/kiali-operator:v2.0.0 - Trivy安全扫描结果 扫描时间: 2024-10-28 16:09
全部漏洞信息
低危漏洞:186 中危漏洞:56 高危漏洞:10 严重漏洞:1

系统OS: redhat 8.10 扫描引擎: Trivy 扫描时间: 2024-10-28 16:09

quay.io/kiali/kiali-operator:v2.0.0 (redhat 8.10) (redhat)
低危漏洞:183 中危漏洞:21 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
expat CVE-2022-23990 中危 2.2.5-15.el8_10 expat: integer overflow in the doProlog function

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23990

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2022-01-26 19:15 修改: 2023-11-07 03:44

expat CVE-2024-45491 中危 2.2.5-15.el8_10 libexpat: Integer Overflow or Wraparound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45491

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

expat CVE-2024-45492 中危 2.2.5-15.el8_10 libexpat: integer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45492

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

glib2 CVE-2024-34397 中危 2.56.4-162.el8 glib2: Signal subscription vulnerabilities

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34397

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-05-07 18:15 修改: 2024-06-10 18:15

krb5-libs CVE-2020-17049 中危 1.18.2-29.el8_10 Kerberos: delegation constrain bypass in S4U2Proxy

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-17049

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2020-11-11 07:15 修改: 2024-09-10 16:15

krb5-libs CVE-2023-5455 中危 1.18.2-29.el8_10 ipa: Invalid CSRF protection

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5455

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-01-10 13:15 修改: 2024-09-16 16:15

libgcrypt CVE-2019-12904 中危 1.8.5-7.el8_6 Libgcrypt: physical addresses being available to other processes leads to a flush-and-reload side-channel attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12904

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2019-06-20 00:15 修改: 2024-08-05 00:15

libgcrypt CVE-2024-2236 中危 1.8.5-7.el8_6 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2024-03-06 22:15 修改: 2024-09-14 04:15

libyaml CVE-2024-35325 中危 0.1.7-5.el8 libyaml: double-free in yaml_event_delete in /src/libyaml/src/api.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35325

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2024-06-13 17:15 修改: 2024-08-28 16:15

lua-libs CVE-2020-15945 中危 5.3.4-12.el8 lua: segmentation fault in changedline in ldebug.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15945

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2020-07-24 21:15 修改: 2023-04-20 18:39

lz4-libs CVE-2019-17543 中危 1.8.3-3.el8_4 lz4: heap-based buffer overflow in LZ4_write32

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17543

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2019-10-14 02:15 修改: 2023-11-07 03:06

pam CVE-2024-10041 中危 1.3.1-34.el8_10 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-10-23 14:15 修改: 2024-10-23 15:12

platform-python CVE-2024-9287 中危 3.6.8-67.el8_10 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-10-22 17:15 修改: 2024-10-23 15:12

python3-libs CVE-2024-9287 中危 3.6.8-67.el8_10 python: Virtual environment (venv) activation scripts don't quote paths

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9287

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-10-22 17:15 修改: 2024-10-23 15:12

python3-unbound CVE-2024-8508 中危 1.16.2-5.el8_9.6 unbound: Unbounded name compression could lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8508

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-10-03 17:15 修改: 2024-10-04 13:50

systemd CVE-2018-20839 中危 239-82.el8_10.2 systemd: mishandling of the current keyboard mode check leading to passwords being disclosed in cleartext to attacker

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20839

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-05-17 04:29 修改: 2024-10-24 17:34

systemd-libs CVE-2018-20839 中危 239-82.el8_10.2 systemd: mishandling of the current keyboard mode check leading to passwords being disclosed in cleartext to attacker

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20839

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-05-17 04:29 修改: 2024-10-24 17:34

systemd-pam CVE-2018-20839 中危 239-82.el8_10.2 systemd: mishandling of the current keyboard mode check leading to passwords being disclosed in cleartext to attacker

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20839

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-05-17 04:29 修改: 2024-10-24 17:34

tar CVE-2005-2541 中危 2:1.30-9.el8 tar: does not properly warn the user when extracting setuid or setgid files

漏洞详情: https://avd.aquasec.com/nvd/cve-2005-2541

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2005-08-10 04:00 修改: 2023-11-07 01:57

unbound-libs CVE-2024-8508 中危 1.16.2-5.el8_9.6 unbound: Unbounded name compression could lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8508

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-10-03 17:15 修改: 2024-10-04 13:50

vim-minimal CVE-2024-43790 中危 2:8.0.1763-19.el8_6.4 vim: Out of bounds read when performing a search command

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43790

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2024-08-22 22:15 修改: 2024-08-23 16:18

gdb-gdbserver CVE-2022-47011 低危 8.2-20.el8 binutils: memory leak in parse_stab_struct_fields() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47011

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

dbus-common CVE-2020-35512 低危 1:1.12.8-26.el8 dbus: users with the same numeric UID could lead to use-after-free and undefined behaviour

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35512

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2021-02-15 17:15 修改: 2023-12-27 16:36

glib2 CVE-2023-29499 低危 2.56.4-162.el8 glib: GVariant offset table entry size is not checked in is_normal()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29499

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-09-14 20:15 修改: 2023-11-27 14:15

glib2 CVE-2023-32611 低危 2.56.4-162.el8 glib: g_variant_byteswap() can take a long time with some non-normal inputs

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32611

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-09-14 20:15 修改: 2023-11-27 14:15

glib2 CVE-2023-32636 低危 2.56.4-162.el8 glib: Timeout in fuzz_variant_text

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32636

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-09-14 20:15 修改: 2024-01-12 22:09

glib2 CVE-2023-32665 低危 2.56.4-162.el8 glib: GVariant deserialisation does not match spec for non-normal data

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32665

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-09-14 20:15 修改: 2024-04-26 09:15

gnupg2 CVE-2022-3219 低危 2.2.20-3.el8_6 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gnutls CVE-2021-4209 低危 3.6.16-8.el8_9.3 GnuTLS: Null pointer dereference in MD_UPDATE

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4209

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2022-08-24 16:15 修改: 2022-10-27 16:57

dbus-daemon CVE-2020-35512 低危 1:1.12.8-26.el8 dbus: users with the same numeric UID could lead to use-after-free and undefined behaviour

