libbz2-1.0 |
CVE-2019-12900 |
严重 |
1.0.6-7+b3 |
1.0.6-7+deb8u1 |
bzip2: out-of-bounds write in function BZ2_decompress
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03
|
libprocps3 |
CVE-2018-1126 |
严重 |
2:3.3.9-9 |
2:3.3.9-9+deb8u1 |
procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1126
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-05-23 13:29 修改: 2019-07-30 13:15
|
libxml2 |
CVE-2016-4448 |
严重 |
2.9.1+dfsg1-5+deb8u6 |
|
libxml2: Format string vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-4448
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2016-06-09 16:59 修改: 2023-02-12 23:21
|
libxml2 |
CVE-2017-8872 |
严重 |
2.9.1+dfsg1-5+deb8u6 |
|
libxml2: Out-of-bounds read in htmlParseTryOrFinish
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-8872
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2017-05-10 05:29 修改: 2020-09-10 01:15
|
login |
CVE-2017-12424 |
严重 |
1:4.2-3+deb8u4 |
|
shadow-utils: Buffer overflow via newusers tool
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-12424
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-08-04 09:29 修改: 2021-03-23 20:02
|
passwd |
CVE-2017-12424 |
严重 |
1:4.2-3+deb8u4 |
|
shadow-utils: Buffer overflow via newusers tool
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-12424
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-08-04 09:29 修改: 2021-03-23 20:02
|
perl |
CVE-2018-18311 |
严重 |
5.20.2-3+deb8u11 |
5.20.2-3+deb8u12 |
perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18311
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-12-07 21:29 修改: 2023-11-07 02:55
|
perl |
CVE-2018-6797 |
严重 |
5.20.2-3+deb8u11 |
|
perl: heap write overflow in regcomp.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6797
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-04-17 20:29 修改: 2020-08-24 17:37
|
perl-base |
CVE-2018-18311 |
严重 |
5.20.2-3+deb8u11 |
5.20.2-3+deb8u12 |
perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18311
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-12-07 21:29 修改: 2023-11-07 02:55
|
perl-base |
CVE-2018-6797 |
严重 |
5.20.2-3+deb8u11 |
|
perl: heap write overflow in regcomp.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6797
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-04-17 20:29 修改: 2020-08-24 17:37
|
perl-modules |
CVE-2018-18311 |
严重 |
5.20.2-3+deb8u11 |
5.20.2-3+deb8u12 |
perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18311
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-12-07 21:29 修改: 2023-11-07 02:55
|
perl-modules |
CVE-2018-6797 |
严重 |
5.20.2-3+deb8u11 |
|
perl: heap write overflow in regcomp.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6797
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-04-17 20:29 修改: 2020-08-24 17:37
|
procps |
CVE-2018-1126 |
严重 |
2:3.3.9-9 |
2:3.3.9-9+deb8u1 |
procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1126
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-05-23 13:29 修改: 2019-07-30 13:15
|
zlib1g |
CVE-2016-9841 |
严重 |
1:1.2.8.dfsg-2+b1 |
1:1.2.8.dfsg-2+deb8u1 |
zlib: Out-of-bounds pointer arithmetic in inffast.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9841
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-05-23 04:29 修改: 2023-11-07 02:37
|
zlib1g |
CVE-2016-9843 |
严重 |
1:1.2.8.dfsg-2+b1 |
1:1.2.8.dfsg-2+deb8u1 |
zlib: Big-endian out-of-bounds pointer
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9843
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-05-23 04:29 修改: 2023-11-07 02:37
|
libapt-pkg4.12 |
CVE-2019-3462 |
高危 |
1.0.9.8.4 |
1.0.9.8.5 |
Incorrect sanitation of the 302 redirect field in HTTP transport metho ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3462
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-28 21:29 修改: 2023-11-07 03:09
|
libbind9-90 |
CVE-2018-5740 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u16 |
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5740
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-01-16 20:29 修改: 2022-04-12 18:34
|
libbind9-90 |
CVE-2018-5743 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u18 |
bind: Limiting simultaneous TCP clients is ineffective
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5743
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2023-11-07 02:58
|
libbind9-90 |
CVE-2020-8616 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8616
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libblkid1 |
CVE-2016-2779 |
高危 |
2.25.2-6 |
|
util-linux: runuser tty hijack via TIOCSTI ioctl
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14
|
apt |
CVE-2019-3462 |
高危 |
1.0.9.8.4 |
1.0.9.8.5 |
Incorrect sanitation of the 302 redirect field in HTTP transport metho ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3462
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-28 21:29 修改: 2023-11-07 03:09
|
libdns-export100 |
CVE-2018-5740 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u16 |
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5740
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-01-16 20:29 修改: 2022-04-12 18:34
|
libdns-export100 |
CVE-2018-5743 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u18 |
bind: Limiting simultaneous TCP clients is ineffective
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5743
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2023-11-07 02:58
|
libdns-export100 |
CVE-2020-8616 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8616
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libdns100 |
CVE-2018-5740 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u16 |
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5740
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-01-16 20:29 修改: 2022-04-12 18:34
|
libdns100 |
CVE-2018-5743 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u18 |
bind: Limiting simultaneous TCP clients is ineffective
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5743
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2023-11-07 02:58
|
libdns100 |
CVE-2020-8616 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8616
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libgcc1 |
CVE-2018-12886 |
高危 |
1:4.9.2-10+deb8u1 |
|
gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12886
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-05-22 19:29 修改: 2020-08-24 17:37
|
libirs-export91 |
CVE-2018-5740 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u16 |
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5740
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-01-16 20:29 修改: 2022-04-12 18:34
|
libirs-export91 |
CVE-2018-5743 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u18 |
bind: Limiting simultaneous TCP clients is ineffective
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5743
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2023-11-07 02:58
|
libirs-export91 |
CVE-2020-8616 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8616
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libisc-export95 |
CVE-2018-5740 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u16 |
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5740
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-01-16 20:29 修改: 2022-04-12 18:34
|
libisc-export95 |
CVE-2018-5743 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u18 |
bind: Limiting simultaneous TCP clients is ineffective
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5743
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2023-11-07 02:58
|
libisc-export95 |
CVE-2020-8616 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8616
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libisc95 |
CVE-2018-5740 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u16 |
