autocorr-en |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
autocorr-en |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
flatpak |
CVE-2024-32462 |
高危 |
1.12.8-1.el9 |
1.12.9-1.el9_4 |
flatpak: sandbox escape via RequestBackground portal
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32462
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-18 18:15 修改: 2024-05-01 18:15
|
flatpak-session-helper |
CVE-2024-32462 |
高危 |
1.12.8-1.el9 |
1.12.9-1.el9_4 |
flatpak: sandbox escape via RequestBackground portal
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32462
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-18 18:15 修改: 2024-05-01 18:15
|
git |
CVE-2024-32002 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: Recursive clones RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32002
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 19:15 修改: 2024-06-26 10:15
|
git |
CVE-2024-32004 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: RCE while cloning local repos
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32004
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 19:15 修改: 2024-06-26 10:15
|
git |
CVE-2024-32020 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: insecure hardlinks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32020
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 19:15 修改: 2024-06-10 18:15
|
git |
CVE-2024-32021 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: symlink bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32021
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 20:15 修改: 2024-06-26 10:15
|
git |
CVE-2024-32465 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: additional local RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32465
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 20:15 修改: 2024-06-26 10:15
|
git-core |
CVE-2024-32002 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: Recursive clones RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32002
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 19:15 修改: 2024-06-26 10:15
|
git-core |
CVE-2024-32004 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: RCE while cloning local repos
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32004
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 19:15 修改: 2024-06-26 10:15
|
git-core |
CVE-2024-32020 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: insecure hardlinks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32020
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 19:15 修改: 2024-06-10 18:15
|
git-core |
CVE-2024-32021 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: symlink bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32021
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 20:15 修改: 2024-06-26 10:15
|
git-core |
CVE-2024-32465 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: additional local RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32465
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 20:15 修改: 2024-06-26 10:15
|
git-core-doc |
CVE-2024-32002 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: Recursive clones RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32002
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 19:15 修改: 2024-06-26 10:15
|
git-core-doc |
CVE-2024-32004 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: RCE while cloning local repos
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32004
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 19:15 修改: 2024-06-26 10:15
|
git-core-doc |
CVE-2024-32020 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: insecure hardlinks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32020
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 19:15 修改: 2024-06-10 18:15
|
git-core-doc |
CVE-2024-32021 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: symlink bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32021
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 20:15 修改: 2024-06-26 10:15
|
git-core-doc |
CVE-2024-32465 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: additional local RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32465
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 20:15 修改: 2024-06-26 10:15
|
glibc |
CVE-2024-2961 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: Out of bounds write in iconv may lead to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15
|
glibc |
CVE-2024-33599 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: stack-based buffer overflow in netgroup cache
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc |
CVE-2024-33600 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: null pointer dereferences after failed netgroup cache insertion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc |
CVE-2024-33601 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache may terminate daemon on memory allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc |
CVE-2024-33602 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache assumes NSS callback uses in-buffer strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-common |
CVE-2024-2961 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: Out of bounds write in iconv may lead to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15
|
glibc-common |
CVE-2024-33599 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: stack-based buffer overflow in netgroup cache
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-common |
CVE-2024-33600 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: null pointer dereferences after failed netgroup cache insertion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-common |
CVE-2024-33601 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache may terminate daemon on memory allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-common |
CVE-2024-33602 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache assumes NSS callback uses in-buffer strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-devel |
CVE-2024-2961 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: Out of bounds write in iconv may lead to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15
|
glibc-devel |
CVE-2024-33599 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: stack-based buffer overflow in netgroup cache
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-devel |
CVE-2024-33600 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: null pointer dereferences after failed netgroup cache insertion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-devel |
CVE-2024-33601 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache may terminate daemon on memory allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-devel |
CVE-2024-33602 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache assumes NSS callback uses in-buffer strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-gconv-extra |
CVE-2024-2961 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: Out of bounds write in iconv may lead to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961
镜像层: sha256:772a9ef2b8130d03c4f22174380f4a58046555461721e971c9412a44ba03c495
发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15
|
glibc-gconv-extra |
CVE-2024-33599 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: stack-based buffer overflow in netgroup cache
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599
镜像层: sha256:772a9ef2b8130d03c4f22174380f4a58046555461721e971c9412a44ba03c495
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-gconv-extra |
CVE-2024-33600 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: null pointer dereferences after failed netgroup cache insertion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600
镜像层: sha256:772a9ef2b8130d03c4f22174380f4a58046555461721e971c9412a44ba03c495