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35512

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2021-02-15 17:15 修改: 2023-12-27 16:36

dbus-libs CVE-2020-35512 低危 1:1.12.8-26.el8 dbus: users with the same numeric UID could lead to use-after-free and undefined behaviour

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35512

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2021-02-15 17:15 修改: 2023-12-27 16:36

libarchive CVE-2018-1000879 低危 3.3.3-5.el8 libarchive: NULL pointer dereference in ACL parser resulting in a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000879

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2018-12-20 17:29 修改: 2023-11-07 02:51

libarchive CVE-2018-1000880 低危 3.3.3-5.el8 libarchive: Improper input validation in WARC parser resulting in a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000880

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2018-12-20 17:29 修改: 2023-11-07 02:51

libarchive CVE-2020-21674 低危 3.3.3-5.el8 libarchive: heap-based buffer overflow in archive_string_append_from_wcs function in archive_string.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-21674

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2020-10-15 15:15 修改: 2020-10-26 15:53

libcurl CVE-2023-27534 低危 7.61.1-34.el8_10.2 curl: SFTP path ~ resolving discrepancy

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54

libgcc CVE-2018-20657 低危 8.5.0-22.el8_10 libiberty: Memory leak in demangle_template function resulting in a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20657

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-01-02 14:29 修改: 2019-11-06 01:15

libgcc CVE-2019-14250 低危 8.5.0-22.el8_10 binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14250

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-07-24 04:15 修改: 2023-03-01 18:01

libgcc CVE-2022-27943 低危 8.5.0-22.el8_10 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

dbus-tools CVE-2020-35512 低危 1:1.12.8-26.el8 dbus: users with the same numeric UID could lead to use-after-free and undefined behaviour

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35512

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2021-02-15 17:15 修改: 2023-12-27 16:36

elfutils-default-yama-scope CVE-2021-33294 低危 0.190-2.el8 elfutils: an infinite loop was found in the function handle_symtab in readelf.c which causes denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33294

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-07-18 14:15 修改: 2023-07-27 15:19

libstdc++ CVE-2018-20657 低危 8.5.0-22.el8_10 libiberty: Memory leak in demangle_template function resulting in a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20657

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-01-02 14:29 修改: 2019-11-06 01:15

libstdc++ CVE-2019-14250 低危 8.5.0-22.el8_10 binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14250

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-07-24 04:15 修改: 2023-03-01 18:01

libstdc++ CVE-2022-27943 低危 8.5.0-22.el8_10 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libtasn1 CVE-2018-1000654 低危 4.13-4.el8_7 libtasn1: Infinite loop in _asn1_expand_object_id(ptree) leads to memory exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000654

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2018-08-20 19:31 修改: 2023-11-07 02:51

libxml2 CVE-2023-45322 低危 2.9.7-18.el8_10.1 libxml2: use-after-free in xmlUnlinkNode() in tree.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45322

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-10-06 22:15 修改: 2024-08-02 21:15

libxml2 CVE-2024-34459 低危 2.9.7-18.el8_10.1 libxml2: buffer over-read in xmlHTMLPrintFileContext in xmllint.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34459

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-05-14 15:39 修改: 2024-08-22 18:35

elfutils-default-yama-scope CVE-2024-25260 低危 0.190-2.el8 elfutils: global-buffer-overflow exists in the function ebl_machine_flag_name in eblmachineflagname.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25260

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-02-20 18:15 修改: 2024-08-01 13:47

libzstd CVE-2021-24032 低危 1.4.4-1.el8 zstd: Race condition allows attacker to access world-readable destination file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-24032

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2021-03-04 21:15 修改: 2021-04-28 20:04

libzstd CVE-2022-4899 低危 1.4.4-1.el8 zstd: mysql: buffer overrun in util.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4899

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-03-31 20:15 修改: 2023-11-07 03:59

elfutils-libelf CVE-2021-33294 低危 0.190-2.el8 elfutils: an infinite loop was found in the function handle_symtab in readelf.c which causes denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33294

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-07-18 14:15 修改: 2023-07-27 15:19

elfutils-libelf CVE-2024-25260 低危 0.190-2.el8 elfutils: global-buffer-overflow exists in the function ebl_machine_flag_name in eblmachineflagname.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25260

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-02-20 18:15 修改: 2024-08-01 13:47

ncurses-base CVE-2018-19211 低危 6.1-10.20180224.el8 ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15

ncurses-base CVE-2018-19217 低危 6.1-10.20180224.el8 ncurses: Null pointer dereference at function _nc_name_match

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19217

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2018-11-12 19:29 修改: 2024-08-05 12:15

ncurses-base CVE-2020-19185 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in one_one_mapping function in progs/dump_entry.c:1373

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19185

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:15 修改: 2023-12-13 01:15

ncurses-base CVE-2020-19186 低危 6.1-10.20180224.el8 ncurses: Buffer overflow in _nc_find_entry function in tinfo/comp_hash.c:66

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19186

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:15 修改: 2023-12-13 01:15

ncurses-base CVE-2020-19187 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in fmt_entry function in progs/dump_entry.c:1100

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19187

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:15 修改: 2023-12-13 01:15

ncurses-base CVE-2020-19188 低危 6.1-10.20180224.el8 ncurses: Stack buffer overflow in fmt_entry function in progs/dump_entry.c:1116

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19188

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:16 修改: 2023-12-13 01:15

ncurses-base CVE-2020-19189 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in postprocess_terminfo function in tinfo/parse_entry.c:997

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19189

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:16 修改: 2023-12-13 01:15

ncurses-base CVE-2020-19190 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in _nc_find_entry in tinfo/comp_hash.c:70

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19190

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:16 修改: 2023-12-13 01:15

ncurses-base CVE-2021-39537 低危 6.1-10.20180224.el8 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

ncurses-base CVE-2023-45918 低危 6.1-10.20180224.el8 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

ncurses-base CVE-2023-50495 低危 6.1-10.20180224.el8 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-libs CVE-2018-19211 低危 6.1-10.20180224.el8 ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15

ncurses-libs CVE-2018-19217 低危 6.1-10.20180224.el8 ncurses: Null pointer dereference at function _nc_name_match

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19217

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2018-11-12 19:29 修改: 2024-08-05 12:15

ncurses-libs CVE-2020-19185 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in one_one_mapping function in progs/dump_entry.c:1373