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5740
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-01-16 20:29 修改: 2022-04-12 18:34
|
libisc95 |
CVE-2018-5743 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u18 |
bind: Limiting simultaneous TCP clients is ineffective
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5743
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2023-11-07 02:58
|
libisc95 |
CVE-2020-8616 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8616
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libisccc90 |
CVE-2018-5740 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u16 |
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5740
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-01-16 20:29 修改: 2022-04-12 18:34
|
libisccc90 |
CVE-2018-5743 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u18 |
bind: Limiting simultaneous TCP clients is ineffective
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5743
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2023-11-07 02:58
|
libisccc90 |
CVE-2020-8616 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8616
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libisccfg-export90 |
CVE-2018-5740 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u16 |
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5740
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-01-16 20:29 修改: 2022-04-12 18:34
|
libisccfg-export90 |
CVE-2018-5743 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u18 |
bind: Limiting simultaneous TCP clients is ineffective
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5743
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2023-11-07 02:58
|
libisccfg-export90 |
CVE-2020-8616 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8616
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libisccfg90 |
CVE-2018-5740 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u16 |
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5740
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-01-16 20:29 修改: 2022-04-12 18:34
|
libisccfg90 |
CVE-2018-5743 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u18 |
bind: Limiting simultaneous TCP clients is ineffective
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5743
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2023-11-07 02:58
|
libisccfg90 |
CVE-2020-8616 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8616
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
liblwres90 |
CVE-2018-5740 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u16 |
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5740
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-01-16 20:29 修改: 2022-04-12 18:34
|
liblwres90 |
CVE-2018-5743 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u18 |
bind: Limiting simultaneous TCP clients is ineffective
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5743
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2023-11-07 02:58
|
liblwres90 |
CVE-2020-8616 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8616
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libmount1 |
CVE-2016-2779 |
高危 |
2.25.2-6 |
|
util-linux: runuser tty hijack via TIOCSTI ioctl
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14
|
libncurses5 |
CVE-2017-16879 |
高危 |
5.9+20140913-1+deb8u2 |
5.9+20140913-1+deb8u3 |
ncurses: Stack-based buffer overflow in the _nc_write_entry function
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16879
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-11-22 22:29 修改: 2023-11-07 02:40
|
libncursesw5 |
CVE-2017-16879 |
高危 |
5.9+20140913-1+deb8u2 |
5.9+20140913-1+deb8u3 |
ncurses: Stack-based buffer overflow in the _nc_write_entry function
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16879
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-11-22 22:29 修改: 2023-11-07 02:40
|
libpcre3 |
CVE-2015-3217 |
高危 |
2:8.35-3.3+deb8u4 |
|
pcre: stack overflow caused by mishandled group empty match (8.38/11)
漏洞详情: https://avd.aquasec.com/nvd/cve-2015-3217
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2016-12-13 16:59 修改: 2018-05-18 01:29
|
libpcre3 |
CVE-2017-7186 |
高危 |
2:8.35-3.3+deb8u4 |
|
pcre: Invalid Unicode property lookup (8.41/7, 10.24/2)
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7186
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-03-20 00:59 修改: 2018-08-17 10:29
|
bash |
CVE-2019-9924 |
高危 |
4.3-11+deb8u1 |
4.3-11+deb8u2 |
bash: BASH_CMD is writable in restricted bash shells
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9924
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-03-22 08:29 修改: 2022-04-05 20:11
|
libprocps3 |
CVE-2018-1122 |
高危 |
2:3.3.9-9 |
2:3.3.9-9+deb8u1 |
procps: Local privilege escalation in top
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1122
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-05-23 14:29 修改: 2019-10-03 00:03
|
libprocps3 |
CVE-2018-1123 |
高危 |
2:3.3.9-9 |
2:3.3.9-9+deb8u1 |
procps: denial of service in ps via mmap buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1123
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-05-23 14:29 修改: 2023-11-07 02:55
|
libprocps3 |
CVE-2018-1124 |
高危 |
2:3.3.9-9 |
2:3.3.9-9+deb8u1 |
procps: Integer overflows leading to heap overflow in file2strvec
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1124
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-05-23 13:29 修改: 2020-09-09 14:58
|
libprocps3 |
CVE-2018-1125 |
高危 |
2:3.3.9-9 |
2:3.3.9-9+deb8u1 |
procps: stack buffer overflow in pgrep
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1125
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-05-23 14:29 修改: 2020-09-09 14:59
|
libsmartcols1 |
CVE-2016-2779 |
高危 |
2.25.2-6 |
|
util-linux: runuser tty hijack via TIOCSTI ioctl
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14
|
libssl1.0.0 |
CVE-2018-0732 |
高危 |
1.0.1t-1+deb8u8 |
1.0.1t-1+deb8u9 |
openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0732
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-06-12 13:29 修改: 2023-11-07 02:51
|
libstdc++6 |
CVE-2018-12886 |
高危 |
4.9.2-10+deb8u1 |
|
gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12886
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-05-22 19:29 修改: 2020-08-24 17:37
|
libsystemd0 |
CVE-2017-18078 |
高危 |
215-17+deb8u7 |
215-17+deb8u12 |
systemd: Unsafe handling of hard links allowing privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18078
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-01-29 05:29 修改: 2023-11-07 02:41
|
libsystemd0 |
CVE-2018-15686 |
高危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: line splitting via fgets() allows for state injection during daemon-reexec
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53
|
libsystemd0 |
CVE-2018-15688 |
高危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15688
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-10-26 14:29 修改: 2022-01-31 18:30
|
libsystemd0 |
CVE-2018-16864 |
高危 |
215-17+deb8u7 |
215-17+deb8u9 |
systemd: stack overflow when calling syslog from a command with long cmdline
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16864
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-11 20:29 修改: 2023-02-13 04:51
|
libsystemd0 |
CVE-2018-16865 |
高危 |
215-17+deb8u7 |
215-17+deb8u9 |
systemd: stack overflow when receiving many journald entries
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16865
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-11 21:29 修改: 2023-02-13 04:52
|
libsystemd0 |
CVE-2019-3842 |
高危 |
215-17+deb8u7 |
215-17+deb8u12 |
systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any"
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10