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-gconv-extra |
CVE-2024-33601 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache may terminate daemon on memory allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601
镜像层: sha256:772a9ef2b8130d03c4f22174380f4a58046555461721e971c9412a44ba03c495
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-gconv-extra |
CVE-2024-33602 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache assumes NSS callback uses in-buffer strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602
镜像层: sha256:772a9ef2b8130d03c4f22174380f4a58046555461721e971c9412a44ba03c495
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-headers |
CVE-2024-2961 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: Out of bounds write in iconv may lead to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15
|
glibc-headers |
CVE-2024-33599 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: stack-based buffer overflow in netgroup cache
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-headers |
CVE-2024-33600 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: null pointer dereferences after failed netgroup cache insertion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-headers |
CVE-2024-33601 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache may terminate daemon on memory allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-headers |
CVE-2024-33602 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache assumes NSS callback uses in-buffer strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-langpack-en |
CVE-2024-2961 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: Out of bounds write in iconv may lead to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15
|
glibc-langpack-en |
CVE-2024-33599 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: stack-based buffer overflow in netgroup cache
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-langpack-en |
CVE-2024-33600 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: null pointer dereferences after failed netgroup cache insertion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-langpack-en |
CVE-2024-33601 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache may terminate daemon on memory allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-langpack-en |
CVE-2024-33602 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache assumes NSS callback uses in-buffer strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-minimal-langpack |
CVE-2024-2961 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: Out of bounds write in iconv may lead to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2961
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 18:15 修改: 2024-07-22 18:15
|
glibc-minimal-langpack |
CVE-2024-33599 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: stack-based buffer overflow in netgroup cache
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33599
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-minimal-langpack |
CVE-2024-33600 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: null pointer dereferences after failed netgroup cache insertion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33600
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-minimal-langpack |
CVE-2024-33601 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache may terminate daemon on memory allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33601
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
glibc-minimal-langpack |
CVE-2024-33602 |
高危 |
2.34-83.el9.7 |
2.34-100.el9_4.2 |
glibc: netgroup cache assumes NSS callback uses in-buffer strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33602
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-06 20:15 修改: 2024-07-22 18:15
|
kernel-headers |
CVE-2021-47548 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47548
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-24 15:15 修改: 2024-07-03 01:38
|
kernel-headers |
CVE-2021-47596 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47596
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-19 15:15 修改: 2024-08-19 18:22
|
kernel-headers |
CVE-2021-47606 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: net: netlink: af_netlink: Prevent empty skb by adding a check on len.
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47606
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-19 15:15 修改: 2024-10-31 13:58
|
kernel-headers |
CVE-2022-48627 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: vt: fix memory overlapping when deleting chars in the buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48627
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-03-02 22:15 修改: 2024-11-04 13:15
|
kernel-headers |
CVE-2023-52638 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52638
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24
|
kernel-headers |
CVE-2023-52651 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52651
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-01 13:15 修改: 2024-05-02 10:15
|
kernel-headers |
CVE-2023-52864 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: platform/x86: wmi: Fix opening of char device
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52864
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
kernel-headers |
CVE-2024-21823 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21823
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-16 21:16 修改: 2024-08-14 21:15
|
kernel-headers |
CVE-2024-26600 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26600
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-02-26 16:27 修改: 2024-11-05 10:15
|
kernel-headers |
CVE-2024-26783 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26783
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-04 09:15 修改: 2024-04-04 12:48
|
kernel-headers |
CVE-2024-26808 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26808
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-04 10:15 修改: 2024-11-05 10:15
|
kernel-headers |
CVE-2024-26828 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: cifs: fix underflow in parse_server_interfaces()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26828
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 10:15 修改: 2024-11-04 19:35
|
kernel-headers |
CVE-2024-26853 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: igc: avoid returning frame twice in XDP_REDIRECT
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26853
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 11:15 修改: 2024-04-17 12:48
|
kernel-headers |
CVE-2024-26858 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26858
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 11:15 修改: 2024-04-17 12:48
|
kernel-headers |
CVE-2024-26868 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: nfs: fix panic when nfs4_ff_layout_prepare_ds() fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26868
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 11:15 修改: 2024-04-17 12:48
|
kernel-headers |
CVE-2024-26897 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26897
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 11:15 修改: 2024-11-05 10:16
|
kernel-headers |
CVE-2024-27049 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: wifi: mt76: mt7925e: fix use-after-free in free_irq()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27049
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-01 13:15 修改: 2024-12-23 19:11
|
kernel-headers |
CVE-2024-27052 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27052
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-01 13:15 修改: 2024-11-05 10:16
|
kernel-headers |
CVE-2024-27065 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: netfilter: nf_tables: do not compare internal table flags on updates