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19185

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:15 修改: 2023-12-13 01:15

ncurses-libs CVE-2020-19186 低危 6.1-10.20180224.el8 ncurses: Buffer overflow in _nc_find_entry function in tinfo/comp_hash.c:66

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19186

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:15 修改: 2023-12-13 01:15

ncurses-libs CVE-2020-19187 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in fmt_entry function in progs/dump_entry.c:1100

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19187

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:15 修改: 2023-12-13 01:15

ncurses-libs CVE-2020-19188 低危 6.1-10.20180224.el8 ncurses: Stack buffer overflow in fmt_entry function in progs/dump_entry.c:1116

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19188

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:16 修改: 2023-12-13 01:15

ncurses-libs CVE-2020-19189 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in postprocess_terminfo function in tinfo/parse_entry.c:997

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19189

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:16 修改: 2023-12-13 01:15

ncurses-libs CVE-2020-19190 低危 6.1-10.20180224.el8 ncurses: Heap buffer overflow in _nc_find_entry in tinfo/comp_hash.c:70

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-19190

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:16 修改: 2023-12-13 01:15

ncurses-libs CVE-2021-39537 低危 6.1-10.20180224.el8 ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15

ncurses-libs CVE-2023-45918 低危 6.1-10.20180224.el8 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-02-16 22:15 修改: 2024-03-15 11:15

ncurses-libs CVE-2023-50495 低危 6.1-10.20180224.el8 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

openssl CVE-2023-0464 低危 1:1.1.1k-14.el8_6 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

openssl CVE-2023-0465 低危 1:1.1.1k-14.el8_6 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

openssl CVE-2023-0466 低危 1:1.1.1k-14.el8_6 openssl: Certificate policy check not enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

openssl CVE-2023-2650 低危 1:1.1.1k-14.el8_6 openssl: Possible DoS translating ASN.1 object identifiers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15

openssl CVE-2024-0727 低危 1:1.1.1k-14.el8_6 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

openssl CVE-2024-2511 低危 1:1.1.1k-14.el8_6 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

openssl CVE-2024-41996 低危 1:1.1.1k-14.el8_6 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

openssl CVE-2024-4741 低危 1:1.1.1k-14.el8_6 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl-libs CVE-2023-0464 低危 1:1.1.1k-14.el8_6 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

openssl-libs CVE-2023-0465 低危 1:1.1.1k-14.el8_6 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

openssl-libs CVE-2023-0466 低危 1:1.1.1k-14.el8_6 openssl: Certificate policy check not enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

openssl-libs CVE-2023-2650 低危 1:1.1.1k-14.el8_6 openssl: Possible DoS translating ASN.1 object identifiers

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15

openssl-libs CVE-2024-0727 低危 1:1.1.1k-14.el8_6 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

openssl-libs CVE-2024-2511 低危 1:1.1.1k-14.el8_6 openssl: Unbounded memory growth with session handling in TLSv1.3

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2511

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-04-08 14:15 修改: 2024-10-14 15:15

openssl-libs CVE-2024-41996 低危 1:1.1.1k-14.el8_6 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

openssl-libs CVE-2024-4741 低危 1:1.1.1k-14.el8_6 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

elfutils-libs CVE-2021-33294 低危 0.190-2.el8 elfutils: an infinite loop was found in the function handle_symtab in readelf.c which causes denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33294

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-07-18 14:15 修改: 2023-07-27 15:19

pcre2 CVE-2022-41409 低危 10.32-3.el8_6 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

elfutils-libs CVE-2024-25260 低危 0.190-2.el8 elfutils: global-buffer-overflow exists in the function ebl_machine_flag_name in eblmachineflagname.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25260

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-02-20 18:15 修改: 2024-08-01 13:47

platform-python-pip CVE-2018-20225 低危 9.0.3-24.el8 python-pip: when --extra-index-url option is used and package does not already exist in the public index, the installation of malicious package with arbitrary version number is possible.

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20225

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2020-05-08 18:15 修改: 2024-08-05 12:15

bzip2-libs CVE-2019-12900 低危 1.0.6-26.el8 bzip2: out-of-bounds write in function BZ2_decompress

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03

python3-libxml2 CVE-2023-45322 低危 2.9.7-18.el8_10.1 libxml2: use-after-free in xmlUnlinkNode() in tree.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45322

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-10-06 22:15 修改: 2024-08-02 21:15

python3-libxml2 CVE-2024-34459 低危 2.9.7-18.el8_10.1 libxml2: buffer over-read in xmlHTMLPrintFileContext in xmllint.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34459

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-05-14 15:39 修改: 2024-08-22 18:35

python3-pip-wheel CVE-2018-20225 低危 9.0.3-24.el8 python-pip: when --extra-index-url option is used and package does not already exist in the public index, the installation of malicious package with arbitrary version number is possible.

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20225

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2020-05-08 18:15 修改: 2024-08-05 12:15

curl CVE-2023-27534 低危 7.61.1-34.el8_10.2 curl: SFTP path ~ resolving discrepancy

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54

python3-unbound CVE-2019-16866 低危 1.16.2-5.el8_9.6 unbound: uninitialized memory accesses leads to crash via a crafted NOTIFY query

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16866

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-10-03 19:15 修改: 2023-11-07 03:06

python3-unbound CVE-2024-33655 低危 1.16.2-5.el8_9.6 unbound: DNSBomb vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33655

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-06-06 17:15 修改: 2024-08-22 19:35

python3-unbound CVE-2024-43167 低危 1.16.2-5.el8_9.6 unbound: NULL Pointer Dereference in Unbound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43167

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-08-12 13:38 修改: 2024-10-21 12:15

python3-unbound CVE-2024-43168 低危 1.16.2-5.el8_9.6 unbound: Heap-Buffer-Overflow in Unbound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43168

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-08-12 13:38 修改: 2024-10-21 12:15

sqlite-libs CVE-2019-19244 低危 3.26.0-19.el8_9 sqlite: allows a crash if a sub-select uses both DISTINCT and window functions and also has certain ORDER BY usage

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19244

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-11-25 20:15 修改: 2022-04-15 16:12

sqlite-libs CVE-2019-9936 低危 3.26.0-19.el8_9 sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9936