|
libtasn1-6 |
CVE-2017-10790 |
高危 |
4.2-3+deb8u3 |
4.2-3+deb8u4 |
libtasn1: NULL pointer dereference in the _asn1_check_identifier function
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-10790
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-07-02 03:29 修改: 2023-11-07 02:38
|
libtinfo5 |
CVE-2017-16879 |
高危 |
5.9+20140913-1+deb8u2 |
5.9+20140913-1+deb8u3 |
ncurses: Stack-based buffer overflow in the _nc_write_entry function
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16879
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-11-22 22:29 修改: 2023-11-07 02:40
|
libudev1 |
CVE-2017-18078 |
高危 |
215-17+deb8u7 |
215-17+deb8u12 |
systemd: Unsafe handling of hard links allowing privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18078
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-01-29 05:29 修改: 2023-11-07 02:41
|
libudev1 |
CVE-2018-15686 |
高危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: line splitting via fgets() allows for state injection during daemon-reexec
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53
|
libudev1 |
CVE-2018-15688 |
高危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15688
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-10-26 14:29 修改: 2022-01-31 18:30
|
libudev1 |
CVE-2018-16864 |
高危 |
215-17+deb8u7 |
215-17+deb8u9 |
systemd: stack overflow when calling syslog from a command with long cmdline
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16864
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-11 20:29 修改: 2023-02-13 04:51
|
libudev1 |
CVE-2018-16865 |
高危 |
215-17+deb8u7 |
215-17+deb8u9 |
systemd: stack overflow when receiving many journald entries
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16865
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-11 21:29 修改: 2023-02-13 04:52
|
libudev1 |
CVE-2019-3842 |
高危 |
215-17+deb8u7 |
215-17+deb8u12 |
systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any"
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10
|
libuuid1 |
CVE-2016-2779 |
高危 |
2.25.2-6 |
|
util-linux: runuser tty hijack via TIOCSTI ioctl
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14
|
bind9-host |
CVE-2018-5740 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u16 |
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5740
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-01-16 20:29 修改: 2022-04-12 18:34
|
bind9-host |
CVE-2018-5743 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u18 |
bind: Limiting simultaneous TCP clients is ineffective
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5743
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2023-11-07 02:58
|
libxml2 |
CVE-2017-16932 |
高危 |
2.9.1+dfsg1-5+deb8u6 |
|
libxml2: Infinite recursion in parameter entities
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16932
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2017-11-23 21:29 修改: 2023-11-07 02:40
|
libxml2 |
CVE-2017-5130 |
高危 |
2.9.1+dfsg1-5+deb8u6 |
|
chromium-browser: heap overflow in libxml2
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-5130
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-02-07 23:29 修改: 2022-04-08 23:15
|
libxml2 |
CVE-2018-14404 |
高危 |
2.9.1+dfsg1-5+deb8u6 |
2.9.1+dfsg1-5+deb8u7 |
libxml2: NULL pointer dereference in xmlXPathCompOpEval() function in xpath.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14404
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-07-19 13:29 修改: 2020-09-10 01:15
|
libxml2 |
CVE-2019-19956 |
高危 |
2.9.1+dfsg1-5+deb8u6 |
2.9.1+dfsg1-5+deb8u8 |
libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19956
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-12-24 16:15 修改: 2023-11-07 03:07
|
libxml2 |
CVE-2019-20388 |
高危 |
2.9.1+dfsg1-5+deb8u6 |
|
libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20388
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-01-21 23:15 修改: 2023-11-09 14:44
|
libxml2 |
CVE-2020-7595 |
高危 |
2.9.1+dfsg1-5+deb8u6 |
|
libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7595
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-01-21 23:15 修改: 2023-11-07 03:26
|
bind9-host |
CVE-2020-8616 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8616
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
mount |
CVE-2016-2779 |
高危 |
2.25.2-6 |
|
util-linux: runuser tty hijack via TIOCSTI ioctl
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14
|
ncurses-base |
CVE-2017-16879 |
高危 |
5.9+20140913-1+deb8u2 |
5.9+20140913-1+deb8u3 |
ncurses: Stack-based buffer overflow in the _nc_write_entry function
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16879
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-11-22 22:29 修改: 2023-11-07 02:40
|
ncurses-bin |
CVE-2017-16879 |
高危 |
5.9+20140913-1+deb8u2 |
5.9+20140913-1+deb8u3 |
ncurses: Stack-based buffer overflow in the _nc_write_entry function
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-16879
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-11-22 22:29 修改: 2023-11-07 02:40
|
bsdutils |
CVE-2016-2779 |
高危 |
1:2.25.2-6 |
|
util-linux: runuser tty hijack via TIOCSTI ioctl
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14
|
dnsutils |
CVE-2018-5740 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u16 |
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5740
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-01-16 20:29 修改: 2022-04-12 18:34
|
dnsutils |
CVE-2018-5743 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u18 |
bind: Limiting simultaneous TCP clients is ineffective
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5743
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2023-11-07 02:58
|
dnsutils |
CVE-2020-8616 |
高危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8616
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
gcc-4.8-base |
CVE-2018-12886 |
高危 |
4.8.4-1 |
|
gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12886
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-05-22 19:29 修改: 2020-08-24 17:37
|
gcc-4.9-base |
CVE-2018-12886 |
高危 |
4.9.2-10+deb8u1 |
|
gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12886
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-05-22 19:29 修改: 2020-08-24 17:37
|
gnupg |
CVE-2018-12020 |
高危 |
1.4.18-7+deb8u4 |
1.4.18-7+deb8u5 |
gnupg2: Improper sanitization of filenames allows for the display of fake status messages and the bypass of signature verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12020
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-06-08 21:29 修改: 2022-04-18 17:30
|
gpgv |
CVE-2018-12020 |
高危 |
1.4.18-7+deb8u4 |
1.4.18-7+deb8u5 |
gnupg2: Improper sanitization of filenames allows for the display of fake status messages and the bypass of signature verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12020
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-06-08 21:29 修改: 2022-04-18 17:30
|
procps |
CVE-2018-1122 |
高危 |
2:3.3.9-9 |
2:3.3.9-9+deb8u1 |
procps: Local privilege escalation in top
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1122
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-05-23 14:29 修改: 2019-10-03 00:03
|
procps |
CVE-2018-1123 |
高危 |
2:3.3.9-9 |
2:3.3.9-9+deb8u1 |
procps: denial of service in ps via mmap buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1123
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-05-23 14:29 修改: 2023-11-07 02:55
|
procps |
CVE-2018-1124 |
高危 |
2:3.3.9-9 |
2:3.3.9-9+deb8u1 |
procps: Integer overflows leading to heap overflow in file2strvec
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1124
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-05-23 13:29 修改: 2020-09-09 14:58
|
procps |
CVE-2018-1125 |
高危 |
2:3.3.9-9 |
2:3.3.9-9+deb8u1 |
procps: stack buffer overflow in pgrep