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27065
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-01 13:15 修改: 2024-11-05 10:16
|
kernel-headers |
CVE-2024-27397 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: netfilter: nf_tables: use timestamp to check for set element timeout
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27397
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-14 15:12 修改: 2024-08-19 05:15
|
kernel-headers |
CVE-2024-27417 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: ipv6: fix potential "struct net" leak in inet6_rtm_getaddr()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27417
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 12:15 修改: 2024-11-05 10:16
|
kernel-headers |
CVE-2024-27434 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27434
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 13:15 修改: 2024-05-17 18:35
|
kernel-headers |
CVE-2024-27435 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: nvme: fix reconnection fail due to reserved tag allocation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27435
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 13:15 修改: 2024-11-06 17:35
|
kernel-headers |
CVE-2024-33621 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33621
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-21 11:15 修改: 2024-07-15 07:15
|
kernel-headers |
CVE-2024-35789 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35789
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 13:15 修改: 2024-11-05 10:16
|
kernel-headers |
CVE-2024-35800 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: efi: fix panic in kdump kernel
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35800
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35
|
kernel-headers |
CVE-2024-35823 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: vt: fix unicode buffer corruption when deleting characters
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35823
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 14:15 修改: 2024-11-07 22:35
|
kernel-headers |
CVE-2024-35845 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35845
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 15:15 修改: 2024-11-05 10:16
|
kernel-headers |
CVE-2024-35848 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: eeprom: at24: fix memory corruption race condition
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35848
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 15:15 修改: 2024-11-05 10:16
|
kernel-headers |
CVE-2024-35852 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35852
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 15:15 修改: 2024-12-30 18:11
|
kernel-headers |
CVE-2024-35899 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: netfilter: nf_tables: flush pending destroy work before exit_net release
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35899
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-19 09:15 修改: 2024-11-05 10:16
|
kernel-headers |
CVE-2024-35911 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: ice: fix memory corruption bug with suspend and rebuild
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35911
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
kernel-headers |
CVE-2024-35937 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: wifi: cfg80211: check A-MSDU format more carefully
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35937
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-19 11:15 修改: 2024-08-29 17:15
|
kernel-headers |
CVE-2024-35958 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: net: ena: Fix incorrect descriptor free behavior
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35958
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-20 10:15 修改: 2024-11-05 10:16
|
kernel-headers |
CVE-2024-35969 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35969
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-20 10:15 修改: 2024-11-05 18:35
|
kernel-headers |
CVE-2024-36005 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36005
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-20 10:15 修改: 2024-11-05 10:17
|
kernel-headers |
CVE-2024-36017 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36017
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 13:15 修改: 2024-11-05 10:17
|
kernel-headers |
CVE-2024-36020 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: i40e: fix vf may be used uninitialized in this function warning
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36020
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 15:15 修改: 2024-11-05 10:17
|
kernel-headers |
CVE-2024-36270 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: netfilter: tproxy: bail out if IP has been disabled on the device
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36270
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-21 11:15 修改: 2024-09-09 13:16
|
kernel-headers |
CVE-2024-36489 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: tls: fix missing memory barrier in tls_init
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36489
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-21 11:15 修改: 2024-09-09 13:32
|
kernel-headers |
CVE-2024-36886 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: TIPC message reassembly use-after-free remote code execution vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36886
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 16:15 修改: 2024-11-05 10:17
|
kernel-headers |
CVE-2024-36903 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: ipv6: Fix potential uninit-value access in __ip6_make_skb()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36903
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
kernel-headers |
CVE-2024-36904 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36904
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 16:15 修改: 2024-11-05 10:17
|
kernel-headers |
CVE-2024-36921 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: wifi: iwlwifi: mvm: guard against invalid STA ID on removal
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36921
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
kernel-headers |
CVE-2024-36922 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: wifi: iwlwifi: read txq->read_ptr under lock
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36922
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
kernel-headers |
CVE-2024-36929 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36929
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 16:15 修改: 2024-11-05 10:17
|
kernel-headers |
CVE-2024-36941 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: wifi: nl80211: don't free NULL coalescing rule
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36941
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 16:15 修改: 2024-11-05 10:17
|
kernel-headers |
CVE-2024-36957 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: octeontx2-af: avoid off-by-one read from userspace
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36957
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 16:15 修改: 2024-11-05 10:17
|
kernel-headers |
CVE-2024-36971 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: net: kernel: UAF in network route management
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36971
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-10 09:15 修改: 2024-08-08 14:49
|
kernel-headers |
CVE-2024-37353 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: virtio: delete vq in vp_find_vqs_msix() when request_irq() fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37353
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-21 11:15 修改: 2024-08-22 00:15
|
kernel-headers |
CVE-2024-37356 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha().
