quay.io/prometheus/prometheus:v2.48.0 linux/arm64

quay.io/prometheus/prometheus:v2.48.0 - Trivy安全扫描结果 扫描时间: 2024-11-06 21:21 温馨提示: 这是一个 linux/arm64 系统架构镜像
全部漏洞信息
低危漏洞:0 中危漏洞:34 高危漏洞:4 严重漏洞:4

系统OS: 扫描引擎: Trivy 扫描时间: 2024-11-06 21:21

bin/prometheus (gobinary)
低危漏洞:0 中危漏洞:17 高危漏洞:2 严重漏洞:2
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
github.com/docker/docker CVE-2024-41110 严重 v24.0.6+incompatible 23.0.15, 26.1.5, 27.1.1, 25.0.6 moby: Authz zero length regression

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41110

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-07-24 17:15 修改: 2024-07-30 20:15

stdlib CVE-2024-24790 严重 1.21.4 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

stdlib CVE-2023-45288 高危 1.21.4 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.21.4 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

github.com/hashicorp/go-retryablehttp CVE-2024-6104 中危 v0.7.4 0.7.7 go-retryablehttp: url might write sensitive information to log file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6104

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-06-24 17:15 修改: 2024-06-26 17:19

golang.org/x/crypto CVE-2023-48795 中危 v0.14.0 0.17.0 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48795

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2023-12-18 16:15 修改: 2024-05-01 18:15

golang.org/x/net CVE-2023-45288 中危 v0.17.0 0.23.0 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

google.golang.org/protobuf CVE-2024-24786 中危 v1.31.0 1.33.0 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24786

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-03-05 23:15 修改: 2024-06-10 18:15

github.com/Azure/azure-sdk-for-go/sdk/azidentity CVE-2024-35255 中危 v1.4.0 1.6.0 azure-identity: Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/Azure/azure-sdk-for-go/sdk/azidentity

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35255

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-06-11 17:16 修改: 2024-06-20 16:31

github.com/docker/docker CVE-2024-24557 中危 v24.0.6+incompatible 24.0.9, 25.0.2 moby: classic builder cache poisoning

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24557

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-02-01 17:15 修改: 2024-02-09 20:21

github.com/docker/docker GHSA-jq35-85cj-fj4p 中危 v24.0.6+incompatible 24.0.7, 23.0.8, 20.10.27 /sys/devices/virtual/powercap accessible by default to containers

漏洞详情: https://github.com/advisories/GHSA-jq35-85cj-fj4p

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

stdlib CVE-2023-39326 中危 1.21.4 1.20.12, 1.21.5 golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39326

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2023-12-06 17:15 修改: 2024-01-20 04:15

stdlib CVE-2023-45289 中危 1.21.4 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-03-05 23:15 修改: 2024-11-04 19:35

stdlib CVE-2023-45290 中危 1.21.4 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24783 中危 1.21.4 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-03-05 23:15 修改: 2024-11-05 17:35

stdlib CVE-2024-24784 中危 1.21.4 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.21.4 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.21.4 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.21.4 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.21.4 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34158 中危 1.21.4 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:4cdeea54abea0470bff5b856e12da6d778d8ba1c41b9c5205e21aff9197369fb

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

bin/promtool (gobinary)
低危漏洞:0 中危漏洞:17 高危漏洞:2 严重漏洞:2
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
github.com/docker/docker CVE-2024-41110 严重 v24.0.6+incompatible 23.0.15, 26.1.5, 27.1.1, 25.0.6 moby: Authz zero length regression

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41110

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-07-24 17:15 修改: 2024-07-30 20:15

stdlib CVE-2024-24790 严重 1.21.4 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

stdlib CVE-2023-45288 高危 1.21.4 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.21.4 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

github.com/hashicorp/go-retryablehttp CVE-2024-6104 中危 v0.7.4 0.7.7 go-retryablehttp: url might write sensitive information to log file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6104

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-06-24 17:15 修改: 2024-06-26 17:19

golang.org/x/crypto CVE-2023-48795 中危 v0.14.0 0.17.0 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48795

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2023-12-18 16:15 修改: 2024-05-01 18:15

golang.org/x/net CVE-2023-45288 中危 v0.17.0 0.23.0 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

google.golang.org/protobuf CVE-2024-24786 中危 v1.31.0 1.33.0 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24786

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-03-05 23:15 修改: 2024-06-10 18:15

github.com/Azure/azure-sdk-for-go/sdk/azidentity CVE-2024-35255 中危 v1.4.0 1.6.0 azure-identity: Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/Azure/azure-sdk-for-go/sdk/azidentity

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35255

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-06-11 17:16 修改: 2024-06-20 16:31

github.com/docker/docker CVE-2024-24557 中危 v24.0.6+incompatible 24.0.9, 25.0.2 moby: classic builder cache poisoning

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24557

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-02-01 17:15 修改: 2024-02-09 20:21

github.com/docker/docker GHSA-jq35-85cj-fj4p 中危 v24.0.6+incompatible 24.0.7, 23.0.8, 20.10.27 /sys/devices/virtual/powercap accessible by default to containers

漏洞详情: https://github.com/advisories/GHSA-jq35-85cj-fj4p

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

stdlib CVE-2023-39326 中危 1.21.4 1.20.12, 1.21.5 golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39326

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2023-12-06 17:15 修改: 2024-01-20 04:15

stdlib CVE-2023-45289 中危 1.21.4 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-03-05 23:15 修改: 2024-11-04 19:35

stdlib CVE-2023-45290 中危 1.21.4 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24783 中危 1.21.4 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-03-05 23:15 修改: 2024-11-05 17:35

stdlib CVE-2024-24784 中危 1.21.4 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.21.4 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.21.4 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.21.4 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.21.4 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-09-06 21:15 修改: 2024-11-04 17:35

stdlib CVE-2024-34158 中危 1.21.4 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:4c0daae36a7564cb764c9920f3b10525d07c358a2715ac39e125c769783518c2

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35