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1125
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-05-23 14:29 修改: 2020-09-09 14:59
|
systemd |
CVE-2017-18078 |
高危 |
215-17+deb8u7 |
215-17+deb8u12 |
systemd: Unsafe handling of hard links allowing privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18078
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-01-29 05:29 修改: 2023-11-07 02:41
|
systemd |
CVE-2018-15686 |
高危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: line splitting via fgets() allows for state injection during daemon-reexec
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53
|
systemd |
CVE-2018-15688 |
高危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15688
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-10-26 14:29 修改: 2022-01-31 18:30
|
systemd |
CVE-2018-16864 |
高危 |
215-17+deb8u7 |
215-17+deb8u9 |
systemd: stack overflow when calling syslog from a command with long cmdline
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16864
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-11 20:29 修改: 2023-02-13 04:51
|
systemd |
CVE-2018-16865 |
高危 |
215-17+deb8u7 |
215-17+deb8u9 |
systemd: stack overflow when receiving many journald entries
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16865
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-11 21:29 修改: 2023-02-13 04:52
|
systemd |
CVE-2019-3842 |
高危 |
215-17+deb8u7 |
215-17+deb8u12 |
systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any"
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10
|
systemd-sysv |
CVE-2017-18078 |
高危 |
215-17+deb8u7 |
215-17+deb8u12 |
systemd: Unsafe handling of hard links allowing privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18078
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-01-29 05:29 修改: 2023-11-07 02:41
|
systemd-sysv |
CVE-2018-15686 |
高危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: line splitting via fgets() allows for state injection during daemon-reexec
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53
|
systemd-sysv |
CVE-2018-15688 |
高危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15688
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-10-26 14:29 修改: 2022-01-31 18:30
|
systemd-sysv |
CVE-2018-16864 |
高危 |
215-17+deb8u7 |
215-17+deb8u9 |
systemd: stack overflow when calling syslog from a command with long cmdline
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16864
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-11 20:29 修改: 2023-02-13 04:51
|
systemd-sysv |
CVE-2018-16865 |
高危 |
215-17+deb8u7 |
215-17+deb8u9 |
systemd: stack overflow when receiving many journald entries
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16865
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-11 21:29 修改: 2023-02-13 04:52
|
systemd-sysv |
CVE-2019-3842 |
高危 |
215-17+deb8u7 |
215-17+deb8u12 |
systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any"
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10
|
udev |
CVE-2017-18078 |
高危 |
215-17+deb8u7 |
215-17+deb8u12 |
systemd: Unsafe handling of hard links allowing privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18078
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-01-29 05:29 修改: 2023-11-07 02:41
|
udev |
CVE-2018-15686 |
高危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: line splitting via fgets() allows for state injection during daemon-reexec
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53
|
udev |
CVE-2018-15688 |
高危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15688
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-10-26 14:29 修改: 2022-01-31 18:30
|
udev |
CVE-2018-16864 |
高危 |
215-17+deb8u7 |
215-17+deb8u9 |
systemd: stack overflow when calling syslog from a command with long cmdline
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16864
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-11 20:29 修改: 2023-02-13 04:51
|
udev |
CVE-2018-16865 |
高危 |
215-17+deb8u7 |
215-17+deb8u9 |
systemd: stack overflow when receiving many journald entries
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16865
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-11 21:29 修改: 2023-02-13 04:52
|
udev |
CVE-2019-3842 |
高危 |
215-17+deb8u7 |
215-17+deb8u12 |
systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any"
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10
|
util-linux |
CVE-2016-2779 |
高危 |
2.25.2-6 |
|
util-linux: runuser tty hijack via TIOCSTI ioctl
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2779
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-02-07 15:59 修改: 2019-01-04 14:14
|
isc-dhcp-client |
CVE-2019-6470 |
高危 |
4.3.1-6+deb8u3 |
|
dhcp: double-deletion of the released addresses in the dhcpv6 code leading to crash and possible DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6470
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-11-01 23:15 修改: 2019-11-06 21:52
|
isc-dhcp-common |
CVE-2019-6470 |
高危 |
4.3.1-6+deb8u3 |
|
dhcp: double-deletion of the released addresses in the dhcpv6 code leading to crash and possible DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6470
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-11-01 23:15 修改: 2019-11-06 21:52
|
zlib1g |
CVE-2016-9840 |
高危 |
1:1.2.8.dfsg-2+b1 |
1:1.2.8.dfsg-2+deb8u1 |
zlib: Out-of-bounds pointer arithmetic in inftrees.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9840
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-05-23 04:29 修改: 2023-11-07 02:37
|
zlib1g |
CVE-2016-9842 |
高危 |
1:1.2.8.dfsg-2+b1 |
1:1.2.8.dfsg-2+deb8u1 |
zlib: Undefined left shift of negative number
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9842
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-05-23 04:29 修改: 2024-08-28 16:07
|
e2fsprogs |
CVE-2019-5094 |
中危 |
1.42.12-2+b1 |
1.42.12-2+deb8u1 |
e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11
|
libbz2-1.0 |
CVE-2016-3189 |
中危 |
1.0.6-7+b3 |
1.0.6-7+deb8u1 |
bzip2: heap use after free in bzip2recover
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-3189
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2016-06-30 17:59 修改: 2023-11-07 02:32
|
libcomerr2 |
CVE-2019-5094 |
中危 |
1.42.12-2+b1 |
1.42.12-2+deb8u1 |
e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11
|
liblwres90 |
CVE-2018-5745 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5745
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-11-06 01:15
|
liblwres90 |
CVE-2019-6465 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6465
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-12-16 16:57
|
liblwres90 |
CVE-2020-8617 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8617
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libcomerr2 |
CVE-2019-5188 |
中危 |
1.42.12-2+b1 |
1.42.12-2+deb8u2 |
e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11
|
libmount1 |
CVE-2016-5011 |
中危 |
2.25.2-6 |
|
util-linux: Extended partition loop in MBR partition table leads to DOS
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-5011
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-04-11 15:59 修改: 2020-09-11 15:22
|
e2fsprogs |
CVE-2019-5188 |
中危 |
1.42.12-2+b1 |
1.42.12-2+deb8u2 |
e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11
|
bind9-host |
CVE-2020-8617 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8617
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libnettle4 |
CVE-2018-16869 |
中危 |
2.7.1-5+deb8u2 |
|
nettle: Leaky data conversion exposing a manager oracle
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16869
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-12-03 14:29 修改: 2023-02-03 14:25
|
gcc-4.8-base |
CVE-2017-11671 |
中危 |
4.8.4-1 |
|
gcc: GCC generates incorrect code for RDRAND/RDSEED intrinsics