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37356
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-21 11:15 修改: 2024-07-15 07:15
|
kernel-headers |
CVE-2024-38391 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: cxl/region: Fix cxlr_pmem leaks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38391
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-21 11:15 修改: 2024-07-02 20:15
|
kernel-headers |
CVE-2024-38543 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38543
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-19 14:15 修改: 2024-08-29 02:24
|
kernel-headers |
CVE-2024-38558 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: net: openvswitch: fix overwriting ct original tuple for ICMPv6
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38558
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-19 14:15 修改: 2024-07-15 07:15
|
kernel-headers |
CVE-2024-38575 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: wifi: brcmfmac: pcie: handle randbuf allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38575
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-19 14:15 修改: 2024-06-20 12:44
|
kernel-headers |
CVE-2024-38586 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets.
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38586
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-19 14:15 修改: 2024-07-05 08:15
|
kernel-headers |
CVE-2024-38593 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: net: micrel: Fix receiving the timestamp in the frame for lan8841
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38593
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-19 14:15 修改: 2024-11-06 18:35
|
kernel-headers |
CVE-2024-38663 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.26.1.el9_4 |
kernel: blk-cgroup: fix list corruption from resetting io stat
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38663
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-24 14:15 修改: 2024-06-24 19:26
|
kernel-headers |
CVE-2024-39487 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39487
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-09 10:15 修改: 2024-08-21 17:18
|
kernel-headers |
CVE-2024-40928 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40928
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
kernel-headers |
CVE-2024-40954 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: net: do not leave a dangling sk pointer, when socket creation fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40954
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-12 13:15 修改: 2024-08-28 19:43
|
kernel-headers |
CVE-2024-40958 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: netns: Make get_net_ns() handle zero refcount net
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40958
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-12 13:15 修改: 2024-08-28 18:46
|
kernel-headers |
CVE-2024-40961 |
高危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.31.1.el9_4 |
kernel: ipv6: prevent possible NULL deref in fib6_nh_init()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40961
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-12 13:15 修改: 2024-08-21 16:54
|
less |
CVE-2024-32487 |
高危 |
590-2.el9_2 |
590-4.el9_4 |
less: OS command injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32487
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-13 15:15 修改: 2024-07-08 14:18
|
libreoffice-base |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-base |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-calc |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-calc |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-core |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-core |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-data |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-data |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-draw |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-draw |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-graphicfilter |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-graphicfilter |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-gtk3 |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-gtk3 |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-help-en |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-help-en |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-impress |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-impress |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-langpack-en |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-langpack-en |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-math |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-math |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-ogltrans |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-ogltrans |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-opensymbol-fonts |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-opensymbol-fonts |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-pdfimport |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-pdfimport |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-pyuno |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-pyuno |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-ure |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-ure |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-ure-common |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-ure-common |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-writer |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-writer |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-x11 |
CVE-2023-6185 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6185
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
libreoffice-x11 |
CVE-2023-6186 |
高危 |
1:7.1.8.1-11.el9 |
1:7.1.8.1-12.el9_3 |
libreoffice: Insufficient macro permission validation leading to macro execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6186
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-11 12:15 修改: 2023-12-31 14:15
|
perl-Git |
CVE-2024-32002 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: Recursive clones RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32002