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13

sqlite-libs CVE-2019-9937 低危 3.26.0-19.el8_9 sqlite: null-pointer dereference in function fts5ChunkIterate in sqlite3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9937

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13

sqlite-libs CVE-2023-36191 低危 3.26.0-19.el8_9 sqlite: CLI fault on missing -nonce

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36191

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-06-23 02:15 修改: 2023-11-07 04:16

sqlite-libs CVE-2024-0232 低危 3.26.0-19.el8_9 sqlite: use-after-free bug in jsonParseAddNodeArray

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0232

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-01-16 14:15 修改: 2024-09-28 04:15

dbus CVE-2020-35512 低危 1:1.12.8-26.el8 dbus: users with the same numeric UID could lead to use-after-free and undefined behaviour

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35512

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2021-02-15 17:15 修改: 2023-12-27 16:36

systemd CVE-2021-3997 低危 239-82.el8_10.2 systemd: Uncontrolled recursion in systemd-tmpfiles when removing files

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3997

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2022-08-23 20:15 修改: 2023-05-03 12:15

file-libs CVE-2019-8905 低危 5.33-26.el8 file: stack-based buffer over-read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8905

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:38

systemd-libs CVE-2021-3997 低危 239-82.el8_10.2 systemd: Uncontrolled recursion in systemd-tmpfiles when removing files

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3997

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2022-08-23 20:15 修改: 2023-05-03 12:15

file-libs CVE-2019-8906 低危 5.33-26.el8 file: out-of-bounds read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8906

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:44

systemd-pam CVE-2021-3997 低危 239-82.el8_10.2 systemd: Uncontrolled recursion in systemd-tmpfiles when removing files

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3997

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2022-08-23 20:15 修改: 2023-05-03 12:15

gawk CVE-2023-4156 低危 4.2.1-4.el8 gawk: heap out of bound read in builtin.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4156

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-09-25 18:15 修改: 2023-11-07 04:22

tar CVE-2019-9923 低危 2:1.30-9.el8 tar: null-pointer dereference in pax_decode_header in sparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9923

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13

tar CVE-2021-20193 低危 2:1.30-9.el8 tar: Memory leak in read_header() in list.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20193

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2021-03-26 17:15 修改: 2024-10-24 18:15

tar CVE-2023-39804 低危 2:1.30-9.el8 tar: Incorrectly handled extension attributes in PAX archives can lead to a crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39804

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2024-03-27 04:15 修改: 2024-03-27 12:29

gdb-gdbserver CVE-2022-47007 低危 8.2-20.el8 binutils: memory leak in stab_demangle_v3_arg() in stabs.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47007

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

unbound-libs CVE-2019-16866 低危 1.16.2-5.el8_9.6 unbound: uninitialized memory accesses leads to crash via a crafted NOTIFY query

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16866

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2019-10-03 19:15 修改: 2023-11-07 03:06

unbound-libs CVE-2024-33655 低危 1.16.2-5.el8_9.6 unbound: DNSBomb vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33655

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-06-06 17:15 修改: 2024-08-22 19:35

unbound-libs CVE-2024-43167 低危 1.16.2-5.el8_9.6 unbound: NULL Pointer Dereference in Unbound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43167

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-08-12 13:38 修改: 2024-10-21 12:15

unbound-libs CVE-2024-43168 低危 1.16.2-5.el8_9.6 unbound: Heap-Buffer-Overflow in Unbound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43168

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2024-08-12 13:38 修改: 2024-10-21 12:15

gdb-gdbserver CVE-2022-47010 低危 8.2-20.el8 binutils: memory leak in pr_function_type() in prdbg.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47010

镜像层: sha256:803da06dc92232bcefd6b450fe2292cf6455f6f95fe37b43c7fe1070943b4284

发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14

vim-minimal CVE-2018-20786 低危 2:8.0.1763-19.el8_6.4 libvterm: NULL pointer dereference in vterm_screen_set_callbacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20786

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2019-02-24 14:29 修改: 2020-03-30 20:15

vim-minimal CVE-2020-20703 低危 2:8.0.1763-19.el8_6.4 vim: buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-20703

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-06-20 15:15 修改: 2023-06-27 20:54

vim-minimal CVE-2021-3236 低危 2:8.0.1763-19.el8_6.4 vim: NULL pointer dereference in ex_buffer_all method

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3236

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-08-11 14:15 修改: 2023-09-15 14:15

vim-minimal CVE-2021-3927 低危 2:8.0.1763-19.el8_6.4 vim: heap-based buffer overflow in gchar_cursor() in misc1.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3927

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2021-11-05 15:15 修改: 2023-11-07 03:38

vim-minimal CVE-2021-3974 低危 2:8.0.1763-19.el8_6.4 vim: Use after free in regexp_nfa.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3974

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2021-11-19 11:15 修改: 2023-11-07 03:38

vim-minimal CVE-2021-4166 低危 2:8.0.1763-19.el8_6.4 vim: out-of-bounds read in do_arg_all() in src/arglist.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4166

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2021-12-25 19:15 修改: 2023-11-07 03:40

vim-minimal CVE-2022-0351 低危 2:8.0.1763-19.el8_6.4 vim: access of memory location before start of buffer

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0351

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-01-25 18:15 修改: 2022-11-09 19:20

vim-minimal CVE-2022-1619 低危 2:8.0.1763-19.el8_6.4 vim: heap-buffer-overflow in cmdline_erase_chars of ex_getln.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1619

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-05-08 10:15 修改: 2023-11-07 03:42

vim-minimal CVE-2022-1720 低危 2:8.0.1763-19.el8_6.4 vim: buffer over-read in grab_file_name() in findfile.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1720

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-06-20 15:15 修改: 2023-11-07 03:42

vim-minimal CVE-2022-2124 低危 2:8.0.1763-19.el8_6.4 vim: out of bounds read in current_quote()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2124

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-06-19 10:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2125 低危 2:8.0.1763-19.el8_6.4 vim: Heap-based Buffer Overflow in get_lisp_indent()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2125

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-06-19 12:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2126 低危 2:8.0.1763-19.el8_6.4 vim: out of bounds read in suggest_trie_walk()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2126

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-06-19 13:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2129 低危 2:8.0.1763-19.el8_6.4 vim: out of bounds write in vim_regsub_both()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2129