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11671
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-07-26 21:29 修改: 2018-04-12 01:29
|
libdns-export100 |
CVE-2018-5745 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5745
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-11-06 01:15
|
libpcre3 |
CVE-2017-7244 |
中危 |
2:8.35-3.3+deb8u4 |
|
pcre: invalid memory read in _pcre32_xclass (pcre_xclass.c)
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7244
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-03-23 21:59 修改: 2018-08-17 10:29
|
libpcre3 |
CVE-2020-14155 |
中危 |
2:8.35-3.3+deb8u4 |
|
pcre: Integer overflow when parsing callout numeric arguments
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14155
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:04
|
libdns-export100 |
CVE-2019-6465 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6465
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-12-16 16:57
|
libdns-export100 |
CVE-2020-8617 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8617
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
bash |
CVE-2016-9401 |
中危 |
4.3-11+deb8u1 |
4.3-11+deb8u2 |
bash: popd controlled free
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9401
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-01-23 21:59 修改: 2020-09-14 18:32
|
gcc-4.9-base |
CVE-2015-5276 |
中危 |
4.9.2-10+deb8u1 |
|
gcc: Predictable randomness from std::random_device
漏洞详情: https://avd.aquasec.com/nvd/cve-2015-5276
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2015-11-17 15:59 修改: 2019-02-12 19:05
|
gcc-4.9-base |
CVE-2017-11671 |
中危 |
4.9.2-10+deb8u1 |
|
gcc: GCC generates incorrect code for RDRAND/RDSEED intrinsics
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11671
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-07-26 21:29 修改: 2018-04-12 01:29
|
libdns100 |
CVE-2018-5745 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5745
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-11-06 01:15
|
libsmartcols1 |
CVE-2016-5011 |
中危 |
2.25.2-6 |
|
util-linux: Extended partition loop in MBR partition table leads to DOS
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-5011
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-04-11 15:59 修改: 2020-09-11 15:22
|
libss2 |
CVE-2019-5094 |
中危 |
1.42.12-2+b1 |
1.42.12-2+deb8u1 |
e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11
|
libss2 |
CVE-2019-5188 |
中危 |
1.42.12-2+b1 |
1.42.12-2+deb8u2 |
e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11
|
libdns100 |
CVE-2019-6465 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6465
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-12-16 16:57
|
libssl1.0.0 |
CVE-2018-0734 |
中危 |
1.0.1t-1+deb8u8 |
|
openssl: timing side channel attack in the DSA signature algorithm
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0734
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-10-30 12:29 修改: 2023-11-07 02:51
|
libssl1.0.0 |
CVE-2018-0735 |
中危 |
1.0.1t-1+deb8u8 |
1.0.1t-1+deb8u10 |
openssl: timing side channel attack in the ECDSA signature generation
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0735
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-10-29 13:29 修改: 2023-11-07 02:51
|
libssl1.0.0 |
CVE-2018-0737 |
中危 |
1.0.1t-1+deb8u8 |
1.0.1t-1+deb8u9 |
openssl: RSA key generation cache timing vulnerability in crypto/rsa/rsa_gen.c allows attackers to recover private keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0737
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-04-16 18:29 修改: 2023-11-07 02:51
|
libssl1.0.0 |
CVE-2018-5407 |
中危 |
1.0.1t-1+deb8u8 |
1.0.1t-1+deb8u10 |
openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5407
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-11-15 21:29 修改: 2023-11-07 02:58
|
libssl1.0.0 |
CVE-2019-1547 |
中危 |
1.0.1t-1+deb8u8 |
1.0.1t-1+deb8u12 |
openssl: side-channel weak encryption vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15
|
libssl1.0.0 |
CVE-2019-1559 |
中危 |
1.0.1t-1+deb8u8 |
1.0.1t-1+deb8u11 |
openssl: 0-byte record padding oracle
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1559
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-02-27 23:29 修改: 2023-11-07 03:08
|
libdns100 |
CVE-2020-8617 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8617
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libstdc++6 |
CVE-2015-5276 |
中危 |
4.9.2-10+deb8u1 |
|
gcc: Predictable randomness from std::random_device
漏洞详情: https://avd.aquasec.com/nvd/cve-2015-5276
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2015-11-17 15:59 修改: 2019-02-12 19:05
|
libstdc++6 |
CVE-2017-11671 |
中危 |
4.9.2-10+deb8u1 |
|
gcc: GCC generates incorrect code for RDRAND/RDSEED intrinsics
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11671
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-07-26 21:29 修改: 2018-04-12 01:29
|
bsdutils |
CVE-2016-5011 |
中危 |
1:2.25.2-6 |
|
util-linux: Extended partition loop in MBR partition table leads to DOS
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-5011
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-04-11 15:59 修改: 2020-09-11 15:22
|
libgcc1 |
CVE-2015-5276 |
中危 |
1:4.9.2-10+deb8u1 |
|
gcc: Predictable randomness from std::random_device
漏洞详情: https://avd.aquasec.com/nvd/cve-2015-5276
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2015-11-17 15:59 修改: 2019-02-12 19:05
|
libgcc1 |
CVE-2017-11671 |
中危 |
1:4.9.2-10+deb8u1 |
|
gcc: GCC generates incorrect code for RDRAND/RDSEED intrinsics
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11671
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-07-26 21:29 修改: 2018-04-12 01:29
|
libgcrypt20 |
CVE-2018-0495 |
中危 |
1.6.3-2+deb8u4 |
1.6.3-2+deb8u5 |
ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0495
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-06-13 23:29 修改: 2023-11-07 02:51
|
libgcrypt20 |
CVE-2019-13627 |
中危 |
1.6.3-2+deb8u4 |
1.6.3-2+deb8u8 |
libgcrypt: ECDSA timing attack allowing private key leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13627
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-09-25 15:15 修改: 2021-07-21 11:39
|
libgnutls-deb0-28 |
CVE-2018-10844 |
中危 |
3.3.8-6+deb8u7 |
3.3.30-0+deb8u1 |
gnutls: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10844
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50
|
libsystemd0 |
CVE-2018-1049 |
中危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: automount: access to automounted volumes can lock up
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1049
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-02-16 21:29 修改: 2022-01-31 18:26
|
libsystemd0 |
CVE-2019-6454 |
中危 |
215-17+deb8u7 |
215-17+deb8u10 |
systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13
|
libgnutls-deb0-28 |
CVE-2018-10845 |
中危 |
3.3.8-6+deb8u7 |
3.3.30-0+deb8u1 |
gnutls: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10845
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50
|
libgnutls-deb0-28 |
CVE-2018-10846 |
中危 |
3.3.8-6+deb8u7 |
3.3.30-0+deb8u1 |
gnutls: "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10846
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50
|
libgnutls-deb0-28 |
CVE-2018-16868 |
中危 |
3.3.8-6+deb8u7 |
|
gnutls: Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16868
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-12-03 14:29 修改: 2022-11-30 21:20
|
libgnutls-openssl27 |
CVE-2018-10844 |
中危 |
3.3.8-6+deb8u7 |
3.3.30-0+deb8u1 |
gnutls: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10844
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50
|
libgnutls-openssl27 |
CVE-2018-10845 |
中危 |
3.3.8-6+deb8u7 |
3.3.30-0+deb8u1 |
gnutls: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10845