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 19:15 修改: 2024-06-26 10:15
|
perl-Git |
CVE-2024-32004 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: RCE while cloning local repos
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32004
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 19:15 修改: 2024-06-26 10:15
|
perl-Git |
CVE-2024-32020 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: insecure hardlinks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32020
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 19:15 修改: 2024-06-10 18:15
|
perl-Git |
CVE-2024-32021 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: symlink bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32021
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 20:15 修改: 2024-06-26 10:15
|
perl-Git |
CVE-2024-32465 |
高危 |
2.39.3-1.el9_2 |
2.43.5-1.el9_4 |
git: additional local RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32465
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-05-14 20:15 修改: 2024-06-26 10:15
|
postgresql-jdbc |
CVE-2024-1597 |
高危 |
42.2.27-1.el9 |
42.2.28-1.el9_3 |
pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1597
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-02-19 13:15 修改: 2024-06-10 17:16
|
python3 |
CVE-2023-6597 |
高危 |
3.9.18-1.el9_3 |
3.9.18-3.el9_4.1 |
python: Path traversal on tempfile.TemporaryDirectory
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15
|
python3 |
CVE-2024-0450 |
高危 |
3.9.18-1.el9_3 |
3.9.18-3.el9_4.1 |
python: The zipfile module is vulnerable to zip-bombs leading to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15
|
python3-libs |
CVE-2023-6597 |
高危 |
3.9.18-1.el9_3 |
3.9.18-3.el9_4.1 |
python: Path traversal on tempfile.TemporaryDirectory
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6597
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15
|
python3-libs |
CVE-2024-0450 |
高危 |
3.9.18-1.el9_3 |
3.9.18-3.el9_4.1 |
python: The zipfile module is vulnerable to zip-bombs leading to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0450
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-03-19 16:15 修改: 2024-06-10 18:15
|
kernel-headers |
CVE-2024-35870 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.24.1.el9_4 |
kernel: smb: client: fix UAF in smb2_reconnect_server()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35870
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-19 09:15 修改: 2024-12-19 19:15
|
kernel-headers |
CVE-2024-35875 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: x86/coco: Require seeding RNG with RDRAND on CoCo systems
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35875
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
kernel-headers |
CVE-2024-35885 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: mlxbf_gige: stop interface during shutdown
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35885
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
kernel-headers |
CVE-2024-35907 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: mlxbf_gige: call request_irq() after NAPI initialized
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35907
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-19 09:15 修改: 2024-12-30 19:35
|
kernel-headers |
CVE-2024-35960 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.24.1.el9_4 |
kernel: net/mlx5: Properly link new fs rules into the tree
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35960
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-20 10:15 修改: 2024-11-05 10:16
|
kernel-headers |
CVE-2024-36000 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36000
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-20 10:15 修改: 2024-05-20 13:00
|
kernel-headers |
CVE-2024-36019 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: regmap: maple: Fix cache corruption in regcache_maple_drop()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36019
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 15:15 修改: 2024-05-30 18:19
|
kernel-headers |
CVE-2024-36883 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: net: fix out-of-bounds access in ops_init
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36883
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 16:15 修改: 2024-11-05 10:17
|
kernel-headers |
CVE-2024-36924 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36924
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
kernel-headers |
CVE-2024-36952 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36952
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
kernel-headers |
CVE-2024-36979 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: net: bridge: mst: fix vlan use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36979
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-19 14:15 修改: 2024-08-26 12:48
|
kernel-headers |
CVE-2024-38559 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: scsi: qedf: Ensure the copied buf is NUL terminated
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38559
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-19 14:15 修改: 2024-11-01 15:35
|
kernel-headers |
CVE-2024-38580 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: epoll: be better about file lifetimes
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38580
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-19 14:15 修改: 2024-06-20 12:44
|
kernel-headers |
CVE-2024-38619 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: usb-storage: alauda: Check whether the media is initialized
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38619
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-20 07:15 修改: 2024-07-05 08:15
|
kernel-headers |
CVE-2024-40927 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: xhci: Handle TD clearing for multiple streams case
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40927
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
kernel-headers |
CVE-2024-40936 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: cxl/region: Fix memregion leaks in devm_cxl_add_region()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40936
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
kernel-headers |