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-06-19 19:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2175 低危 2:8.0.1763-19.el8_6.4 vim: buffer over-read in put_on_cmdline() at ex_getln.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2175

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-06-23 13:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2182 低危 2:8.0.1763-19.el8_6.4 vim: heap-based buffer overflow through parse_cmd_address() in function utf_ptr2char

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2182

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-06-23 18:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2183 低危 2:8.0.1763-19.el8_6.4 vim: out-of-bounds read through get_lisp_indent() in function get_lisp_indent

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2183

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-06-23 19:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2206 低危 2:8.0.1763-19.el8_6.4 vim: out-of-bound read in function msg_outtrans_attr

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2206

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-06-26 19:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2207 低危 2:8.0.1763-19.el8_6.4 vim: heap-based buffer overflow in function ins_bs

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2207

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-06-27 12:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2208 低危 2:8.0.1763-19.el8_6.4 vim: null pointer dereference in function diff_check

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2208

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-06-27 13:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2210 低危 2:8.0.1763-19.el8_6.4 vim: out-of-bound write in function ml_append_int

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2210

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-06-27 16:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2284 低危 2:8.0.1763-19.el8_6.4 vim: out of bounds read in utfc_ptr2len() at mbyte.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2284

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-07-02 15:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2285 低危 2:8.0.1763-19.el8_6.4 vim: integer overflow in del_typebuf() at getchar.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2285

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-07-02 16:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2286 低危 2:8.0.1763-19.el8_6.4 vim: out of bounds read in ins_bytes() at change.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2286

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-07-02 19:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2287 低危 2:8.0.1763-19.el8_6.4 vim: out of bounds read in suggest_trie_walk() at spellsuggest.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2287

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-07-02 22:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2343 低危 2:8.0.1763-19.el8_6.4 vim: heap-based buffer overflow in ins_compl_add() in insexpand.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2343

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-07-08 18:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2344 低危 2:8.0.1763-19.el8_6.4 vim: heap-based buffer overflow in ins_compl_add() in insexpand.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2344

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-07-08 19:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2345 低危 2:8.0.1763-19.el8_6.4 vim: use-after-free in skipwhite() in charset.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2345

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-07-08 22:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2522 低危 2:8.0.1763-19.el8_6.4 vim: heap-based buffer overflow in ins_compl_infercase_gettext() at src/insexpand.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2522

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-07-25 14:15 修改: 2023-05-03 12:16

vim-minimal CVE-2022-2819 低危 2:8.0.1763-19.el8_6.4 vim: heap buffer overflow in compile_lock_unlock() at src/vim9cmds.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2819

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-08-15 11:21 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2845 低危 2:8.0.1763-19.el8_6.4 vim: Buffer Under-read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2845

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-08-17 15:15 修改: 2023-07-10 16:15

vim-minimal CVE-2022-2849 低危 2:8.0.1763-19.el8_6.4 vim: heap-based buffer overflow in latin_ptr2len() at src/mbyte.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2849

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-08-17 18:15 修改: 2023-11-07 03:46

vim-minimal CVE-2022-2923 低危 2:8.0.1763-19.el8_6.4 vim: null pointer dereference in function sug_filltree

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2923

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-08-22 21:15 修改: 2023-11-07 03:47

vim-minimal CVE-2022-2946 低危 2:8.0.1763-19.el8_6.4 vim: use after free in function vim_vsnprintf_typval

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2946

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-08-23 17:15 修改: 2023-11-07 03:47

vim-minimal CVE-2022-2980 低危 2:8.0.1763-19.el8_6.4 vim: null pointer dereference in do_mouse() at src/mouse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2980

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-08-25 20:15 修改: 2023-11-07 03:47

vim-minimal CVE-2022-3037 低危 2:8.0.1763-19.el8_6.4 vim: use after free in function qf_buf_add_line( )

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3037

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-08-30 21:15 修改: 2023-11-07 03:50

vim-minimal CVE-2022-3153 低危 2:8.0.1763-19.el8_6.4 vim: null pointer dereference in vim_regcomp()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3153

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-09-08 15:15 修改: 2023-05-03 12:16

vim-minimal CVE-2022-3234 低危 2:8.0.1763-19.el8_6.4 vim: Heap-based Buffer Overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3234

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-09-17 22:15 修改: 2023-11-07 03:50

vim-minimal CVE-2022-3235 低危 2:8.0.1763-19.el8_6.4 vim: Use After Free

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3235

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-09-18 20:15 修改: 2023-11-07 03:50

vim-minimal CVE-2022-3256 低危 2:8.0.1763-19.el8_6.4 vim: use-after-free in movemark() at mark.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3256

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-09-22 13:15 修改: 2023-11-07 03:51

vim-minimal CVE-2022-3296 低危 2:8.0.1763-19.el8_6.4 vim: stack buffer overflow in ex_finally() in ex_eval.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3296

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-09-25 17:15 修改: 2023-11-07 03:51

vim-minimal CVE-2022-3352 低危 2:8.0.1763-19.el8_6.4 vim: use after free

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3352

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-09-29 12:15 修改: 2023-11-07 03:51

vim-minimal CVE-2022-3705 低危 2:8.0.1763-19.el8_6.4 vim: a use after free in the function qf_update_buffer

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3705

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-10-26 20:15 修改: 2023-11-07 03:51

vim-minimal CVE-2022-4292 低危 2:8.0.1763-19.el8_6.4 vim: use-after-free in did_set_spelllang() in src/spell.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4292

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-12-05 19:15 修改: 2023-11-07 03:57

vim-minimal CVE-2022-4293 低危 2:8.0.1763-19.el8_6.4 vim: floating point exception in num_divide() in src/eval.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4293

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2022-12-05 19:15 修改: 2023-05-03 12:16

vim-minimal CVE-2023-0049 低危 2:8.0.1763-19.el8_6.4 vim: out-of-bounds read in function build_stl_str_hl

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0049

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-01-04 16:15 修改: 2023-11-07 03:59

vim-minimal CVE-2023-0054 低危 2:8.0.1763-19.el8_6.4 vim: out-of-bounds write in do_string_sub() in eval.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0054