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50
|
libgnutls-openssl27 |
CVE-2018-10846 |
中危 |
3.3.8-6+deb8u7 |
3.3.30-0+deb8u1 |
gnutls: "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10846
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50
|
libgnutls-openssl27 |
CVE-2018-16868 |
中危 |
3.3.8-6+deb8u7 |
|
gnutls: Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16868
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-12-03 14:29 修改: 2022-11-30 21:20
|
libgssapi-krb5-2 |
CVE-2018-20217 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: Reachable assertion in the KDC using S4U2Self requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56
|
libudev1 |
CVE-2018-1049 |
中危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: automount: access to automounted volumes can lock up
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1049
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-02-16 21:29 修改: 2022-01-31 18:26
|
libudev1 |
CVE-2019-6454 |
中危 |
215-17+deb8u7 |
215-17+deb8u10 |
systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13
|
libgssapi-krb5-2 |
CVE-2018-5710 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58
|
libuuid1 |
CVE-2016-5011 |
中危 |
2.25.2-6 |
|
util-linux: Extended partition loop in MBR partition table leads to DOS
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-5011
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-04-11 15:59 修改: 2020-09-11 15:22
|
libgssapi-krb5-2 |
CVE-2018-5729 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52
|
libhogweed2 |
CVE-2018-16869 |
中危 |
2.7.1-5+deb8u2 |
|
nettle: Leaky data conversion exposing a manager oracle
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16869
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-12-03 14:29 修改: 2023-02-03 14:25
|
apt |
CVE-2020-3810 |
中危 |
1.0.9.8.4 |
1.0.9.8.6 |
Missing input validation in the ar/tar implementations of APT before v ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3810
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2020-05-15 14:15 修改: 2023-11-07 03:23
|
bind9-host |
CVE-2018-5745 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5745
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-11-06 01:15
|
isc-dhcp-client |
CVE-2016-2774 |
中危 |
4.3.1-6+deb8u3 |
4.3.1-6+deb8u4 |
dhcp: unclosed TCP connections to OMAPI or failover ports can cause DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2774
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2016-03-09 15:59 修改: 2020-01-08 17:17
|
libirs-export91 |
CVE-2018-5745 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5745
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-11-06 01:15
|
libirs-export91 |
CVE-2019-6465 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6465
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-12-16 16:57
|
libirs-export91 |
CVE-2020-8617 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8617
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libxml2 |
CVE-2016-9318 |
中危 |
2.9.1+dfsg1-5+deb8u6 |
|
libxml2: XML External Entity vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-9318
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2016-11-16 00:59 修改: 2022-04-08 23:15
|
libxml2 |
CVE-2017-18258 |
中危 |
2.9.1+dfsg1-5+deb8u6 |
2.9.1+dfsg1-5+deb8u7 |
libxml2: Unrestricted memory usage in xz_head() function in xzlib.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18258
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-04-08 17:29 修改: 2020-09-10 01:15
|
libxml2 |
CVE-2017-5969 |
中危 |
2.9.1+dfsg1-5+deb8u6 |
|
libxml2: Null pointer dereference in xmlSaveDoc implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-5969
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2017-04-11 16:59 修改: 2024-08-05 16:15
|
libxml2 |
CVE-2018-14567 |
中危 |
2.9.1+dfsg1-5+deb8u6 |
2.9.1+dfsg1-5+deb8u7 |
libxml2: Infinite loop caused by incorrect error detection during LZMA decompression
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14567
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-08-16 20:29 修改: 2020-09-10 01:15
|
bind9-host |
CVE-2019-6465 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6465
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-12-16 16:57
|
isc-dhcp-common |
CVE-2016-2774 |
中危 |
4.3.1-6+deb8u3 |
4.3.1-6+deb8u4 |
dhcp: unclosed TCP connections to OMAPI or failover ports can cause DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2774
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2016-03-09 15:59 修改: 2020-01-08 17:17
|
mount |
CVE-2016-5011 |
中危 |
2.25.2-6 |
|
util-linux: Extended partition loop in MBR partition table leads to DOS
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-5011
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-04-11 15:59 修改: 2020-09-11 15:22
|
krb5-locales |
CVE-2018-20217 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: Reachable assertion in the KDC using S4U2Self requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56
|
libisc-export95 |
CVE-2018-5745 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5745
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-11-06 01:15
|
libisc-export95 |
CVE-2019-6465 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6465
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-12-16 16:57
|
libisc-export95 |
CVE-2020-8617 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8617
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
krb5-locales |
CVE-2018-5710 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58
|
krb5-locales |
CVE-2018-5729 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52
|
dnsutils |
CVE-2018-5745 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5745
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-11-06 01:15
|
libisc95 |
CVE-2018-5745 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5745
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-11-06 01:15
|
libisc95 |
CVE-2019-6465 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6465
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-12-16 16:57
|
libisc95 |
CVE-2020-8617 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8617
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libapt-pkg4.12 |
CVE-2020-3810 |
中危 |
1.0.9.8.4 |
1.0.9.8.6 |
Missing input validation in the ar/tar implementations of APT before v ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3810
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2020-05-15 14:15 修改: 2023-11-07 03:23
|
dnsutils |
CVE-2019-6465 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6465
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-12-16 16:57
|
dnsutils |
CVE-2020-8617 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8617
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libisccc90 |
CVE-2018-5745 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5745
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-11-06 01:15
|
libisccc90 |
CVE-2019-6465 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6465
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-12-16 16:57
|
libisccc90 |
CVE-2020-8617 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8617
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
e2fslibs |
CVE-2019-5094 |
中危 |
1.42.12-2+b1 |
1.42.12-2+deb8u1 |
e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11
|
libbind9-90 |
CVE-2018-5745 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5745
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-11-06 01:15
|
libbind9-90 |
CVE-2019-6465 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6465
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-12-16 16:57
|
libisccfg-export90 |
CVE-2018-5745 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5745