CVE-2024-41040 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: net/sched: Fix UAF when resolving a clash
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41040
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-29 15:15 修改: 2024-09-10 17:31
|
kernel-headers |
CVE-2024-41044 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: ppp: reject claimed-as-LCP but actually malformed packets
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41044
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
kernel-headers |
CVE-2024-41055 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: mm: prevent derefencing NULL ptr in pfn_section_valid()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41055
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-29 15:15 修改: 2024-08-22 14:11
|
kernel-headers |
CVE-2024-41073 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: nvme: avoid double free special payload
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41073
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-29 15:15 修改: 2024-08-22 14:11
|
kernel-headers |
CVE-2024-41096 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: PCI/MSI: Fix UAF in msi_capability_init
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41096
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-29 16:15 修改: 2024-09-08 08:15
|
kernel-headers |
CVE-2024-42082 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: xdp: Remove WARN() from __xdp_reg_mem_model()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42082
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-29 16:15 修改: 2024-07-30 19:04
|
kernel-headers |
CVE-2024-42096 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: x86: stop playing stack games in profile_pc()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42096
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-29 18:15 修改: 2024-07-30 13:33
|
kernel-headers |
CVE-2024-42102 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again"
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42102
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-30 08:15 修改: 2024-09-19 20:38
|
kernel-headers |
CVE-2024-42131 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: mm: avoid overflows in dirty throttling logic
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42131
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-07-30 08:15 修改: 2024-09-25 14:45
|
java-11-openjdk-headless |
CVE-2024-21011 |
中危 |
1:11.0.21.0.9-2.el9 |
1:11.0.23.0.9-3.el9 |
OpenJDK: long Exception message leading to crash (8319851)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21011
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-16 22:15 修改: 2024-11-21 21:15
|
less |
CVE-2022-48624 |
中危 |
590-2.el9_2 |
590-3.el9_3 |
less: missing quoting of shell metacharacters in LESSCLOSE handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48624
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-02-19 01:15 修改: 2024-06-10 18:15
|
libjpeg-turbo |
CVE-2021-29390 |
中危 |
2.0.90-6.el9_1 |
2.0.90-7.el9 |
libjpeg-turbo: heap-buffer-overflow vulnerability in decompress_smooth_data in jdcoefct.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29390
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-08-22 19:16 修改: 2023-11-07 03:32
|
libnghttp2 |
CVE-2024-28182 |
中危 |
1.43.0-5.el9_3.1 |
1.43.0-5.el9_4.3 |
nghttp2: CONTINUATION frames DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28182
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-04 15:15 修改: 2024-05-01 18:15
|
java-11-openjdk-headless |
CVE-2024-21012 |
中危 |
1:11.0.21.0.9-2.el9 |
1:11.0.23.0.9-3.el9 |
OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21012
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-16 22:15 修改: 2024-11-13 18:35
|
java-11-openjdk-headless |
CVE-2024-21068 |
中危 |
1:11.0.21.0.9-2.el9 |
1:11.0.23.0.9-3.el9 |
OpenJDK: integer overflow in C1 compiler address generation (8322122)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21068
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-16 22:15 修改: 2024-12-06 19:22
|
java-11-openjdk-headless |
CVE-2024-21085 |
中危 |
1:11.0.21.0.9-2.el9 |
1:11.0.23.0.9-3.el9 |
OpenJDK: Pack200 excessive memory allocation (8322114)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21085
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-16 22:15 修改: 2024-04-26 09:15
|
java-11-openjdk-headless |
CVE-2024-21094 |
中危 |
1:11.0.21.0.9-2.el9 |
1:11.0.23.0.9-3.el9 |
OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21094
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-16 22:15 修改: 2024-07-03 01:46
|
glib2 |
CVE-2024-34397 |
中危 |
2.68.4-11.el9 |
2.68.4-14.el9_4.1 |
glib2: Signal subscription vulnerabilities
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34397
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-07 18:15 修改: 2024-11-15 18:35
|
expat |
CVE-2024-45492 |
中危 |
2.5.0-1.el9 |
2.5.0-2.el9_4.1 |
libexpat: integer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45492
镜像层: sha256:bb25ee44616317f282ff1dd8b788797e3fd5f754b78425d564527fec4ca4f051
发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28
|
expat |
CVE-2024-45490 |
中危 |
2.5.0-1.el9 |
2.5.0-2.el9_4.1 |
libexpat: Negative Length Parsing Vulnerability in libexpat
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45490
镜像层: sha256:bb25ee44616317f282ff1dd8b788797e3fd5f754b78425d564527fec4ca4f051
发布日期: 2024-08-30 03:15 修改: 2024-10-18 12:24
|
expat |
CVE-2024-45491 |
中危 |
2.5.0-1.el9 |
2.5.0-2.el9_4.1 |
libexpat: Integer Overflow or Wraparound
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45491
镜像层: sha256:bb25ee44616317f282ff1dd8b788797e3fd5f754b78425d564527fec4ca4f051
发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28
|
gnutls |
CVE-2024-28834 |
中危 |
3.7.6-23.el9 |
3.8.3-4.el9_4 |
gnutls: vulnerable to Minerva side-channel information leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28834
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-03-21 14:15 修改: 2024-11-21 21:15
|
gnutls |
CVE-2024-28835 |
中危 |
3.7.6-23.el9 |
3.8.3-4.el9_4 |
gnutls: potential crash during chain building/verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28835
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-03-21 06:15 修改: 2024-11-22 12:15