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-01-04 19:15 修改: 2023-06-12 20:15

vim-minimal CVE-2023-0288 低危 2:8.0.1763-19.el8_6.4 vim: a heap-based buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0288

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-01-13 16:15 修改: 2023-11-07 04:00

vim-minimal CVE-2023-0433 低危 2:8.0.1763-19.el8_6.4 vim: reading past the end of a line when formatting text

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0433

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-01-21 15:15 修改: 2023-11-07 04:00

vim-minimal CVE-2023-0512 低危 2:8.0.1763-19.el8_6.4 vim: divide by zero in adjust_skipcol() at move.ca

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0512

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-01-30 16:15 修改: 2023-11-07 04:00

vim-minimal CVE-2023-1127 低危 2:8.0.1763-19.el8_6.4 vim: Divide By Zero in vim/vim

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1127

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-03-01 19:15 修改: 2023-11-07 04:02

vim-minimal CVE-2023-1170 低危 2:8.0.1763-19.el8_6.4 vim: Heap-based Buffer Overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1170

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-03-03 23:15 修改: 2023-11-07 04:02

vim-minimal CVE-2023-1175 低危 2:8.0.1763-19.el8_6.4 vim: Incorrect Calculation of Buffer Size

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1175

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-03-04 16:15 修改: 2023-11-07 04:02

vim-minimal CVE-2023-1264 低危 2:8.0.1763-19.el8_6.4 vim: NULL pointer dereference issue in utfc_ptr2len

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1264

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-03-07 22:15 修改: 2023-11-07 04:02

vim-minimal CVE-2023-2609 低危 2:8.0.1763-19.el8_6.4 vim: NULL Pointer Dereference in get_register() at register.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2609

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-05-09 18:15 修改: 2023-12-23 07:15

vim-minimal CVE-2023-2610 低危 2:8.0.1763-19.el8_6.4 vim: integer overflow vulnerability in vim

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2610

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-05-09 22:15 修改: 2023-12-23 07:15

vim-minimal CVE-2023-46246 低危 2:8.0.1763-19.el8_6.4 vim: Integer Overflow in :history command

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46246

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-10-27 19:15 修改: 2023-12-17 03:15

vim-minimal CVE-2023-4733 低危 2:8.0.1763-19.el8_6.4 vim: use-after-free in function buflist_altfpos

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4733

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-09-04 14:15 修改: 2024-02-01 17:56

vim-minimal CVE-2023-4734 低危 2:8.0.1763-19.el8_6.4 vim: segmentation fault in function f_fullcommand in vim/vim

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4734

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-09-02 18:15 修改: 2023-12-21 02:52

vim-minimal CVE-2023-4735 低危 2:8.0.1763-19.el8_6.4 vim: OOB Write ops.c in vim/vim

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4735

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-09-02 18:15 修改: 2023-12-22 17:54

vim-minimal CVE-2023-4738 低危 2:8.0.1763-19.el8_6.4 vim: heap-buffer-overflow in vim_regsub_both in vim/vim

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4738

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-09-02 20:15 修改: 2024-02-01 16:16

vim-minimal CVE-2023-4750 低危 2:8.0.1763-19.el8_6.4 vim: use-after-free in function bt_quickfix

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4750

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-09-04 14:15 修改: 2024-02-01 18:01

vim-minimal CVE-2023-4751 低危 2:8.0.1763-19.el8_6.4 vim: heap-buffer-overflow in function utfc_ptr2len in vim/vim

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4751

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-09-03 19:15 修改: 2023-12-22 18:09

vim-minimal CVE-2023-4752 低危 2:8.0.1763-19.el8_6.4 vim: use-after-free in function ins_compl_get_exp in vim/vim

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4752

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-09-04 14:15 修改: 2024-02-01 17:59

vim-minimal CVE-2023-4781 低危 2:8.0.1763-19.el8_6.4 vim: heap-buffer-overflow in function vim_regsub_both in vim/vim

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4781

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-09-05 19:15 修改: 2024-02-01 17:57

vim-minimal CVE-2023-48231 低危 2:8.0.1763-19.el8_6.4 vim: use after free in win_close()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48231

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-11-16 23:15 修改: 2023-12-28 17:39

vim-minimal CVE-2023-48232 低危 2:8.0.1763-19.el8_6.4 vim: floating point exception in adjust_plines_for_skipcol()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48232

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-11-16 23:15 修改: 2024-01-25 21:37

vim-minimal CVE-2023-48233 低危 2:8.0.1763-19.el8_6.4 vim: overflow with count for :s command

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48233

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-11-16 23:15 修改: 2024-01-25 21:38

vim-minimal CVE-2023-48234 低危 2:8.0.1763-19.el8_6.4 vim: overflow in nv_z_get_count

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48234

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-11-16 23:15 修改: 2024-01-25 21:33

vim-minimal CVE-2023-48235 低危 2:8.0.1763-19.el8_6.4 vim: overflow in ex address parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48235

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-11-16 23:15 修改: 2024-01-25 21:33

vim-minimal CVE-2023-48236 低危 2:8.0.1763-19.el8_6.4 vim: overflow in get_number

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48236

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-11-16 23:15 修改: 2024-01-25 21:38

vim-minimal CVE-2023-48237 低危 2:8.0.1763-19.el8_6.4 vim: buffer overflow in shift_line

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48237

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-11-16 23:15 修改: 2024-01-25 21:33

vim-minimal CVE-2023-48706 低危 2:8.0.1763-19.el8_6.4 vim: use-after-free in ex_substitute in Vim

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48706

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-11-22 22:15 修改: 2024-01-05 18:15

vim-minimal CVE-2023-5344 低危 2:8.0.1763-19.el8_6.4 vim: Heap-based Buffer Overflow in trunc_string()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5344

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-10-02 20:15 修改: 2023-12-13 01:15

vim-minimal CVE-2023-5441 低危 2:8.0.1763-19.el8_6.4 vim: NULL pointer dereference in screen_line() in src/screen.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5441

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-10-05 21:15 修改: 2023-11-15 02:33

vim-minimal CVE-2023-5535 低危 2:8.0.1763-19.el8_6.4 vim: use after free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5535

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2023-10-11 20:15 修改: 2023-11-15 02:31

vim-minimal CVE-2024-22667 低危 2:8.0.1763-19.el8_6.4 vim: Stack buffer over flow in did_set_langmap function in map.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22667