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-11-06 01:15
|
systemd |
CVE-2018-1049 |
中危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: automount: access to automounted volumes can lock up
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1049
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-02-16 21:29 修改: 2022-01-31 18:26
|
systemd |
CVE-2019-6454 |
中危 |
215-17+deb8u7 |
215-17+deb8u10 |
systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13
|
libisccfg-export90 |
CVE-2019-6465 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6465
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-12-16 16:57
|
libisccfg-export90 |
CVE-2020-8617 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8617
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libbind9-90 |
CVE-2020-8617 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8617
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
e2fslibs |
CVE-2019-5188 |
中危 |
1.42.12-2+b1 |
1.42.12-2+deb8u2 |
e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11
|
libblkid1 |
CVE-2016-5011 |
中危 |
2.25.2-6 |
|
util-linux: Extended partition loop in MBR partition table leads to DOS
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-5011
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-04-11 15:59 修改: 2020-09-11 15:22
|
libisccfg90 |
CVE-2018-5745 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5745
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-11-06 01:15
|
systemd-sysv |
CVE-2018-1049 |
中危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: automount: access to automounted volumes can lock up
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1049
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-02-16 21:29 修改: 2022-01-31 18:26
|
systemd-sysv |
CVE-2019-6454 |
中危 |
215-17+deb8u7 |
215-17+deb8u10 |
systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13
|
tar |
CVE-2018-20482 |
中危 |
1.27.1-2+deb8u1 |
1.27.1-2+deb8u2 |
tar: Infinite read loop in sparse_dump_region function in sparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20482
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-12-26 18:29 修改: 2021-11-30 19:52
|
libisccfg90 |
CVE-2019-6465 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u17 |
bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6465
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-10-09 16:15 修改: 2019-12-16 16:57
|
libisccfg90 |
CVE-2020-8617 |
中危 |
1:9.9.5.dfsg-9+deb8u15 |
1:9.9.5.dfsg-9+deb8u19 |
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8617
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2020-05-19 14:15 修改: 2023-11-07 03:26
|
libk5crypto3 |
CVE-2018-20217 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: Reachable assertion in the KDC using S4U2Self requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56
|
libk5crypto3 |
CVE-2018-5710 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58
|
libk5crypto3 |
CVE-2018-5729 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52
|
libkrb5-3 |
CVE-2018-20217 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: Reachable assertion in the KDC using S4U2Self requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56
|
udev |
CVE-2018-1049 |
中危 |
215-17+deb8u7 |
215-17+deb8u8 |
systemd: automount: access to automounted volumes can lock up
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1049
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-02-16 21:29 修改: 2022-01-31 18:26
|
udev |
CVE-2019-6454 |
中危 |
215-17+deb8u7 |
215-17+deb8u10 |
systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13
|
libkrb5-3 |
CVE-2018-5710 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58
|
util-linux |
CVE-2016-5011 |
中危 |
2.25.2-6 |
|
util-linux: Extended partition loop in MBR partition table leads to DOS
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-5011
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-04-11 15:59 修改: 2020-09-11 15:22
|
libkrb5-3 |
CVE-2018-5729 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52
|
libkrb5support0 |
CVE-2018-20217 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: Reachable assertion in the KDC using S4U2Self requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56
|
libkrb5support0 |
CVE-2018-5710 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58
|
libkrb5support0 |
CVE-2018-5729 |
中危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52
|
libtinfo5 |
CVE-2019-17595 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
dmsetup |
CVE-2020-8991 |
低危 |
2:1.02.90-2.2+deb8u1 |
|
lvm2: memory leak in vg_lookup in daemons/lvmetad/lvmetad-core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8991
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2020-02-14 05:15 修改: 2024-08-04 11:15
|
libdevmapper1.02.1 |
CVE-2020-8991 |
低危 |
2:1.02.90-2.2+deb8u1 |
|
lvm2: memory leak in vg_lookup in daemons/lvmetad/lvmetad-core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8991
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2020-02-14 05:15 修改: 2024-08-04 11:15
|
libkrb5-3 |
CVE-2017-11462 |
低危 |
1.12.1+dfsg-19+deb8u4 |
|
krb5: Automatic sec context deletion could lead to double-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38
|
libncurses5 |
CVE-2018-19211 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15
|
libncurses5 |
CVE-2019-17594 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
libncurses5 |
CVE-2019-17595 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
libkrb5-3 |
CVE-2018-5730 |
低危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53
|
libncursesw5 |
CVE-2018-19211 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15
|
libudev1 |
CVE-2018-16888 |
低危 |
215-17+deb8u7 |
|
systemd: kills privileged process if unprivileged PIDFile was tampered
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16888
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-14 22:29 修改: 2023-11-07 02:53
|
libudev1 |
CVE-2018-6954 |
低危 |
215-17+deb8u7 |
|
systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00
|
libudev1 |
CVE-2019-3815 |
低危 |
215-17+deb8u7 |
215-17+deb8u11 |
systemd: memory leak in journald-server.c introduced by fix for CVE-2018-16864
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3815
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-28 15:29 修改: 2023-02-12 23:38
|
libncursesw5 |
CVE-2019-17594 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
libncursesw5 |
CVE-2019-17595 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
libssl1.0.0 |
CVE-2019-1563 |
低危 |
1.0.1t-1+deb8u8 |
1.0.1t-1+deb8u12 |
openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
libgssapi-krb5-2 |
CVE-2017-11462 |
低危 |
1.12.1+dfsg-19+deb8u4 |
|
krb5: Automatic sec context deletion could lead to double-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38
|
libgssapi-krb5-2 |
CVE-2018-5730 |
低危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53
|
gnupg |
CVE-2019-14855 |
低危 |
1.4.18-7+deb8u4 |
|
gnupg2: OpenPGP Key Certification Forgeries with SHA-1
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14855
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2020-03-20 16:15 修改: 2022-11-08 02:28
|
systemd |
CVE-2018-16888 |
低危 |
215-17+deb8u7 |
|
systemd: kills privileged process if unprivileged PIDFile was tampered
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16888
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-14 22:29 修改: 2023-11-07 02:53
|
systemd |
CVE-2018-6954 |
低危 |
215-17+deb8u7 |
|
systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00
|
systemd |
CVE-2019-3815 |
低危 |
215-17+deb8u7 |
215-17+deb8u11 |
systemd: memory leak in journald-server.c introduced by fix for CVE-2018-16864
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3815