|
gstreamer1-plugins-base |
CVE-2023-37328 |
中危 |
1.22.1-1.el9 |
1.22.1-2.el9 |
gstreamer-plugins-base: heap overwrite in subtitle parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-37328
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-03 02:15 修改: 2024-12-17 15:42
|
java-11-openjdk |
CVE-2024-21011 |
中危 |
1:11.0.21.0.9-2.el9 |
1:11.0.23.0.9-3.el9 |
OpenJDK: long Exception message leading to crash (8319851)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21011
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-16 22:15 修改: 2024-11-21 21:15
|
java-11-openjdk |
CVE-2024-21012 |
中危 |
1:11.0.21.0.9-2.el9 |
1:11.0.23.0.9-3.el9 |
OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21012
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-16 22:15 修改: 2024-11-13 18:35
|
java-11-openjdk |
CVE-2024-21068 |
中危 |
1:11.0.21.0.9-2.el9 |
1:11.0.23.0.9-3.el9 |
OpenJDK: integer overflow in C1 compiler address generation (8322122)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21068
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-16 22:15 修改: 2024-12-06 19:22
|
java-11-openjdk |
CVE-2024-21085 |
中危 |
1:11.0.21.0.9-2.el9 |
1:11.0.23.0.9-3.el9 |
OpenJDK: Pack200 excessive memory allocation (8322114)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21085
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-16 22:15 修改: 2024-04-26 09:15
|
java-11-openjdk |
CVE-2024-21094 |
中危 |
1:11.0.21.0.9-2.el9 |
1:11.0.23.0.9-3.el9 |
OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21094
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-16 22:15 修改: 2024-07-03 01:46
|
kernel-headers |
CVE-2021-47400 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.24.1.el9_4 |
kernel: net: hns3: do not allow call hns3_nic_net_open repeatedly
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47400
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-21 15:15 修改: 2024-11-01 18:35
|
kernel-headers |
CVE-2021-47459 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47459
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-22 07:15 修改: 2024-05-22 12:46
|
kernel-headers |
CVE-2022-48743 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: net: amd-xgbe: Fix skb data length underflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48743
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-06-20 12:15 修改: 2024-10-30 16:35
|
kernel-headers |
CVE-2023-52458 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: block: null pointer dereference in ioctl.c when length and logical block size are misaligned
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52458
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-02-23 15:15 修改: 2024-11-04 13:16
|
kernel-headers |
CVE-2023-52463 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: efivarfs: force RO when remounting if SetVariable is not supported
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52463
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-02-23 15:15 修改: 2024-11-04 13:16
|
kernel-headers |
CVE-2023-52626 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.24.1.el9_4 |
kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52626
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-03-26 18:15 修改: 2024-03-27 12:29
|
kernel-headers |
CVE-2023-52667 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.24.1.el9_4 |
kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52667
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35
|
kernel-headers |
CVE-2023-52801 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: iommufd: Fix missing update of domains_itree after splitting iopt_area
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52801
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-21 16:15 修改: 2024-07-03 01:43
|
kernel-headers |
CVE-2023-52809 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52809
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-21 16:15 修改: 2024-05-24 01:14
|
kernel-headers |
CVE-2023-6240 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.16.1.el9_4 |
kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6240
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-02-04 14:15 修改: 2024-09-14 00:15
|
kernel-headers |
CVE-2024-25742 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.16.1.el9_4 |
hw: amd: Instruction raise #VC exception at exit
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25742
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 22:15 修改: 2024-05-20 13:00
|
kernel-headers |
CVE-2024-25743 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.16.1.el9_4 |
hw: amd: Instruction raise #VC exception at exit
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25743
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-15 18:15 修改: 2024-08-15 16:35
|
kernel-headers |
CVE-2024-26629 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: nfsd: fix RELEASE_LOCKOWNER
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26629
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-03-13 14:15 修改: 2024-06-21 14:15
|
kernel-headers |
CVE-2024-26630 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: mm: cachestat: fix folio read-after-free in cache walk
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26630
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-03-13 16:15 修改: 2024-03-13 18:15
|
kernel-headers |
CVE-2024-26720 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26720
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-03 15:15 修改: 2024-12-19 12:15
|
kernel-headers |
CVE-2024-26735 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.20.1.el9_4 |
kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26735
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-03 17:15 修改: 2024-11-05 10:15
|
kernel-headers |
CVE-2024-26737 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26737
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-03 17:15 修改: 2024-11-04 19:35
|
kernel-headers |
CVE-2024-26773 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26773
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-03 17:15 修改: 2024-11-05 10:15
|
kernel-headers |
CVE-2024-26801 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.24.1.el9_4 |
kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26801