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2024-02-05 08:15 修改: 2024-02-23 16:15

vim-minimal CVE-2024-41965 低危 2:8.0.1763-19.el8_6.4 vim: Double-Free Vulnerability in Vim Could Cause Application Crashes

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41965

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2024-08-01 22:15 修改: 2024-08-09 14:09

vim-minimal CVE-2024-43374 低危 2:8.0.1763-19.el8_6.4 vim: use-after-free in alist_add() in src/arglist.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43374

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2024-08-16 02:15 修改: 2024-08-19 13:00

vim-minimal CVE-2024-43802 低危 2:8.0.1763-19.el8_6.4 vim: Heap Buffer Overflow in Vim's Typeahead Buffer Handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43802

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2024-08-26 19:15 修改: 2024-08-27 13:02

vim-minimal CVE-2024-45306 低危 2:8.0.1763-19.el8_6.4 vim: heap-buffer-overflow in Vim

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45306

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2024-09-02 18:15 修改: 2024-10-01 15:20

vim-minimal CVE-2024-47814 低危 2:8.0.1763-19.el8_6.4 vim: use-after-free when closing buffers in Vim

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47814

镜像层: sha256:b51194abfc91510e7cc523fd1735ea595e9ab7b8fbb8697e7e2ac6bb04b0f5e3

发布日期: 2024-10-07 22:15 修改: 2024-10-10 12:57

Python (python-pkg)
低危漏洞:3 中危漏洞:16 高危漏洞:3 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
cryptography CVE-2023-50782 高危 41.0.2 42.0.0 python-cryptography: Bleichenbacher timing oracle attack against RSA decryption - incomplete fix for CVE-2020-25659

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50782

镜像层: sha256:cbd0690c2ed77a402dba7ae3a9bbd82882c54d1178c79110df4004d8acd30ac6

发布日期: 2024-02-05 21:15 修改: 2024-09-27 19:15

cryptography CVE-2024-26130 高危 41.0.2 42.0.4 python-cryptography: NULL pointer dereference with pkcs12.serialize_key_and_certificates when called with a non-matching certificate and private key and an hmac_hash override

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26130

镜像层: sha256:cbd0690c2ed77a402dba7ae3a9bbd82882c54d1178c79110df4004d8acd30ac6

发布日期: 2024-02-21 17:15 修改: 2024-02-22 19:07

setuptools CVE-2024-6345 高危 68.0.0 70.0.0 pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6345

镜像层: sha256:cf2a89ec0b8e005b033624dff30a21aff2248cdbffb006f6775b601f4ba4ae3c

发布日期: 2024-07-15 01:15 修改: 2024-07-15 13:00

ansible-core CVE-2023-5764 中危 2.15.2 2.16.1, 2.15.8, 2.14.12 ansible: Template Injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5764

镜像层: sha256:d6495411ea849740075ccff53c6fcbac5469657bfbe83381f29a445fd4fae743

发布日期: 2023-12-12 22:15 修改: 2024-09-16 17:16

ansible-core CVE-2024-0690 中危 2.15.2 2.14.14, 2.16.3, 2.15.9 ansible-core: possible information leak in tasks that ignore ANSIBLE_NO_LOG configuration

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0690

镜像层: sha256:d6495411ea849740075ccff53c6fcbac5469657bfbe83381f29a445fd4fae743

发布日期: 2024-02-06 12:15 修改: 2024-05-22 17:16

ansible-core CVE-2024-8775 中危 2.15.2 ansible-core: Exposure of Sensitive Information in Ansible Vault Files Due to Improper Logging

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8775

镜像层: sha256:d6495411ea849740075ccff53c6fcbac5469657bfbe83381f29a445fd4fae743

发布日期: 2024-09-14 03:15 修改: 2024-09-14 11:47

Jinja2 CVE-2024-22195 中危 3.1.2 3.1.3 jinja2: HTML attribute injection when passing user input as keys to xmlattr filter

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22195

镜像层: sha256:d6495411ea849740075ccff53c6fcbac5469657bfbe83381f29a445fd4fae743

发布日期: 2024-01-11 03:15 修改: 2024-01-27 03:15

Jinja2 CVE-2024-34064 中危 3.1.2 3.1.4 jinja2: accepts keys containing non-attribute characters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34064

镜像层: sha256:d6495411ea849740075ccff53c6fcbac5469657bfbe83381f29a445fd4fae743

发布日期: 2024-05-06 15:15 修改: 2024-06-10 18:15

cryptography CVE-2023-49083 中危 41.0.2 41.0.6 python-cryptography: NULL-dereference when loading PKCS7 certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49083

镜像层: sha256:cbd0690c2ed77a402dba7ae3a9bbd82882c54d1178c79110df4004d8acd30ac6

发布日期: 2023-11-29 19:15 修改: 2024-09-05 16:09

cryptography CVE-2024-0727 中危 41.0.2 42.0.2 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:cbd0690c2ed77a402dba7ae3a9bbd82882c54d1178c79110df4004d8acd30ac6

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

cryptography GHSA-h4gh-qq45-vh27 中危 41.0.2 43.0.1 pyca/cryptography has a vulnerable OpenSSL included in cryptography wheels

漏洞详情: https://github.com/advisories/GHSA-h4gh-qq45-vh27

镜像层: sha256:cbd0690c2ed77a402dba7ae3a9bbd82882c54d1178c79110df4004d8acd30ac6

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

idna CVE-2024-3651 中危 3.4 3.7 python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-3651

镜像层: sha256:d6495411ea849740075ccff53c6fcbac5469657bfbe83381f29a445fd4fae743

发布日期: 2024-07-07 18:15 修改: 2024-07-11 14:58

pip CVE-2023-5752 中危 23.1.2 23.3 pip: Mercurial configuration injectable in repo revision when installing via pip

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5752

镜像层: sha256:cf2a89ec0b8e005b033624dff30a21aff2248cdbffb006f6775b601f4ba4ae3c

发布日期: 2023-10-25 18:17 修改: 2024-06-10 18:15

requests CVE-2024-35195 中危 2.31.0 2.32.0 requests: subsequent requests to the same host ignore cert verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35195