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-28 15:29 修改: 2023-02-12 23:38
|
libkrb5support0 |
CVE-2017-11462 |
低危 |
1.12.1+dfsg-19+deb8u4 |
|
krb5: Automatic sec context deletion could lead to double-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38
|
libkrb5support0 |
CVE-2018-5730 |
低危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53
|
libpcre3 |
CVE-2017-7245 |
低危 |
2:8.35-3.3+deb8u4 |
|
pcre: stack-based buffer overflow write in pcre32_copy_substring
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7245
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-03-23 21:59 修改: 2018-08-17 10:29
|
libpcre3 |
CVE-2017-7246 |
低危 |
2:8.35-3.3+deb8u4 |
|
pcre: stack-based buffer overflow write in pcre32_copy_substring
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7246
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-03-23 21:59 修改: 2018-08-17 10:29
|
coreutils |
CVE-2016-2781 |
低危 |
8.23-4 |
|
coreutils: Non-privileged session can escape to the parent session in chroot
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32
|
krb5-locales |
CVE-2017-11462 |
低危 |
1.12.1+dfsg-19+deb8u4 |
|
krb5: Automatic sec context deletion could lead to double-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38
|
krb5-locales |
CVE-2018-5730 |
低危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53
|
libk5crypto3 |
CVE-2017-11462 |
低危 |
1.12.1+dfsg-19+deb8u4 |
|
krb5: Automatic sec context deletion could lead to double-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11462
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2017-09-13 16:29 修改: 2023-11-07 02:38
|
systemd-sysv |
CVE-2018-16888 |
低危 |
215-17+deb8u7 |
|
systemd: kills privileged process if unprivileged PIDFile was tampered
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16888
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-14 22:29 修改: 2023-11-07 02:53
|
systemd-sysv |
CVE-2018-6954 |
低危 |
215-17+deb8u7 |
|
systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00
|
systemd-sysv |
CVE-2019-3815 |
低危 |
215-17+deb8u7 |
215-17+deb8u11 |
systemd: memory leak in journald-server.c introduced by fix for CVE-2018-16864
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3815
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-28 15:29 修改: 2023-02-12 23:38
|
libsystemd0 |
CVE-2018-16888 |
低危 |
215-17+deb8u7 |
|
systemd: kills privileged process if unprivileged PIDFile was tampered
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16888
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-14 22:29 修改: 2023-11-07 02:53
|
login |
CVE-2018-7169 |
低危 |
1:4.2-3+deb8u4 |
|
shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7169
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-02-15 20:29 修改: 2019-10-03 00:03
|
libsystemd0 |
CVE-2018-6954 |
低危 |
215-17+deb8u7 |
|
systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00
|
libsystemd0 |
CVE-2019-3815 |
低危 |
215-17+deb8u7 |
215-17+deb8u11 |
systemd: memory leak in journald-server.c introduced by fix for CVE-2018-16864
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3815
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-28 15:29 修改: 2023-02-12 23:38
|
libk5crypto3 |
CVE-2018-5730 |
低危 |
1.12.1+dfsg-19+deb8u4 |
1.12.1+dfsg-19+deb8u5 |
krb5: DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730
镜像层: sha256:836faddc35f4a58d5fc30a2458589854f47e6af1f2ea4fecdff624056a1ffd46
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53
|
ncurses-base |
CVE-2018-19211 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15
|
ncurses-base |
CVE-2019-17594 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
ncurses-base |
CVE-2019-17595 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
gpgv |
CVE-2019-14855 |
低危 |
1.4.18-7+deb8u4 |
|
gnupg2: OpenPGP Key Certification Forgeries with SHA-1
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14855
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2020-03-20 16:15 修改: 2022-11-08 02:28
|
udev |
CVE-2018-16888 |
低危 |
215-17+deb8u7 |
|
systemd: kills privileged process if unprivileged PIDFile was tampered
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16888
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-14 22:29 修改: 2023-11-07 02:53
|
udev |
CVE-2018-6954 |
低危 |
215-17+deb8u7 |
|
systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00
|
udev |
CVE-2019-3815 |
低危 |
215-17+deb8u7 |
215-17+deb8u11 |
systemd: memory leak in journald-server.c introduced by fix for CVE-2018-16864
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3815
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-01-28 15:29 修改: 2023-02-12 23:38
|
ncurses-bin |
CVE-2018-19211 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15
|
ncurses-bin |
CVE-2019-17594 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
ncurses-bin |
CVE-2019-17595 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
libtinfo5 |
CVE-2018-19211 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19211
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-11-12 19:29 修改: 2019-04-23 13:15
|
passwd |
CVE-2018-7169 |
低危 |
1:4.2-3+deb8u4 |
|
shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7169
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2018-02-15 20:29 修改: 2019-10-03 00:03
|
libtinfo5 |
CVE-2019-17594 |
低危 |
5.9+20140913-1+deb8u2 |
|
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
gcc-4.9-base |
DLA-1606-1 |
未知 |
4.9.2-10+deb8u1 |
4.9.2-10+deb8u2 |
gcc-4.9 - bugfix update
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
libbz2-1.0 |
DLA-1833-2 |
未知 |
1.0.6-7+b3 |
1.0.6-7+deb8u2 |
bzip2 - regression update
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
systemd |
DLA-1762-2 |
未知 |
215-17+deb8u7 |
215-17+deb8u13 |
systemd - regression update
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
libgcrypt20 |
TEMP-0000000-96B2E9 |
未知 |
1.6.3-2+deb8u4 |
|
[hardening for RSA-CRT leak]
漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0000000-96B2E9
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
libpcre3 |
TEMP-0827564-93E4E3 |
未知 |
2:8.35-3.3+deb8u4 |
|
[Stack corruption from crafted pattern]
漏洞详情: https://security-tracker.debian.org/tracker/TEMP-0827564-93E4E3
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
systemd-sysv |
DLA-1762-2 |
未知 |
215-17+deb8u7 |
215-17+deb8u13 |
systemd - regression update
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
libsystemd0 |
DLA-1762-2 |
未知 |
215-17+deb8u7 |
215-17+deb8u13 |
systemd - regression update
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
tzdata |
DLA-1563-1 |
未知 |
2018d-0+deb8u1 |
2018g-0+deb8u1 |
tzdata - update
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
udev |
DLA-1762-2 |
未知 |
215-17+deb8u7 |
215-17+deb8u13 |
systemd - regression update
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
tzdata |
DLA-1625-1 |
未知 |
2018d-0+deb8u1 |
2018i-0+deb8u1 |
tzdata - new upstream version
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
tzdata |
DLA-1744-1 |
未知 |
2018d-0+deb8u1 |
2019a-0+deb8u1 |
tzdata - new upstream version
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
tzdata |
DLA-1957-1 |
未知 |
2018d-0+deb8u1 |
2019c-0+deb8u1 |
tzdata - new upstream version
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
libstdc++6 |
DLA-1606-1 |
未知 |
4.9.2-10+deb8u1 |
4.9.2-10+deb8u2 |
gcc-4.9 - bugfix update
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
libgcc1 |
DLA-1606-1 |
未知 |
1:4.9.2-10+deb8u1 |
4.9.2-10+deb8u2 |
gcc-4.9 - bugfix update
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
libudev1 |
DLA-1762-2 |
未知 |
215-17+deb8u7 |
215-17+deb8u13 |
systemd - regression update
漏洞详情:
镜像层: sha256:363f5d3921234174b7fc48925aa209e6459eff4d38b70536501fe6a1b0127c7c
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|