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-04 09:15 修改: 2024-12-20 15:52
|
kernel-headers |
CVE-2024-26852 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26852
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 11:15 修改: 2024-11-05 10:15
|
kernel-headers |
CVE-2024-26880 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: dm: call the resume method on internal suspend
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26880
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 11:15 修改: 2024-11-05 10:15
|
kernel-headers |
CVE-2024-26886 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: Bluetooth: af_bluetooth: Fix deadlock
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26886
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-04-17 11:15 修改: 2024-12-04 18:15
|
libxml2 |
CVE-2024-25062 |
中危 |
2.9.13-5.el9_3 |
2.9.13-6.el9_4 |
libxml2: use-after-free in XMLReader
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25062
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-02-04 16:15 修改: 2024-02-13 00:40
|
openssh |
CVE-2024-6409 |
中危 |
8.7p1-34.el9 |
8.7p1-38.el9_4.4 |
openssh: Possible remote code execution due to a race condition in signal handling affecting Red Hat Enterprise Linux 9
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6409
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-07-08 18:15 修改: 2024-09-12 20:15
|
openssh-clients |
CVE-2024-6409 |
中危 |
8.7p1-34.el9 |
8.7p1-38.el9_4.4 |
openssh: Possible remote code execution due to a race condition in signal handling affecting Red Hat Enterprise Linux 9
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6409
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-07-08 18:15 修改: 2024-09-12 20:15
|
openssl |
CVE-2024-6119 |
中危 |
1:3.0.7-24.el9 |
1:3.0.7-28.el9_4 |
openssl: Possible denial of service in X.509 name checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35
|
openssl-devel |
CVE-2024-6119 |
中危 |
1:3.0.7-24.el9 |
1:3.0.7-28.el9_4 |
openssl: Possible denial of service in X.509 name checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119
镜像层: sha256:a43f1820b6b4d7715dcd7981a408dff629fbc3a500e03b31e296034850fea12a
发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35
|
openssl-libs |
CVE-2024-6119 |
中危 |
1:3.0.7-24.el9 |
1:3.0.7-28.el9_4 |
openssl: Possible denial of service in X.509 name checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35
|
kernel-headers |
CVE-2024-26946 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26946
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02
|
kernel-headers |
CVE-2024-26974 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.24.1.el9_4 |
kernel: crypto: qat - resolve race condition during AER recovery
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26974
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-01 06:15 修改: 2024-12-23 14:00
|
kernel-headers |
CVE-2024-26982 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: Squashfs: check the inode number is not the invalid value of zero
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26982
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-01 06:15 修改: 2024-05-03 06:15
|
kernel-headers |
CVE-2024-26993 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.20.1.el9_4 |
kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26993
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-01 06:15 修改: 2024-12-23 20:43
|
kernel-headers |
CVE-2024-27030 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: octeontx2-af: race condition on interupts
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27030
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-01 13:15 修改: 2024-12-23 19:33
|
kernel-headers |
CVE-2024-27046 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: nfp: flower: handle acti_netdevs allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27046
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-01 13:15 修改: 2024-12-23 18:19
|
kernel-headers |
CVE-2024-27393 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.24.1.el9_4 |
kernel: xen-netfront: Add missing skb_mark_for_recycle
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27393
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-14 15:12 修改: 2024-11-05 10:16
|
kernel-headers |
CVE-2024-35791 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35791
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 13:15 修改: 2024-11-05 10:16
|
kernel-headers |
CVE-2024-35797 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.35.1.el9_4 |
kernel: mm: cachestat: fix two shmem bugs
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35797
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 14:15 修改: 2024-11-12 17:35
|
kernel-headers |
CVE-2024-35857 |
中危 |
5.14.0-362.13.1.el9_3 |
5.14.0-427.28.1.el9_4 |
kernel: icmp: prevent possible NULL dereferences from icmp_build_probe()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35857
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2024-05-17 15:15 修改: 2024-11-07 22:35
|
systemd |
CVE-2023-7008 |
中危 |
252-18.el9 |
252-32.el9_4 |
systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15
|
systemd-libs |
CVE-2023-7008 |
中危 |
252-18.el9 |
252-32.el9_4 |
systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15
|
systemd-pam |
CVE-2023-7008 |
中危 |
252-18.el9 |
252-32.el9_4 |
systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15
|
systemd-rpm-macros |
CVE-2023-7008 |
中危 |
252-18.el9 |
252-32.el9_4 |
systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15
|
systemd-udev |
CVE-2023-7008 |
中危 |
252-18.el9 |
252-32.el9_4 |
systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15
|
file-libs |
CVE-2022-48554 |
低危 |
5.39-14.el9 |
5.39-16.el9 |
file: stack-based buffer over-read in file_copystr in funcs.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48554
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-08-22 19:16 修改: 2024-03-13 22:15
|
file |
CVE-2022-48554 |
低危 |
5.39-14.el9 |
5.39-16.el9 |
file: stack-based buffer over-read in file_copystr in funcs.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48554
镜像层: sha256:3dcc6dee5d72e53a97ce6832d57fce0d448cbf3e8249f848ec144c5db2740448
发布日期: 2023-08-22 19:16 修改: 2024-03-13 22:15
|