镜像层: sha256:d6495411ea849740075ccff53c6fcbac5469657bfbe83381f29a445fd4fae743

发布日期: 2024-05-20 21:15 修改: 2024-06-10 17:16

ansible-core CVE-2023-4237 中危 2.15.2 platform: ec2_key module prints out the private key directly to the standard output

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4237

镜像层: sha256:d6495411ea849740075ccff53c6fcbac5469657bfbe83381f29a445fd4fae743

发布日期: 2023-10-04 15:15 修改: 2023-12-01 12:15

urllib3 CVE-2023-43804 中危 1.26.16 2.0.6, 1.26.17 python-urllib3: Cookie request header isn't stripped during cross-origin redirects

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43804

镜像层: sha256:d6495411ea849740075ccff53c6fcbac5469657bfbe83381f29a445fd4fae743

发布日期: 2023-10-04 17:15 修改: 2024-02-01 00:55

urllib3 CVE-2023-45803 中危 1.26.16 2.0.7, 1.26.18 urllib3: Request body not stripped after redirect from 303 status changes request method to GET

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45803

镜像层: sha256:d6495411ea849740075ccff53c6fcbac5469657bfbe83381f29a445fd4fae743

发布日期: 2023-10-17 20:15 修改: 2023-11-03 22:15

urllib3 CVE-2024-37891 中危 1.26.16 1.26.19, 2.2.2 urllib3: proxy-authorization request header is not stripped during cross-origin redirects

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37891

镜像层: sha256:d6495411ea849740075ccff53c6fcbac5469657bfbe83381f29a445fd4fae743

发布日期: 2024-06-17 20:15 修改: 2024-06-20 12:44

zipp CVE-2024-5569 中危 3.16.2 3.19.1 github.com/jaraco/zipp: Denial of Service (infinite loop) via crafted zip file in jaraco/zipp

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5569

镜像层: sha256:d6495411ea849740075ccff53c6fcbac5469657bfbe83381f29a445fd4fae743

发布日期: 2024-07-09 00:15 修改: 2024-07-09 18:19

cryptography GHSA-v8gr-m533-ghj9 低危 41.0.2 41.0.4 Vulnerable OpenSSL included in cryptography wheels

漏洞详情: https://github.com/advisories/GHSA-v8gr-m533-ghj9

镜像层: sha256:cbd0690c2ed77a402dba7ae3a9bbd82882c54d1178c79110df4004d8acd30ac6

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

certifi CVE-2024-39689 低危 2023.7.22 2024.07.04 python-certifi: Remove root certificates from `GLOBALTRUST` from the root store

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39689

镜像层: sha256:cf2a89ec0b8e005b033624dff30a21aff2248cdbffb006f6775b601f4ba4ae3c

发布日期: 2024-07-05 19:15 修改: 2024-07-08 15:49

cryptography GHSA-jm77-qphf-c4w8 低危 41.0.2 41.0.3 pyca/cryptography's wheels include vulnerable OpenSSL

漏洞详情: https://github.com/advisories/GHSA-jm77-qphf-c4w8

镜像层: sha256:cbd0690c2ed77a402dba7ae3a9bbd82882c54d1178c79110df4004d8acd30ac6

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

usr/local/bin/ansible-operator (gobinary)
低危漏洞:0 中危漏洞:19 高危漏洞:7 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-24790 严重 1.19.11 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

google.golang.org/grpc GHSA-m425-mq94-257g 高危 v1.53.0 1.56.3, 1.57.1, 1.58.3 gRPC-Go HTTP/2 Rapid Reset vulnerability

漏洞详情: https://github.com/advisories/GHSA-m425-mq94-257g

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

golang.org/x/net CVE-2023-39325 高危 v0.10.0 0.17.0 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15

stdlib CVE-2023-39325 高危 1.19.11 1.20.10, 1.21.3 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15

stdlib CVE-2023-45283 高危 1.19.11 1.20.11, 1.21.4, 1.20.12, 1.21.5 The filepath package does not recognize paths with a \??\ prefix as sp ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45283

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2023-11-09 17:15 修改: 2023-12-14 10:15

stdlib CVE-2023-45287 高危 1.19.11 1.20.0 golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45287

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2023-12-05 17:15 修改: 2024-01-12 14:15

stdlib CVE-2023-45288 高危 1.19.11 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.19.11 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

golang.org/x/net CVE-2023-45288 中危 v0.10.0 0.23.0 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

golang.org/x/net CVE-2023-3978 中危 v0.10.0 0.13.0 golang.org/x/net/html: Cross site scripting

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3978

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2023-08-02 20:15 修改: 2023-11-07 04:20

google.golang.org/grpc CVE-2023-44487 中危 v1.53.0 1.58.3, 1.57.1, 1.56.3 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57

google.golang.org/protobuf CVE-2024-24786 中危 v1.29.1 1.33.0 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24786

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-03-05 23:15 修改: 2024-06-10 18:15

golang.org/x/net CVE-2023-44487 中危 v0.10.0 0.17.0 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57

stdlib CVE-2023-29409 中危 1.19.11 1.19.12, 1.20.7, 1.21.0-rc.4 golang: crypto/tls: slow verification of certificate chains containing large RSA keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29409

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2023-08-02 20:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39318 中危 1.19.11 1.20.8, 1.21.1 golang: html/template: improper handling of HTML-like comments within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39318

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39319 中危 1.19.11 1.20.8, 1.21.1 golang: html/template: improper handling of special tags within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39319

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39326 中危 1.19.11 1.20.12, 1.21.5 golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39326

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2023-12-06 17:15 修改: 2024-01-20 04:15

stdlib CVE-2023-45284 中危 1.19.11 1.20.11, 1.21.4 On Windows, The IsLocal function does not correctly detect reserved de ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45284

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2023-11-09 17:15 修改: 2024-09-03 19:35

stdlib CVE-2023-45289 中危 1.19.11 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2023-45290 中危 1.19.11 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24783 中危 1.19.11 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24784 中危 1.19.11 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.19.11 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.19.11 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.19.11 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.19.11 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.19.11 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:48759160b4586dc75cff5618dbf42a37955d26fdfe6f1ed2c9ac4fe8eed38cc0

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

/opt/ansible/.ansible/collections/ansible_collections/community/general/plugins/modules/java_keystore.py ()
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息